summaryrefslogtreecommitdiffstats
path: root/main
diff options
context:
space:
mode:
Diffstat (limited to 'main')
-rw-r--r--main/abiword/APKBUILD6
-rw-r--r--main/acf-alpine-baselayout/APKBUILD4
-rw-r--r--main/acf-core/APKBUILD4
-rw-r--r--main/acf-lib/APKBUILD4
-rw-r--r--main/acf-pingu/APKBUILD5
-rw-r--r--main/acf-postfix/APKBUILD5
-rw-r--r--main/acf-shorewall/APKBUILD6
-rw-r--r--main/acf-tinydns/APKBUILD4
-rw-r--r--main/acf-weblog/APKBUILD4
-rw-r--r--main/acf-weblog/acf-weblog.post-upgrade14
-rw-r--r--main/alpine-conf/APKBUILD4
-rw-r--r--main/antiword/APKBUILD28
-rw-r--r--main/apcupsd/APKBUILD4
-rw-r--r--main/apk-tools/0001-state-Default-interactive-action-is-Yes.patch27
-rw-r--r--main/apk-tools/0002-db-keep-packages-with-no-files-with-installed-status.patch46
-rw-r--r--main/apk-tools/APKBUILD10
-rw-r--r--main/apr/APKBUILD15
-rw-r--r--main/asterisk/200-parallel-make.patch99
-rw-r--r--main/asterisk/APKBUILD17
-rw-r--r--main/atk/APKBUILD14
-rw-r--r--main/atop/APKBUILD45
-rw-r--r--main/atop/atop-bb-compat.patch30
-rw-r--r--main/atop/atop.initd21
-rw-r--r--main/bash/APKBUILD118
-rw-r--r--main/bind/APKBUILD6
-rw-r--r--main/bison/APKBUILD24
-rw-r--r--main/bison/gnulib-uclibc.patch13
-rw-r--r--main/busybox-initscripts/APKBUILD13
-rw-r--r--main/busybox-initscripts/mdev.conf6
-rw-r--r--main/busybox-initscripts/xvd_links12
-rw-r--r--main/busybox/0001-mount-move-resolve_mount_spec-to-volume_id.patch83
-rw-r--r--main/busybox/0002-add-config-knob-for-default-freq-and-length.patch79
-rw-r--r--main/busybox/0002-swaponoff-add-uuid-label-support.patch58
-rw-r--r--main/busybox/APKBUILD12
-rw-r--r--main/busybox/busyboxconfig5
-rw-r--r--main/busybox/flock-bb.patch183
-rw-r--r--main/busybox/wget-proxy-user.patch12
-rw-r--r--main/byobu/APKBUILD30
-rw-r--r--main/cairo/APKBUILD6
-rw-r--r--main/cmake/APKBUILD4
-rw-r--r--main/cups/APKBUILD6
-rw-r--r--main/dahdi-linux-grsec/APKBUILD4
-rw-r--r--main/dahdi-linux-vserver/APKBUILD6
-rw-r--r--main/dbus/APKBUILD10
-rw-r--r--main/debootstrap/APKBUILD45
-rw-r--r--main/debootstrap/pkgdetails.c209
-rw-r--r--main/desktop-file-utils/APKBUILD12
-rw-r--r--main/dhcp/APKBUILD9
-rw-r--r--main/dhcpcd/APKBUILD4
-rw-r--r--main/diffutils/APKBUILD18
-rw-r--r--main/dovecot/APKBUILD7
-rw-r--r--main/dpkg/APKBUILD60
-rw-r--r--main/e2fsprogs/APKBUILD11
-rw-r--r--main/espeak/APKBUILD4
-rw-r--r--main/galculator/APKBUILD23
-rw-r--r--main/geany/APKBUILD11
-rw-r--r--main/ghostscript-fonts/APKBUILD22
-rw-r--r--main/ghostscript/APKBUILD55
-rw-r--r--main/ghostscript/ghostscript-system-jasper.patch26
-rw-r--r--main/ghostscript/libpng14.patch24
-rw-r--r--main/git/APKBUILD6
-rw-r--r--main/glib/APKBUILD8
-rw-r--r--main/gnutls/APKBUILD6
-rw-r--r--main/gobject-introspection/APKBUILD35
-rw-r--r--main/gpicview/APKBUILD21
-rw-r--r--main/grep/APKBUILD19
-rw-r--r--main/grep/grep.post-deinstall3
-rw-r--r--main/gtk+/APKBUILD14
-rw-r--r--main/heimdal/APKBUILD7
-rw-r--r--main/heimdal/return-invalid-enctype-for-weak-crypto.patch48
-rw-r--r--main/hostapd/APKBUILD6
-rw-r--r--main/imagemagick/APKBUILD10
-rw-r--r--main/ipsec-tools/APKBUILD6
-rw-r--r--main/ipsec-tools/fd-priorities.patch285
-rw-r--r--main/iptables/APKBUILD4
-rw-r--r--main/iputils/APKBUILD24
-rw-r--r--main/iscsitarget-grsec/APKBUILD5
-rw-r--r--main/iwlwifi-1000-ucode/APKBUILD29
-rw-r--r--main/iwlwifi-3945-ucode/APKBUILD29
-rw-r--r--main/iwlwifi-4965-ucode/APKBUILD29
-rw-r--r--main/iwlwifi-5000-ucode/APKBUILD29
-rw-r--r--main/iwlwifi-5150-ucode/APKBUILD29
-rw-r--r--main/iwlwifi-6000-ucode/APKBUILD29
-rw-r--r--main/jasper/APKBUILD44
-rw-r--r--main/jasper/jpc_dec.c.patch18
-rw-r--r--main/kamailio/APKBUILD12
-rw-r--r--main/kamailio/kamailio-backslash.patch29
-rw-r--r--main/kamailio/kamailio.initd2
-rw-r--r--main/kamailio/kamailio.pre-install4
-rw-r--r--main/lame/APKBUILD14
-rw-r--r--main/libdrm/APKBUILD4
-rw-r--r--main/libevent/APKBUILD23
-rw-r--r--main/libffi/APKBUILD27
-rw-r--r--main/libidn/APKBUILD8
-rw-r--r--main/libnetfilter_conntrack/APKBUILD11
-rw-r--r--main/liboil/APKBUILD8
-rw-r--r--main/libpng/APKBUILD4
-rw-r--r--main/librsvg/APKBUILD6
-rw-r--r--main/libsoup/APKBUILD6
-rw-r--r--main/libtasn1/APKBUILD4
-rw-r--r--main/libxklavier/APKBUILD8
-rw-r--r--main/libxt/APKBUILD8
-rw-r--r--main/lighttpd/APKBUILD14
-rw-r--r--main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch13
-rw-r--r--main/lighttpd/lighttpd-version-from-git.patch13
-rw-r--r--main/linux-grsec/APKBUILD22
-rw-r--r--main/linux-grsec/arp.patch14
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.32.10-201003211638.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch)8635
-rw-r--r--main/linux-grsec/ip_gre.patch15
-rw-r--r--main/linux-grsec/ip_gre2.patch17
-rw-r--r--main/linux-grsec/kernelconfig.x867
-rw-r--r--main/linux-grsec/net-git-78f1cd-r8169-fix-broken-register-writes.patch51
-rw-r--r--main/linux-grsec/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch119
-rw-r--r--main/linux-grsec/xfrm-cache-size-revert.patch12
-rw-r--r--main/linux-pae/APKBUILD130
-rw-r--r--main/linux-pae/arp.patch14
-rw-r--r--main/linux-pae/ip_gre.patch15
-rw-r--r--main/linux-pae/ip_gre2.patch17
-rw-r--r--main/linux-pae/kernelconfig.x864487
-rw-r--r--main/linux-pae/net-git-78f1cd-r8169-fix-broken-register-writes.patch51
-rw-r--r--main/linux-pae/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch119
-rw-r--r--main/linux-pae/xfrm-cache-size-revert.patch12
-rw-r--r--main/linux-vserver/APKBUILD8
-rw-r--r--main/logrotate/APKBUILD8
-rw-r--r--main/lua-uuid/APKBUILD31
-rw-r--r--main/lvm2/APKBUILD4
-rw-r--r--main/m4/APKBUILD26
-rw-r--r--main/m4/gnulib-uclibc.patch13
-rw-r--r--main/mdadm/APKBUILD14
-rw-r--r--main/mdadm/mdadm-uclibc.patch13
-rw-r--r--main/mercurial/APKBUILD4
-rw-r--r--main/mesa/APKBUILD4
-rw-r--r--main/midori/APKBUILD4
-rw-r--r--main/minicom/APKBUILD14
-rw-r--r--main/mpd/APKBUILD4
-rw-r--r--main/mpg123/APKBUILD4
-rw-r--r--main/mtools/APKBUILD10
-rw-r--r--main/mysql/APKBUILD6
-rw-r--r--main/nano/APKBUILD8
-rw-r--r--main/nrpe/APKBUILD5
-rw-r--r--main/ntfs-3g/APKBUILD8
-rw-r--r--main/openldap/APKBUILD40
-rw-r--r--main/openldap/openldap.pre-install6
-rw-r--r--main/opennhrp/APKBUILD4
-rw-r--r--main/openssh/APKBUILD4
-rw-r--r--main/openssl/APKBUILD36
-rw-r--r--main/openssl/openssl-0.9.8l-CVE-2009-1377.patch53
-rw-r--r--main/openssl/openssl-0.9.8l-CVE-2009-1378.patch24
-rw-r--r--main/openssl/openssl-0.9.8l-CVE-2009-1379.patch22
-rw-r--r--main/openssl/openssl-0.9.8l-CVE-2009-1387.patch59
-rw-r--r--main/openssl/openssl-0.9.8l-CVE-2009-2409.patch71
-rw-r--r--main/oprofile/APKBUILD43
-rw-r--r--main/oprofile/oprofile-pic.patch49
-rw-r--r--main/pango/APKBUILD15
-rw-r--r--main/parole/APKBUILD6
-rw-r--r--main/parted/APKBUILD4
-rw-r--r--main/pciutils/APKBUILD4
-rw-r--r--main/pcre/APKBUILD4
-rw-r--r--main/perl-compress-raw-bzip2/APKBUILD32
-rw-r--r--main/perl-compress-raw-zlib/APKBUILD32
-rw-r--r--main/perl-date-calc/APKBUILD25
-rw-r--r--main/perl-file-rsync/APKBUILD38
-rw-r--r--main/perl-file-rsync/perl-file-rsync-parallell-build-fix.patch20
-rw-r--r--main/perl-io-compress/APKBUILD31
-rw-r--r--main/perl-libwww/APKBUILD31
-rw-r--r--main/perl-net-ssleay/APKBUILD8
-rw-r--r--main/perl-time-hires/APKBUILD12
-rw-r--r--main/pflogsumm/APKBUILD25
-rw-r--r--main/php/APKBUILD12
-rw-r--r--main/php/zend_execute_API.c.patch10
-rw-r--r--main/pingu/APKBUILD4
-rw-r--r--main/pixman/APKBUILD4
-rw-r--r--main/poppler-gtk/APKBUILD4
-rw-r--r--main/poppler/APKBUILD6
-rw-r--r--main/postgresql/APKBUILD22
-rw-r--r--main/postgresql/pg-restore.confd16
-rw-r--r--main/postgresql/pg-restore.initd31
-rw-r--r--main/postgresql/postgresql.confd4
-rw-r--r--main/postgresql/postgresql.initd5
-rw-r--r--main/pound/APKBUILD31
-rw-r--r--main/pound/pound.cfg54
-rw-r--r--main/pound/pound.initd26
-rw-r--r--main/python/APKBUILD4
-rw-r--r--main/readline/APKBUILD5
-rw-r--r--main/remmina/APKBUILD45
-rw-r--r--main/samba/APKBUILD6
-rw-r--r--main/spandsp/APKBUILD31
-rw-r--r--main/sudo/APKBUILD6
-rw-r--r--main/sylpheed/APKBUILD8
-rw-r--r--main/sysklogd/APKBUILD3
-rw-r--r--main/sysklogd/sysklogd.post-install5
-rw-r--r--main/sysklogd/sysklogd.pre-deinstall5
-rw-r--r--main/syslinux/APKBUILD4
-rw-r--r--main/sysstat/APKBUILD4
-rw-r--r--main/tar/APKBUILD6
-rw-r--r--main/tmux/APKBUILD6
-rw-r--r--main/unrar/APKBUILD14
-rw-r--r--main/usbutils/APKBUILD14
-rw-r--r--main/util-linux-ng/APKBUILD4
-rw-r--r--main/util-vserver/APKBUILD20
-rw-r--r--main/util-vserver/setup-vs-guest2
-rw-r--r--main/vala/APKBUILD6
-rw-r--r--main/vim/APKBUILD226
-rw-r--r--main/vte/APKBUILD6
-rw-r--r--main/xdelta3/APKBUILD18
-rw-r--r--main/xe-guest-utilities/APKBUILD60
-rw-r--r--main/xe-guest-utilities/fix_cflags.patch43
-rw-r--r--main/xe-guest-utilities/identify_alpine.patch43
-rw-r--r--main/xe-guest-utilities/no_bash_dependency.patch8
-rw-r--r--main/xe-guest-utilities/no_hard_links.patch11
-rw-r--r--main/xe-guest-utilities/xe-guest-utilities.initd50
-rw-r--r--main/xfce4-settings/APKBUILD33
-rw-r--r--main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch27
-rw-r--r--main/xfce4-xkb-plugin/APKBUILD4
-rw-r--r--main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch9
-rw-r--r--main/xtables-addons/APKBUILD2
-rw-r--r--main/zlib/APKBUILD19
217 files changed, 13291 insertions, 4925 deletions
diff --git a/main/abiword/APKBUILD b/main/abiword/APKBUILD
index e34fd8850..ec84d4bf1 100644
--- a/main/abiword/APKBUILD
+++ b/main/abiword/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=abiword
-pkgver=2.8.1
-pkgrel=2
+pkgver=2.8.2
+pkgrel=0
pkgdesc="A fully-featured word processor"
url="http://www.abisource.com"
license="GPL"
@@ -21,4 +21,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="284fe25289c160c3797b527a8aacad12 abiword-2.8.1.tar.gz"
+md5sums="b44ffbebd5bd0f5f98f34dc8c688b4ed abiword-2.8.2.tar.gz"
diff --git a/main/acf-alpine-baselayout/APKBUILD b/main/acf-alpine-baselayout/APKBUILD
index 2ecbf262f..a8a5c1da2 100644
--- a/main/acf-alpine-baselayout/APKBUILD
+++ b/main/acf-alpine-baselayout/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-alpine-baselayout
-pkgver=0.7.1
+pkgver=0.7.2
pkgrel=0
pkgdesc="A web-based system administration interface for alpine-baselayout"
url="http://git.alpinelinux.org/cgit/acf-alpine-baselayout"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="be72abbd5938a3c113a591304467b1e2 acf-alpine-baselayout-0.7.1.tar.bz2"
+md5sums="a59c726d2d6f5deb722ebfda2eef62b7 acf-alpine-baselayout-0.7.2.tar.bz2"
diff --git a/main/acf-core/APKBUILD b/main/acf-core/APKBUILD
index 800d85471..dc73f7f38 100644
--- a/main/acf-core/APKBUILD
+++ b/main/acf-core/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-core
-pkgver=0.10.2
+pkgver=0.10.4
pkgrel=0
pkgdesc="A web-based system administration interface framework"
url="http://git.alpinelinux.org/cgit/acf-core"
@@ -13,4 +13,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="be2dbade114b7d64fdec106e4e2f4d45 acf-core-0.10.2.tar.bz2"
+md5sums="dac7ee0dee9220d847dd6027179b2bbc acf-core-0.10.4.tar.bz2"
diff --git a/main/acf-lib/APKBUILD b/main/acf-lib/APKBUILD
index 1c4853b93..fc3fb6b3c 100644
--- a/main/acf-lib/APKBUILD
+++ b/main/acf-lib/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Ted Trask <ttrask01@yahoo.com>
# Developer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-lib
-pkgver=0.1.2
+pkgver=0.1.3
pkgrel=0
pkgdesc="Lua libraries for ACF"
url="http://git.alpinelinux.org/cgit/acf-lib"
@@ -13,4 +13,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="00b469eb5e44ccfbccb4fc34d7be942f acf-lib-0.1.2.tar.bz2"
+md5sums="9fa58accc203f48ad4b68a9b0fcbe559 acf-lib-0.1.3.tar.bz2"
diff --git a/main/acf-pingu/APKBUILD b/main/acf-pingu/APKBUILD
index 9efbf5b9a..7f0e401f9 100644
--- a/main/acf-pingu/APKBUILD
+++ b/main/acf-pingu/APKBUILD
@@ -1,6 +1,7 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
+# Maintainer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-pingu
-pkgver=0.2.0
+pkgver=0.2.1
pkgrel=0
pkgdesc="A web-based system administration interface for pingu"
url="http://git.alpinelinux.org/cgit/acf-pingu"
@@ -18,4 +19,4 @@ build() {
}
-md5sums="db13e3b589995915a3f7cbc41ce02a4a acf-pingu-0.2.0.tar.bz2"
+md5sums="0b74aea2e06e157b6a26d52f56e37f89 acf-pingu-0.2.1.tar.bz2"
diff --git a/main/acf-postfix/APKBUILD b/main/acf-postfix/APKBUILD
index cdd2c02d7..e18691307 100644
--- a/main/acf-postfix/APKBUILD
+++ b/main/acf-postfix/APKBUILD
@@ -1,6 +1,7 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
+# Maintainer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-postfix
-pkgver=0.3.0
+pkgver=0.3.2
pkgrel=0
pkgdesc="A web-based system administration interface for postfix"
url="http://git.alpinelinux.org/cgit/acf-postfix"
@@ -18,4 +19,4 @@ build() {
}
-md5sums="74170f58a19de06875047e2585f50380 acf-postfix-0.3.0.tar.bz2"
+md5sums="e1948bc593901f3cace75bc221384eb2 acf-postfix-0.3.2.tar.bz2"
diff --git a/main/acf-shorewall/APKBUILD b/main/acf-shorewall/APKBUILD
index efa24c3a9..c834929e5 100644
--- a/main/acf-shorewall/APKBUILD
+++ b/main/acf-shorewall/APKBUILD
@@ -1,6 +1,6 @@
-# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+# Maintainer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-shorewall
-pkgver=0.6.0
+pkgver=0.6.2
pkgrel=0
pkgdesc="A web-based system administration interface for shorewall"
url="http://git.alpinelinux.org/cgit/acf-shorewall"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="31deda2a0f3d44b5560f5d4f419e7f53 acf-shorewall-0.6.0.tar.bz2"
+md5sums="d92c0f4ebdbe52dff156a13c08055cf9 acf-shorewall-0.6.2.tar.bz2"
diff --git a/main/acf-tinydns/APKBUILD b/main/acf-tinydns/APKBUILD
index 7b256601e..82b9ceb24 100644
--- a/main/acf-tinydns/APKBUILD
+++ b/main/acf-tinydns/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-tinydns
-pkgver=0.5.2
+pkgver=0.5.3
pkgrel=0
pkgdesc="A web-based system administration interface for tinydns"
url="http://git.alpinelinux.org/cgit/acf-tinydns"
@@ -12,4 +12,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="906c2d284f4aa5a9059ae3c1c980a309 acf-tinydns-0.5.2.tar.bz2"
+md5sums="0fec252d8cef53ffe226b3adf2acb9c3 acf-tinydns-0.5.3.tar.bz2"
diff --git a/main/acf-weblog/APKBUILD b/main/acf-weblog/APKBUILD
index 6600623f8..ec2f111ca 100644
--- a/main/acf-weblog/APKBUILD
+++ b/main/acf-weblog/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Ted Trask <ttrask01@yahoo.com>
# Maintainer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-weblog
-pkgver=0.5.3
+pkgver=0.5.4
pkgrel=0
pkgdesc="ACF for web proxy (squid and dansguardian) logfiles"
url="http://git.alpinelinux.org/cgit/acf-weblog"
@@ -17,4 +17,4 @@ build() {
make DESTDIR="$pkgdir" install
}
-md5sums="ec29bf0cf9ab0a3deb892ff28d8c98bc acf-weblog-0.5.3.tar.bz2"
+md5sums="8926a8178bf646363678bc9feacbc310 acf-weblog-0.5.4.tar.bz2"
diff --git a/main/acf-weblog/acf-weblog.post-upgrade b/main/acf-weblog/acf-weblog.post-upgrade
index aec1e22c4..a15590cc7 100644
--- a/main/acf-weblog/acf-weblog.post-upgrade
+++ b/main/acf-weblog/acf-weblog.post-upgrade
@@ -3,6 +3,20 @@
new=$1
old=$2
+# if current is not older than 0.5.4 we exit.
+if ! [ "$(apk version -t $old 0.5.4)" = "<" ]; then
+ exit 0
+fi
+
+psql -U postgres -c "ALTER TABLE weblog ALTER bytes TYPE bigint"\
+ webproxylog
+psql -U postgres -c "ALTER TABLE pubweblog ALTER bytes TYPE bigint"\
+ webproxylog
+psql -U postgres -c "ALTER TABLE blocklog ALTER bytes TYPE bigint"\
+ webproxylog
+psql -U postgres -c "ALTER TABLE pubblocklog ALTER bytes TYPE bigint"\
+ webproxylog
+
# if current is not older than 0.4.5 we exit.
if ! [ "$(apk version -t $old 0.4.5)" = "<" ]; then
exit 0
diff --git a/main/alpine-conf/APKBUILD b/main/alpine-conf/APKBUILD
index b9fb4e4e5..1f4bbf3fd 100644
--- a/main/alpine-conf/APKBUILD
+++ b/main/alpine-conf/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=alpine-conf
-pkgver=2.2
+pkgver=2.3
pkgrel=0
pkgdesc="Alpine configuration management scripts"
url=http://git.alpinelinux.org/cgit/$pkgname
@@ -21,4 +21,4 @@ package() {
ln -s lbu "$pkgdir"/sbin/lbu_$i
done
}
-md5sums="3baf2baa7effc0b1928e757f45357d4d alpine-conf-2.2.tar.bz2"
+md5sums="9e7b7602a16fb64a10ded850c508d412 alpine-conf-2.3.tar.bz2"
diff --git a/main/antiword/APKBUILD b/main/antiword/APKBUILD
new file mode 100644
index 000000000..a6134c9f2
--- /dev/null
+++ b/main/antiword/APKBUILD
@@ -0,0 +1,28 @@
+# Contributor: Michael Mason <ms13sp@gmail.com>
+# Maintainer: Michael Mason <ms13sp@gmail.com>
+pkgname=antiword
+pkgver=0.37
+pkgrel=0
+pkgdesc="free MS Word reader"
+url="http://www.winfield.demon.nl"
+license="GPL"
+depends=""
+makedepends=""
+install=
+subpackages=""
+source="http://www.winfield.demon.nl/linux/antiword-0.37.tar.gz"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
+ install -m755 -D "$srcdir"/"$pkgname-$pkgver"/$pkgname "$pkgdir"/usr/bin/$pkgname
+ mkdir -p "$pkgdir"/usr/share/antiword
+ install -m644 -D "$srcdir"/"$pkgname-$pkgver"/Resources/* "$pkgdir"/usr/share/antiword/
+}
+
+md5sums="f868e2a269edcbc06bf77e89a55898d1 antiword-0.37.tar.gz"
diff --git a/main/apcupsd/APKBUILD b/main/apcupsd/APKBUILD
index f48fb7ab5..c9b29fa28 100644
--- a/main/apcupsd/APKBUILD
+++ b/main/apcupsd/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apcupsd
pkgver=3.14.8
-pkgrel=0
+pkgrel=1
pkgdesc="A Daemon to control APC UPSes"
subpackages="$pkgname-doc"
url="http://www.apcupsd.org"
license="GPL-2"
depends="util-linux-ng"
-makedepends="net-snmp-dev"
+makedepends="net-snmp-dev man"
source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz
apcupsd.initd
apcupsd-alpine.patch
diff --git a/main/apk-tools/0001-state-Default-interactive-action-is-Yes.patch b/main/apk-tools/0001-state-Default-interactive-action-is-Yes.patch
deleted file mode 100644
index b025a9b78..000000000
--- a/main/apk-tools/0001-state-Default-interactive-action-is-Yes.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-From d67ee300b6cbd9deaaa8c5e506e836e253f7b77d Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Fri, 25 Dec 2009 07:02:32 +0000
-Subject: [PATCH 1/2] state: Default interactive action is Yes
-
-When pressing only <enter> on the question "..continue [Y/n]?" then
-lets take that as a "yes"
----
- src/state.c | 2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/src/state.c b/src/state.c
-index 94afe86..1bd29bf 100644
---- a/src/state.c
-+++ b/src/state.c
-@@ -771,7 +771,7 @@ int apk_state_commit(struct apk_state *state,
- printf("Do you want to continue [Y/n]? ");
- fflush(stdout);
- r = fgetc(stdin);
-- if (r != 'y' && r != 'Y')
-+ if (r != 'y' && r != 'Y' && r != '\n')
- return -1;
- }
- }
---
-1.6.5.7
-
diff --git a/main/apk-tools/0002-db-keep-packages-with-no-files-with-installed-status.patch b/main/apk-tools/0002-db-keep-packages-with-no-files-with-installed-status.patch
deleted file mode 100644
index 3061ed560..000000000
--- a/main/apk-tools/0002-db-keep-packages-with-no-files-with-installed-status.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From 3f9fe4c28be7987bd404f06e27ed03aafd8e8b52 Mon Sep 17 00:00:00 2001
-From: Timo Teras <timo.teras@iki.fi>
-Date: Fri, 25 Dec 2009 14:14:40 +0200
-Subject: [PATCH 2/2] db: keep packages with no files with installed status
-
-got broke few commits ago when apk_pkg_installed() call was
-moved to happen after the package name has been read.
----
- src/database.c | 16 ++++++++++------
- 1 files changed, 10 insertions(+), 6 deletions(-)
-
-diff --git a/src/database.c b/src/database.c
-index 5118f5c..2fcb275 100644
---- a/src/database.c
-+++ b/src/database.c
-@@ -587,17 +587,21 @@ int apk_db_index_read(struct apk_database *db, struct apk_bstream *bs, int repo)
- }
-
- /* Standard index line? */
-- if (apk_pkg_add_info(db, pkg, field, l) == 0)
-+ if (apk_pkg_add_info(db, pkg, field, l) == 0) {
-+ if (repo == -1 && field == 'S') {
-+ /* Instert to installed database; this needs to
-+ * happen after package name has been read, but
-+ * before first FDB entry. */
-+ ipkg = apk_pkg_install(db, pkg);
-+ diri_node = hlist_tail_ptr(&ipkg->owned_dirs);
-+ }
- continue;
-+ }
-
-- if (repo != -1) {
-+ if (repo != -1 || ipkg == NULL) {
- apk_error("Invalid index entry '%c'", field);
- return -1;
- }
-- if (ipkg == NULL) {
-- ipkg = apk_pkg_install(db, pkg);
-- diri_node = hlist_tail_ptr(&ipkg->owned_dirs);
-- }
-
- /* Check FDB special entries */
- switch (field) {
---
-1.6.5.7
-
diff --git a/main/apk-tools/APKBUILD b/main/apk-tools/APKBUILD
index 3db72d348..7b3661378 100644
--- a/main/apk-tools/APKBUILD
+++ b/main/apk-tools/APKBUILD
@@ -1,14 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apk-tools
-pkgver=2.0
-pkgrel=1
+pkgver=2.0.2
+pkgrel=0
pkgdesc="Alpine Package Keeper - package manager for alpine"
subpackages="$pkgname-static"
depends=
makedepends="zlib-dev openssl-dev pkgconfig"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
- 0001-state-Default-interactive-action-is-Yes.patch
- 0002-db-keep-packages-with-no-files-with-installed-status.patch
"
@@ -42,6 +40,4 @@ static() {
"$subpkgdir"/sbin/apk.static
}
-md5sums="dc827e62065c940bbcec1c93099a5718 apk-tools-2.0.tar.bz2
-36e514cbc781759dbb6eb84e35f6072d 0001-state-Default-interactive-action-is-Yes.patch
-180368300d46c5b6de0d5eb43d90547e 0002-db-keep-packages-with-no-files-with-installed-status.patch"
+md5sums="c87cb88f90eb8d7021d37e3b5386863d apk-tools-2.0.2.tar.bz2"
diff --git a/main/apr/APKBUILD b/main/apr/APKBUILD
index 097cd35e0..98891c9ab 100644
--- a/main/apr/APKBUILD
+++ b/main/apr/APKBUILD
@@ -1,23 +1,28 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apr
-pkgver=1.3.9
+pkgver=1.4.2
pkgrel=0
pkgdesc="The Apache Portable Runtime"
url="http://apr.apache.org/"
license="APACHE"
depends=
-makedepends="e2fsprogs-dev"
+makedepends="util-linux-ng-dev"
subpackages="$pkgname-dev"
source="http://www.apache.org/dist/$pkgname/$pkgname-$pkgver.tar.bz2"
+_builddir="$srcdir"/$pkgname-$pkgver
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
./configure --prefix=/usr \
--datadir=/usr/share \
--enable-nonportable-atomics \
--with-devrandom=/dev/urandom
make || return 1
- make DESTDIR=${pkgdir} install
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
}
# basicly everything thats not a *.so* file belongs to the -dev package
@@ -32,4 +37,4 @@ dev() {
return 0
}
-md5sums="7138ac64d4458eeeaa9b9aefa4e6e51b apr-1.3.9.tar.bz2"
+md5sums="4b00e8f70c067893d075577962656b35 apr-1.4.2.tar.bz2"
diff --git a/main/asterisk/200-parallel-make.patch b/main/asterisk/200-parallel-make.patch
deleted file mode 100644
index 2d216e8bd..000000000
--- a/main/asterisk/200-parallel-make.patch
+++ /dev/null
@@ -1,99 +0,0 @@
-diff -uNr asterisk-1.6.2.0/Makefile asterisk-1.6.2.0-r1/Makefile
---- asterisk-1.6.2.0/Makefile 2010-01-16 18:55:43.738059027 +0100
-+++ asterisk-1.6.2.0-r1/Makefile 2010-01-16 19:32:06.898555681 +0100
-@@ -589,7 +589,7 @@
- fi
-
- $(SUBDIRS_INSTALL):
-- @DESTDIR="$(DESTDIR)" ASTSBINDIR="$(ASTSBINDIR)" $(SUBMAKE) -C $(@:-install=) install
-+ @+DESTDIR="$(DESTDIR)" ASTSBINDIR="$(ASTSBINDIR)" $(SUBMAKE) -C $(@:-install=) install
-
- NEWMODS:=$(foreach d,$(MOD_SUBDIRS),$(notdir $(wildcard $(d)/*.so)))
- OLDMODS=$(filter-out $(NEWMODS),$(notdir $(wildcard $(DESTDIR)$(MODULES_DIR)/*.so)))
-@@ -848,7 +848,7 @@
- # last clean count we had
-
- cleantest:
-- @cmp -s .cleancount .lastclean || $(MAKE) clean
-+ @+cmp -s .cleancount .lastclean || $(MAKE) clean
-
- $(SUBDIRS_UNINSTALL):
- @$(SUBMAKE) -C $(@:-uninstall=) uninstall
-@@ -897,7 +897,7 @@
- nmenuconfig: nmenuselect
-
- menuselect: menuselect/cmenuselect menuselect/nmenuselect menuselect/gmenuselect
-- @if [ -x menuselect/nmenuselect ]; then \
-+ @+if [ -x menuselect/nmenuselect ]; then \
- $(MAKE) nmenuselect; \
- elif [ -x menuselect/cmenuselect ]; then \
- $(MAKE) cmenuselect; \
-diff -uNr asterisk-1.6.2.0/channels/Makefile asterisk-1.6.2.0-r1/channels/Makefile
---- asterisk-1.6.2.0/channels/Makefile 2010-01-16 18:55:43.733055737 +0100
-+++ asterisk-1.6.2.0-r1/channels/Makefile 2010-01-16 18:57:51.589055800 +0100
-@@ -100,7 +100,7 @@
- chan_usbradio.so: _ASTCFLAGS+=-DNDEBUG
-
- h323/Makefile.ast:
-- $(CMD_PREFIX) $(MAKE) -C h323 Makefile.ast
-+ +$(CMD_PREFIX) $(MAKE) -C h323 Makefile.ast
-
- h323/libchanh323.a: h323/Makefile.ast
-- $(CMD_PREFIX) $(MAKE) -C h323 libchanh323.a
-+ +$(CMD_PREFIX) $(MAKE) -C h323 libchanh323.a
-diff -uNr asterisk-1.6.2.0/codecs/gsm/Makefile asterisk-1.6.2.0-r1/codecs/gsm/Makefile
---- asterisk-1.6.2.0/codecs/gsm/Makefile 2010-01-16 18:55:43.733055737 +0100
-+++ asterisk-1.6.2.0-r1/codecs/gsm/Makefile 2010-01-16 18:58:31.557055848 +0100
-@@ -358,12 +358,12 @@
- # Installation
-
- gsminstall:
-- -if [ x"$(GSM_INSTALL_ROOT)" != x ] ; then \
-+ -+if [ x"$(GSM_INSTALL_ROOT)" != x ] ; then \
- $(MAKE) $(GSM_INSTALL_TARGETS) ; \
- fi
-
- toastinstall:
-- -if [ x"$(TOAST_INSTALL_ROOT)" != x ]; then \
-+ -+if [ x"$(TOAST_INSTALL_ROOT)" != x ]; then \
- $(MAKE) $(TOAST_INSTALL_TARGETS); \
- fi
-
-diff -uNr asterisk-1.6.2.0/main/Makefile asterisk-1.6.2.0-r1/main/Makefile
---- asterisk-1.6.2.0/main/Makefile 2010-01-16 18:55:43.738059027 +0100
-+++ asterisk-1.6.2.0-r1/main/Makefile 2010-01-16 19:26:43.334555789 +0100
-@@ -177,7 +177,7 @@
- clean::
- rm -f asterisk
- rm -f db1-ast/.*.d
-- @if [ -f editline/Makefile ]; then $(MAKE) -C editline distclean ; fi
-+ @+if [ -f editline/Makefile ]; then $(MAKE) -C editline distclean ; fi
- @$(MAKE) -C db1-ast clean
- @$(MAKE) -C stdtime clean
- rm -f libresample/src/*.o
-diff -uNr asterisk-1.6.2.0/menuselect/Makefile asterisk-1.6.2.0-r1/menuselect/Makefile
---- asterisk-1.6.2.0/menuselect/Makefile 2010-01-16 18:55:43.738059027 +0100
-+++ asterisk-1.6.2.0-r1/menuselect/Makefile 2010-01-16 19:03:34.381055693 +0100
-@@ -96,7 +96,7 @@
- $(CC) -o $@ $^ $(M_LIBS)
-
- mxml/libmxml.a:
-- @if test ! -f mxml/Makefile ; then cd mxml && ./configure ; fi
-+ @+if test ! -f mxml/Makefile ; then cd mxml && ./configure ; fi
- @$(MAKE) -C mxml libmxml.a
-
- test: menuselect
-@@ -113,11 +113,11 @@
-
- clean:
- rm -f menuselect cmenuselect gmenuselect nmenuselect $(OBJS) $(M_OBJS) $(C_OBJS) $(G_OBJS) $(N_OBJS)
-- @if test -f mxml/Makefile ; then $(MAKE) -C mxml clean ; fi
-+ @+if test -f mxml/Makefile ; then $(MAKE) -C mxml clean ; fi
-
- dist-clean: distclean
-
- distclean: clean
-- @if test -f mxml/Makefile ; then $(MAKE) -C mxml distclean ; fi
-+ @+if test -f mxml/Makefile ; then $(MAKE) -C mxml distclean ; fi
- rm -f autoconfig.h config.status config.log makeopts
- rm -rf autom4te.cache
diff --git a/main/asterisk/APKBUILD b/main/asterisk/APKBUILD
index 68d0a8275..51180cc5e 100644
--- a/main/asterisk/APKBUILD
+++ b/main/asterisk/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Timo Teras <timo.teras@iki.fi>
# Maintainer: Timo Teras <timo.teras@iki.fi>
pkgname=asterisk
-pkgver=1.6.2.1
+pkgver=1.6.2.6
pkgrel=1
pkgdesc="Asterisk: A Module Open Source PBX System"
url="http://www.asterisk.org/"
@@ -9,15 +9,14 @@ license="GPL"
depends=
makedepends="autoconf automake libtool ncurses-dev popt-dev newt-dev zlib-dev
postgresql-dev unixodbc-dev dahdi-tools-dev libpri-dev tar
- freetds-dev openssl-dev lua-dev alsa-lib-dev"
+ freetds-dev openssl-dev lua-dev alsa-lib-dev spandsp-dev tiff-dev"
install="$pkgname.pre-install $pkgname.pre-upgrade $pkgname.post-install"
subpackages="$pkgname-dev $pkgname-doc $pkgname-pgsql $pkgname-odbc
- $pkgname-tds $pkgname-sample-config:sample"
+ $pkgname-tds $pkgname-fax $pkgname-sample-config:sample"
source="http://downloads.digium.com/pub/asterisk/releases/$pkgname-$pkgver.tar.gz
100-uclibc-daemon.patch
101-caps-uclibc.patch
102-gsm-pic.patch
- 200-parallel-make.patch
400-bug-227.patch
asterisk.initd
asterisk.confd
@@ -52,6 +51,7 @@ build() {
--with-dahdi --with-pri --with-tonezone \
--with-asound \
--without-x11 \
+ --with-spandsp \
|| return 1
# and figure out which modules to build
@@ -99,17 +99,22 @@ tds() {
_find_and_move '*_tds*'
}
+fax() {
+ depends=
+ install=
+ _find_and_move '*_fax*'
+}
+
sample() {
pkgdesc="Sample configuration files for asterisk"
cd "$_builddir"
make samples DESTDIR="$subpkgdir"
}
-md5sums="8fbc60f9d80e686c749ae95292e225d8 asterisk-1.6.2.1.tar.gz
+md5sums="f068ef2433eebdc7f6dd635986f36d77 asterisk-1.6.2.6.tar.gz
b00c9d98ce2ad445501248a197c6e436 100-uclibc-daemon.patch
6e1129e30c4fd2c25c86c81685a485a9 101-caps-uclibc.patch
97b39fd9777a2521d4f9f095482b7ac2 102-gsm-pic.patch
-80b46215bb243821d9faec55dca179b8 200-parallel-make.patch
79e9634b5054bceb3b8dc246654bb243 400-bug-227.patch
0ce3219e05f55af884a7dc6b99c2b276 asterisk.initd
ed31d7ba37bcf8b0346dcf8593c395f0 asterisk.confd
diff --git a/main/atk/APKBUILD b/main/atk/APKBUILD
index 2cd80710c..803338833 100644
--- a/main/atk/APKBUILD
+++ b/main/atk/APKBUILD
@@ -1,19 +1,20 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=atk
-pkgver=1.28.0
+pkgver=1.30.0
pkgrel=1
pkgdesc="A library providing a set of interfaces for accessibility"
url="http://www.gtk.org/"
license="LGPL"
subpackages="$pkgname-dev $pkgname-doc"
depends=
-makedepends="glib-dev"
+makedepends="glib-dev gobject-introspection"
source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
depends_dev="glib-dev"
build() {
cd "$srcdir"/$pkgname-$pkgver
./configure --prefix=/usr \
+ --enable-introspection \
|| return 1
make || return 1
}
@@ -22,4 +23,11 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="010a85478adc053c016a0a5c9bb52004 atk-1.28.0.tar.bz2"
+
+dev() {
+ default_dev
+ install -d "$subpkgdir"/usr/share
+ mv "$pkgdir"/usr/share/gir* "$subpkgdir"/usr/share/
+}
+
+md5sums="548d413775819fef425410739041cac3 atk-1.30.0.tar.bz2"
diff --git a/main/atop/APKBUILD b/main/atop/APKBUILD
new file mode 100644
index 000000000..ecbfb102b
--- /dev/null
+++ b/main/atop/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=atop
+pkgver=1.24
+pkgrel=1
+pkgdesc="Resource-specific view of processes"
+url="http://www.atcomputing.nl/Tools/atop"
+license="GPL-2"
+depends=
+makedepends="zlib-dev ncurses-dev"
+subpackages="$pkgname-doc"
+source="http://www.atoptool.nl/packages/atop-$pkgver.tar.gz
+ atop-bb-compat.patch
+ atop.initd"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/atop-bb-compat.patch || return 1
+ sed -i -e '/^CFLAGS/s: = -O : += :' \
+ -e '/^LDFLAGS/s: = : += :' Makefile
+ cp "$srcdir"/atop.initd atop.init
+ chmod a+rx atop.init
+}
+
+build() {
+ cd "$_builddir"
+ make
+}
+
+package() {
+ cd "$_builddir"
+ mkdir -p "$pkgdir"/var/log/atop "$pkgdir"/var/run
+ make DESTDIR="$pkgdir" \
+ INIPATH=/etc/init.d \
+ SCRPATH=/etc/periodic/daily \
+ install
+ rm -f "$pkgdir"/etc/cron.d
+ mv "$pkgdir"/etc/periodic/daily/atop.daily \
+ "$pkgdir"/etc/periodic/daily/atop
+
+}
+
+md5sums="46522f7da28460e810e193ab46907af9 atop-1.24.tar.gz
+a4119e314cdc6d50bf027add32e1902b atop-bb-compat.patch
+06aba14ddeadbb1d0c3594536785213b atop.initd"
diff --git a/main/atop/atop-bb-compat.patch b/main/atop/atop-bb-compat.patch
new file mode 100644
index 000000000..ec46d2426
--- /dev/null
+++ b/main/atop/atop-bb-compat.patch
@@ -0,0 +1,30 @@
+diff --git a/atop.daily b/atop.daily
+index e0d994f..8c0cfc0 100755
+--- a/atop.daily
++++ b/atop.daily
+@@ -1,4 +1,4 @@
+-#!/bin/bash
++#!/bin/sh
+ CURDAY=`date +%Y%m%d`
+ LOGPATH=/var/log/atop
+ BINPATH=/usr/bin
+@@ -7,11 +7,15 @@ INTERVAL=600 # interval 10 minutes
+
+ # verify if atop still runs for daily logging
+ #
+-if [ -e $PIDFILE ] && ps -p `cat $PIDFILE` | grep 'atop$' > /dev/null
+-then
+- kill -USR1 `cat $PIDFILE` # take final sample
++pid=
++if [ -e $PIDFILE ]; then
++ pid=$(cat $PIDFILE)
++fi
++
++if [ -n "$pid" ] && [ -d /proc/$pid ]; then
++ kill -USR1 $pid # take final sample
+ sleep 3
+- kill -TERM `cat $PIDFILE`
++ kill -TERM $pid
+ rm $PIDFILE
+ sleep 1
+ fi
diff --git a/main/atop/atop.initd b/main/atop/atop.initd
new file mode 100644
index 000000000..6d471c272
--- /dev/null
+++ b/main/atop/atop.initd
@@ -0,0 +1,21 @@
+#!/sbin/runscript
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-process/atop/files/atop.rc,v 1.1 2005/06/14 23:01:10 vapier Exp $
+
+_daily=/etc/periodic/daily/atop
+start(){
+ ebegin "Starting atop"
+ if [ -f "$_daily" ] ; then
+ start-stop-daemon --start --quiet --exec "$_daily"
+ eend $?
+ else
+ eend 1 "/etc/cron.d/atop doesnt exist!"
+ fi
+}
+
+stop(){
+ ebegin "Stopping atop"
+ start-stop-daemon --stop --pidfile /var/run/atop.pid
+ eend $?
+}
diff --git a/main/bash/APKBUILD b/main/bash/APKBUILD
index e318a53e9..d6efe92b0 100644
--- a/main/bash/APKBUILD
+++ b/main/bash/APKBUILD
@@ -1,74 +1,51 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bash
-_myver=4.0
-_patchbase=40
-_patchlevel=035
-pkgver=4.0.035
+pkgver=4.1.002
+_patchlevel=${pkgver##*.}
+_myver=${pkgver%.*}
+_patchbase=${_myver%.*}${_myver#*.}
pkgrel=0
pkgdesc="The GNU Bourne Again shell"
license='GPL'
url="http://www.gnu.org/software/bash/bash.html"
makedepends="readline-dev ncurses-dev bison flex"
depends=
+subpackages="$pkgname-doc"
source="http://ftp.gnu.org/gnu/bash/bash-${_myver}.tar.gz
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-001
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-002
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-003
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-004
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-005
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-006
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-007
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-008
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-009
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-010
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-011
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-012
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-013
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-014
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-015
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-016
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-017
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-018
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-019
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-020
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-021
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-022
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-023
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-024
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-025
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-026
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-027
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-028
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-029
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-030
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-031
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-032
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-033
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-034
- http://ftp.gnu.org/gnu/bash/bash-4.0-patches/bash40-035
bash-noinfo.patch
"
-
-subpackages="$pkgname-doc"
+# generate url's to patches. note: no forks allowed!
+_i=1
+_pad="00"
+while [ $_i -le $_patchlevel ]; do
+ [ $_i -ge 10 ] && _pad="0"
+ [ $_i -ge 100 ] && _pad=
+ source="$source http://ftp.gnu.org/gnu/bash/bash-$_myver-patches/bash$_patchbase-$_pad$_i"
+ _i=$(( $_i + 1))
+done
# run 'abuild _gensrc >> APKBUILD' to generate the patch list
-_gensrc() {
- for _i in $(seq 1 $_patchlevel); do
- # seq -w unsupported by busybox
- _p=$(printf "%0.3i" $_i)
- echo -e "\thttp://ftp.gnu.org/gnu/bash/bash-${_myver}-patches/bash${_patchbase}-$_p"
- done
-}
+#_gensrc() {
+# for _i in $(seq 1 $_patchlevel); do
+# # seq -w unsupported by busybox
+# _p=$(printf "%0.3i" $_i)
+# echo -e "\thttp://ftp.gnu.org/gnu/bash/bash-${_myver}-patches/bash${_patchbase}-$_p"
+# done
+#}
-build() {
+_builddir="$srcdir"/$pkgname-$_myver
+prepare() {
local p
- cd ${startdir}/src/${pkgname}-${_myver}
+ cd "$_builddir"
for p in ../bash${_patchbase}-??? ../*.patch; do
msg "applying patch ${p##*/}"
patch -p0 -i $p || return 1
done
+}
+build() {
+ cd "$_builddir"
./configure --prefix=/usr \
--with-curses \
--disable-nls \
@@ -87,40 +64,7 @@ package() {
rm -rf "$pkgdir"/usr/share/locale
}
-md5sums="a90a1b5a6db4838483f05438e05e8eb9 bash-4.0.tar.gz
-bc7f4762443939bd7dccb42370f0d932 bash40-001
-c2a4a4786a83ed4ec366c6a8924369a2 bash40-002
-22e8a824eddba21a8fce10d7984c2aba bash40-003
-ed7cbced8c7c964323265522369a37a2 bash40-004
-8ed86b7d31423d71ecf3148251d63512 bash40-005
-5f447338cb98ff156cabf1fd9879d5f3 bash40-006
-96e946cb66a4ca186cba1da44f1ee163 bash40-007
-d3eb7b6f00d525e032478c33f51d46a8 bash40-008
-340601c997ce569532417a7ae92248b8 bash40-009
-0bd5ab96d514ffb1afbb8c7984b15146 bash40-010
-32cb20f339a20e1e9fb37a5d18f18fca bash40-011
-33fd9e93d30a17988c19554ef26d56e0 bash40-012
-a266b42df5e9ed7e8818a8b00d50e00b bash40-013
-86cac78f191a32cd1404f11264eb9b2a bash40-014
-bb41963d030bc61a20e8185367b337c5 bash40-015
-f75455048a086528971252fd979b8755 bash40-016
-34b2cd57271a452f4a26b39d77ff908f bash40-017
-99318eed8dcc05e10a14ae27043f175d bash40-018
-af3b9aaeadc71a5007bec2b98c751cde bash40-019
-eb7c7ddeb7e8451eb59228dca3329696 bash40-020
-585d701b978ceb63967dc020db3a2234 bash40-021
-7a70f2608f90f6ac0c2051e5f1c6c414 bash40-022
-7a23aa41630dd4fe8d30108a200e2d96 bash40-023
-82ba5fc9eb780eb57d8b7628a17b7d74 bash40-024
-b26f9007ac4eef5c378f1abcb8959025 bash40-025
-83bc844c82d0a30740e8d91a8238bfa9 bash40-026
-a41c187f05ecab07389c18acc91214c6 bash40-027
-fcc367e6471267d2e397257e703b817d bash40-028
-4d4da1c0be8dfee8e2a6a7703901130f bash40-029
-55cbdc8e5173d7d59bf1113c3ff590dc bash40-030
-389635281133416de9d13295251cabc7 bash40-031
-d646cb4aed8e0f0d1d47eea2ed5f3690 bash40-032
-d3e77d2a0a051478aca8c30d13ded834 bash40-033
-05a54807fd388e71bac8912ad530ac6d bash40-034
-fc3d8fdb83ccc407ab7f6d1b7ac6a221 bash40-035
-80fec5f3d60a63756a4999c877e31a8e bash-noinfo.patch"
+md5sums="9800d8724815fd84994d9be65ab5e7b8 bash-4.1.tar.gz
+80fec5f3d60a63756a4999c877e31a8e bash-noinfo.patch
+582dea5671b557f783e18629c2f77b68 bash41-001
+118d465095d4a4706eb1d34696a2666a bash41-002"
diff --git a/main/bind/APKBUILD b/main/bind/APKBUILD
index 19dd241f4..946af90e8 100644
--- a/main/bind/APKBUILD
+++ b/main/bind/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bind
-pkgver=9.6.1_p3
+pkgver=9.7.0_p1
_ver=${pkgver%_p*}
_p=${pkgver#*_p}
pkgrel=0
@@ -9,7 +9,7 @@ pkgdesc="BIND - Berkeley Internet Name Domain - Name Server and tools"
url="http://www.isc.org"
license="as-is"
depends=
-makedepends="openssl-dev"
+makedepends="openssl-dev perl"
install="$pkgname.pre-install $pkgname.post-install"
subpackages="$pkgname-doc $pkgname-dev $pkgname-libs $pkgname-tools"
source="http://ftp.isc.org/isc/bind9/${_ver}-P${_p}/bind-${_ver}-P${_p}.tar.gz
@@ -92,7 +92,7 @@ tools() {
done
}
-md5sums="a0952d589b3051538033387be4c983f9 bind-9.6.1-P3.tar.gz
+md5sums="78e3e38c6252e41ded1afa1aeb183622 bind-9.7.0-P1.tar.gz
f270a5b0a28ab6e818840c5c368ddbcc bind.so_bsdcompat.patch
92914193cc603d8d81ef00534ce9c1c9 bind.initd
8b05a287976d66d51c18b73ee7523671 bind.confd
diff --git a/main/bison/APKBUILD b/main/bison/APKBUILD
index c0de867ea..f24dd7441 100644
--- a/main/bison/APKBUILD
+++ b/main/bison/APKBUILD
@@ -1,22 +1,34 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bison
-pkgver=2.4.1
-pkgrel=5
+pkgver=2.4.2
+pkgrel=0
pkgdesc="The GNU general-purpose parser generator"
license="GPL"
url="http://www.gnu.org/software/bison/bison.html"
-depends="uclibc m4"
-source="ftp://ftp.gnu.org/gnu/bison/${pkgname}-${pkgver}.tar.gz"
+depends="m4"
+source="ftp://ftp.gnu.org/gnu/bison/${pkgname}-${pkgver}.tar.gz
+ gnulib-uclibc.patch"
subpackages="$pkgname-doc"
+_builddir="$srcdir/$pkgname-$pkgver"
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/gnulib-uclibc.patch
+}
+
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
./configure --prefix=/usr \
--datadir=/usr/share \
--infodir=/usr/share/info \
--mandir=/usr/share/man
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install
}
-md5sums="c58aa1da418dc9704070872489e89bf5 bison-2.4.1.tar.gz"
+md5sums="6fc502f135738e98fecf1e5c8de38d62 bison-2.4.2.tar.gz
+20a7dedec0e9e0ee7107e33e798ffdbe gnulib-uclibc.patch"
diff --git a/main/bison/gnulib-uclibc.patch b/main/bison/gnulib-uclibc.patch
new file mode 100644
index 000000000..09775d6b1
--- /dev/null
+++ b/main/bison/gnulib-uclibc.patch
@@ -0,0 +1,13 @@
+diff --git a/lib/spawn.in.h b/lib/spawn.in.h
+index 84ba93c..6df4599 100644
+--- a/lib/spawn.in.h
++++ b/lib/spawn.in.h
+@@ -31,7 +31,7 @@
+
+ /* Get definitions of 'struct sched_param' and 'sigset_t'.
+ But avoid namespace pollution on glibc systems. */
+-#ifndef __GLIBC__
++#if !defined(__GLIBC__) || defined(__UCLIBC__)
+ # include <sched.h>
+ # include <signal.h>
+ #endif
diff --git a/main/busybox-initscripts/APKBUILD b/main/busybox-initscripts/APKBUILD
index 17069239f..c0d01f1ed 100644
--- a/main/busybox-initscripts/APKBUILD
+++ b/main/busybox-initscripts/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=busybox-initscripts
pkgver=2.0
-pkgrel=8
+pkgrel=11
pkgdesc="Init scripts for busybox daemons"
url="http://git.alpinelinux.org/cgit/aports/tree/core/busybox-initscripts"
license="GPL-2"
@@ -13,7 +13,7 @@ subpackages=
source="acpid.initd cron.initd dnsd.initd httpd.initd inetd.initd klogd.initd
mdev-mount.initd mdev.initd rdate.initd syslog.initd watchdog.initd
cron.confd klogd.confd rdate.confd syslog.confd watchdog.confd
- mdev.conf dvbdev ide_links usbdev usbdisk_link
+ mdev.conf dvbdev ide_links usbdev usbdisk_link xvd_links
"
build() {
@@ -29,14 +29,14 @@ build() {
install -m644 "$srcdir"/$i "$pkgdir"/etc/conf.d/${i%.*} || return 1
done
install -m644 mdev.conf "$pkgdir"/etc
- install -m755 dvbdev ide_links usbdev usbdisk_link "$pkgdir"/lib/mdev/
+ install -m755 dvbdev ide_links usbdev usbdisk_link xvd_links "$pkgdir"/lib/mdev/
# poweroff script for acpid
cat >"$pkgdir"/etc/acpi/PWRF/00000080 <<EOF
#!/bin/sh
poweroff
EOF
-
+ chmod +x "$pkgdir"/etc/acpi/PWRF/00000080
}
md5sums="baa44c026a4c9468b01ec2771d76db19 acpid.initd
@@ -55,8 +55,9 @@ b5b23dd06cea120bd8d850b54bca0b59 syslog.initd
22adbf155ffc4595206ded6daad07812 rdate.confd
77fb31a75511247bf4e3430565a276bc syslog.confd
0bb55dde32f5e119111fa4938daaef3d watchdog.confd
-f68689d52f34a4165699e11dc44901b1 mdev.conf
+c3eb08c577384154fdf748f1db06f8db mdev.conf
ad1556961294e4aa2abca6be52138b7c dvbdev
5c8725b4cbdeda23b00f08124a0d20bf ide_links
1acfd58dfd1cf324c90ca3a3be519510 usbdev
-30b0c85956b6701caf55309a17e537f6 usbdisk_link"
+30b0c85956b6701caf55309a17e537f6 usbdisk_link
+826d85313ca7a4a0205d63bd58b7d01f xvd_links"
diff --git a/main/busybox-initscripts/mdev.conf b/main/busybox-initscripts/mdev.conf
index d38db7bb5..5a86a9cd6 100644
--- a/main/busybox-initscripts/mdev.conf
+++ b/main/busybox-initscripts/mdev.conf
@@ -98,3 +98,9 @@ ida!(.*) root:disk 0660 =ida/%1
rd!(.*) root:disk 0660 =rd/%1
sr[0-9] root:cdrom 0660 @ln -sf $MDEV cdrom
+
+# hpilo
+hpilo!(.*) root:root 0660 =hpilo/%1
+
+# xen stuff
+xvd[a-z] root:root 0660 */lib/mdev/xvd_links
diff --git a/main/busybox-initscripts/xvd_links b/main/busybox-initscripts/xvd_links
new file mode 100644
index 000000000..8874d8691
--- /dev/null
+++ b/main/busybox-initscripts/xvd_links
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+[ -f /sys/block/$MDEV/capability ] || exit
+
+caps="0x`cat /sys/block/$MDEV/capability`"
+
+if [ $(($caps & 8)) -gt 0 ]; then
+ case $ACTION in
+ add|"") ln -sf $MDEV cdrom ;;
+ remove) [ "`readlink cdrom 2>/dev/null`" = $MDEV ] && rm -f cdrom ;;
+ esac
+fi
diff --git a/main/busybox/0001-mount-move-resolve_mount_spec-to-volume_id.patch b/main/busybox/0001-mount-move-resolve_mount_spec-to-volume_id.patch
deleted file mode 100644
index 375da36be..000000000
--- a/main/busybox/0001-mount-move-resolve_mount_spec-to-volume_id.patch
+++ /dev/null
@@ -1,83 +0,0 @@
-From 455b23172de8f1fe8378c7c9470bf7041c242305 Mon Sep 17 00:00:00 2001
-From: Natanael Copa <natanael.copa@gmail.com>
-Date: Thu, 17 Sep 2009 09:33:59 +0000
-Subject: [PATCH 1/2] mount: move resolve_mount_spec() to volume_id/
-
-This is so it can be reused by other applets like swaponoff.
-
-Signed-off-by: Natanael Copa <natanael.copa@gmail.com>
----
- include/volume_id.h | 6 ++++++
- util-linux/mount.c | 17 -----------------
- util-linux/volume_id/get_devname.c | 16 ++++++++++++++++
- 3 files changed, 22 insertions(+), 17 deletions(-)
-
-diff --git a/include/volume_id.h b/include/volume_id.h
-index bba32c0..cef5e9a 100644
---- a/include/volume_id.h
-+++ b/include/volume_id.h
-@@ -21,3 +21,9 @@
- char *get_devname_from_label(const char *spec);
- char *get_devname_from_uuid(const char *spec);
- void display_uuid_cache(void);
-+
-+#if ENABLE_FEATURE_MOUNT_LABEL
-+void resolve_mount_spec(char **fsname);
-+#else
-+#define resolve_mount_spec(fsname) ((void)0)
-+#endif
-diff --git a/util-linux/mount.c b/util-linux/mount.c
-index 478dc24..0d12506 100644
---- a/util-linux/mount.c
-+++ b/util-linux/mount.c
-@@ -290,23 +290,6 @@ static int verbose_mount(const char *source, const char *target,
- #define verbose_mount(...) mount(__VA_ARGS__)
- #endif
-
--#if ENABLE_FEATURE_MOUNT_LABEL
--static void resolve_mount_spec(char **fsname)
--{
-- char *tmp = NULL;
--
-- if (!strncmp(*fsname, "UUID=", 5))
-- tmp = get_devname_from_uuid(*fsname + 5);
-- else if (!strncmp(*fsname, "LABEL=", 6))
-- tmp = get_devname_from_label(*fsname + 6);
--
-- if (tmp)
-- *fsname = tmp;
--}
--#else
--#define resolve_mount_spec(fsname) ((void)0)
--#endif
--
- // Append mount options to string
- static void append_mount_options(char **oldopts, const char *newopts)
- {
-diff --git a/util-linux/volume_id/get_devname.c b/util-linux/volume_id/get_devname.c
-index 0686a07..a613b85 100644
---- a/util-linux/volume_id/get_devname.c
-+++ b/util-linux/volume_id/get_devname.c
-@@ -260,3 +260,19 @@ char *get_devname_from_uuid(const char *spec)
- }
- return NULL;
- }
-+
-+#if ENABLE_FEATURE_MOUNT_LABEL
-+void resolve_mount_spec(char **fsname)
-+{
-+ char *tmp = NULL;
-+
-+ if (!strncmp(*fsname, "UUID=", 5))
-+ tmp = get_devname_from_uuid(*fsname + 5);
-+ else if (!strncmp(*fsname, "LABEL=", 6))
-+ tmp = get_devname_from_label(*fsname + 6);
-+
-+ if (tmp)
-+ *fsname = tmp;
-+}
-+#endif
-+
---
-1.6.4.2
-
diff --git a/main/busybox/0002-add-config-knob-for-default-freq-and-length.patch b/main/busybox/0002-add-config-knob-for-default-freq-and-length.patch
deleted file mode 100644
index 5055ae874..000000000
--- a/main/busybox/0002-add-config-knob-for-default-freq-and-length.patch
+++ /dev/null
@@ -1,79 +0,0 @@
-From b2e8817293648eac825ef64be4604af505b65d65 Mon Sep 17 00:00:00 2001
-From: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-Date: Fri, 21 Aug 2009 14:40:29 +0200
-Subject: [PATCH 2/2] add config knob for default freq and length
-
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
----
- miscutils/Config.in | 16 ++++++++++++++++
- miscutils/beep.c | 12 ++++++++++--
- scripts/defconfig | 3 +++
- 3 files changed, 29 insertions(+), 2 deletions(-)
-
-diff --git a/miscutils/Config.in b/miscutils/Config.in
-index e56a3fc..f2104bb 100644
---- a/miscutils/Config.in
-+++ b/miscutils/Config.in
-@@ -25,6 +25,22 @@ config BEEP
- help
- The beep applets beeps in a given freq/Hz.
-
-+config FEATURE_BEEP_FREQ
-+ int "default frequency"
-+ range 0 2147483647
-+ default 4000
-+ depends on BEEP
-+ help
-+ Frequency for default beep.
-+
-+config FEATURE_BEEP_LENGTH
-+ int "default length"
-+ range 0 2147483647
-+ default 30
-+ depends on BEEP
-+ help
-+ Length in ms for default beep.
-+
- config CHAT
- bool "chat"
- default n
-diff --git a/miscutils/beep.c b/miscutils/beep.c
-index d5c3531..79e7547 100644
---- a/miscutils/beep.c
-+++ b/miscutils/beep.c
-@@ -19,8 +19,16 @@
- #define OPT_d (1<<2)
- #define OPT_r (1<<3)
- /* defaults */
--#define FREQ (4440)
--#define LENGTH (50)
-+#ifndef CONFIG_FEATURE_BEEP_FREQ
-+# define FREQ (4000)
-+#else
-+# define FREQ (CONFIG_FEATURE_BEEP_FREQ)
-+#endif
-+#ifndef CONFIG_FEATURE_BEEP_LENGTH
-+# define LENGTH (30)
-+#else
-+# define LENGTH (CONFIG_FEATURE_BEEP_LENGTH)
-+#endif
- #define DELAY (0)
- #define REPETITIONS (1)
-
-diff --git a/scripts/defconfig b/scripts/defconfig
-index f991363..d7cef7c 100644
---- a/scripts/defconfig
-+++ b/scripts/defconfig
-@@ -554,6 +554,9 @@ CONFIG_FEATURE_MOUNT_LOOP=y
- #
- CONFIG_ADJTIMEX=y
- # CONFIG_BBCONFIG is not set
-+CONFIG_BEEP=y
-+CONFIG_FEATURE_BEEP_FREQ=4000
-+CONFIG_FEATURE_BEEP_LENGTH=30
- CONFIG_CHAT=y
- CONFIG_FEATURE_CHAT_NOFAIL=y
- # CONFIG_FEATURE_CHAT_TTY_HIFI is not set
---
-1.6.4
-
diff --git a/main/busybox/0002-swaponoff-add-uuid-label-support.patch b/main/busybox/0002-swaponoff-add-uuid-label-support.patch
deleted file mode 100644
index 0abdab8ed..000000000
--- a/main/busybox/0002-swaponoff-add-uuid-label-support.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-From 3e3d6337d442225cc951a2084191dc61afb34661 Mon Sep 17 00:00:00 2001
-From: Natanael Copa <natanael.copa@gmail.com>
-Date: Thu, 17 Sep 2009 11:19:20 +0000
-Subject: [PATCH 2/2] swaponoff: add uuid/label support
-
-This allows swapon -a enable swap when the swap partition is specified by
-either UUID=... or LABEL=... in /etc/fstab
-
-We could have made a separate config option for this but it makes sense
-to have it with MOUNT_LABEL as you will need that to parse the rest of
-fstab anyway.
-
-Signed-off-by: Natanael Copa <natanael.copa@gmail.com>
----
- util-linux/Config.in | 1 +
- util-linux/swaponoff.c | 7 +++++++
- 2 files changed, 8 insertions(+), 0 deletions(-)
-
-diff --git a/util-linux/Config.in b/util-linux/Config.in
-index 5f5adc0..49c57e1 100644
---- a/util-linux/Config.in
-+++ b/util-linux/Config.in
-@@ -689,6 +689,7 @@ config FEATURE_MOUNT_LABEL
- help
- This allows for specifying a device by label or uuid, rather than by
- name. This feature utilizes the same functionality as blkid/findfs.
-+ This also enables label or uuid support for swapon.
-
- config FEATURE_MOUNT_NFS
- bool "Support mounting NFS file systems"
-diff --git a/util-linux/swaponoff.c b/util-linux/swaponoff.c
-index 863f773..d69301f 100644
---- a/util-linux/swaponoff.c
-+++ b/util-linux/swaponoff.c
-@@ -11,6 +11,10 @@
- #include <mntent.h>
- #include <sys/swap.h>
-
-+#if ENABLE_FEATURE_MOUNT_LABEL
-+#include "volume_id.h"
-+#endif
-+
- #if ENABLE_FEATURE_SWAPON_PRI
- struct globals {
- int flags;
-@@ -26,6 +30,9 @@ static int swap_enable_disable(char *device)
- int status;
- struct stat st;
-
-+#if ENABLE_FEATURE_MOUNT_LABEL
-+ resolve_mount_spec(&device);
-+#endif
- xstat(device, &st);
-
- #if ENABLE_DESKTOP
---
-1.6.4.2
-
diff --git a/main/busybox/APKBUILD b/main/busybox/APKBUILD
index 54b4f67ce..bd0f178f6 100644
--- a/main/busybox/APKBUILD
+++ b/main/busybox/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=busybox
-pkgver=1.16.0
-pkgrel=1
+pkgver=1.16.1
+pkgrel=0
pkgdesc="Size optimized toolbox of many common UNIX utilities"
url=http://busybox.net
license="GPL-2"
@@ -10,7 +10,7 @@ install="$pkgname.post-install $pkgname.post-upgrade"
triggers="busybox.trigger:/bin /usr/bin /sbin /usr/sbin /lib/modules/*"
source="http://busybox.net/downloads/$pkgname-$pkgver.tar.bz2
$pkgname-1.11.1-bb.patch
- wget-proxy-user.patch
+ flock-bb.patch
busyboxconfig"
_builddir="$srcdir"/$pkgname-$pkgver
@@ -51,7 +51,7 @@ package() {
ln -s /bin/busybox "$pkgdir"/bin/sh
}
-md5sums="2130884e71a1648bfb63c3250c1d288c busybox-1.16.0.tar.bz2
+md5sums="319486ec65078d07fde26eb620fecde7 busybox-1.16.1.tar.bz2
4c0f3b486eaa0674961b7ddcd0c60a9b busybox-1.11.1-bb.patch
-8e1c898ec233f6759bca72367ee934fd wget-proxy-user.patch
-9743e7ecd48f37b0d420f64bef7fb2a8 busyboxconfig"
+20d9beea7d0c0aaca14553a8f98fee12 flock-bb.patch
+4bc85af9dd659cbb83c9a819b3481a47 busyboxconfig"
diff --git a/main/busybox/busyboxconfig b/main/busybox/busyboxconfig
index 1ef0ad07c..da18f038b 100644
--- a/main/busybox/busyboxconfig
+++ b/main/busybox/busyboxconfig
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
# Busybox version: 1.16.0
-# Tue Jan 26 09:58:29 2010
+# Tue Mar 16 12:28:25 2010
#
CONFIG_HAVE_DOT_CONFIG=y
@@ -494,6 +494,7 @@ CONFIG_FEATURE_SUN_LABEL=y
CONFIG_FEATURE_OSF_LABEL=y
CONFIG_FEATURE_FDISK_ADVANCED=y
CONFIG_FINDFS=y
+CONFIG_FLOCK=y
# CONFIG_FREERAMDISK is not set
# CONFIG_FSCK_MINIX is not set
# CONFIG_MKFS_EXT2 is not set
@@ -733,7 +734,7 @@ CONFIG_NC_EXTRA=y
CONFIG_NETSTAT=y
CONFIG_FEATURE_NETSTAT_WIDE=y
CONFIG_FEATURE_NETSTAT_PRG=y
-# CONFIG_NSLOOKUP is not set
+CONFIG_NSLOOKUP=y
CONFIG_NTPD=y
CONFIG_FEATURE_NTPD_SERVER=y
CONFIG_PING=y
diff --git a/main/busybox/flock-bb.patch b/main/busybox/flock-bb.patch
new file mode 100644
index 000000000..d97fbfcca
--- /dev/null
+++ b/main/busybox/flock-bb.patch
@@ -0,0 +1,183 @@
+From: Timo Teras <timo.teras@iki.fi>
+To: busybox@busybox.net
+Subject: [PATCH] flock: new applet
+Date: Tue, 16 Mar 2010 14:14:22 +0200
+Message-Id: <1268741663-8790-1-git-send-email-timo.teras@iki.fi>
+X-Mailer: git-send-email 1.6.3.3
+
+An utility to manage file locks from scripts.
+
+Signed-off-by: Timo Teras <timo.teras@iki.fi>
+---
+ include/applets.h | 1 +
+ include/usage.h | 11 ++++++
+ util-linux/Config.in | 6 +++
+ util-linux/Kbuild | 1 +
+ util-linux/flock.c | 93 ++++++++++++++++++++++++++++++++++++++++++++++++++
+ 5 files changed, 112 insertions(+), 0 deletions(-)
+ create mode 100644 util-linux/flock.c
+
+diff --git a/include/applets.h b/include/applets.h
+index 2d784bd..83c1792 100644
+--- a/include/applets.h
++++ b/include/applets.h
+@@ -161,6 +161,7 @@ IF_FLASH_ERASEALL(APPLET(flash_eraseall, _BB_DIR_USR_SBIN, _BB_SUID_DROP))
+ IF_FLASH_LOCK(APPLET_ODDNAME(flash_lock, flash_lock_unlock, _BB_DIR_USR_SBIN, _BB_SUID_DROP, flash_lock))
+ IF_FLASH_UNLOCK(APPLET_ODDNAME(flash_unlock, flash_lock_unlock, _BB_DIR_USR_SBIN, _BB_SUID_DROP, flash_unlock))
+ IF_FLASHCP(APPLET(flashcp, _BB_DIR_USR_SBIN, _BB_SUID_DROP))
++IF_FLOCK(APPLET(flock, _BB_DIR_USR_BIN, _BB_SUID_DROP))
+ IF_FOLD(APPLET(fold, _BB_DIR_USR_BIN, _BB_SUID_DROP))
+ IF_FREE(APPLET(free, _BB_DIR_USR_BIN, _BB_SUID_DROP))
+ IF_FREERAMDISK(APPLET(freeramdisk, _BB_DIR_SBIN, _BB_SUID_DROP))
+diff --git a/include/usage.h b/include/usage.h
+index f4259a1..cbf6bef 100644
+--- a/include/usage.h
++++ b/include/usage.h
+@@ -1312,6 +1312,17 @@
+ "\nOptions:" \
+ "\n -v Verbose" \
+
++#define flock_trivial_usage \
++ "[-sxun] [fd# | FILE] [-c] command"
++#define flock_full_usage "\n\n" \
++ "Manage file locks from scripts\n" \
++ "\nOptions:" \
++ "\n -s Get a shared lock" \
++ "\n -x Get an exclusive lock" \
++ "\n -u Remove a lock (from fd#)" \
++ "\n -n Fail rather than wait" \
++ "\n -c Command to run" \
++
+ #define fold_trivial_usage \
+ "[-bs] [-w WIDTH] [FILE]..."
+ #define fold_full_usage "\n\n" \
+diff --git a/util-linux/Config.in b/util-linux/Config.in
+index f04511b..d0d8df3 100644
+--- a/util-linux/Config.in
++++ b/util-linux/Config.in
+@@ -191,6 +191,12 @@ config FINDFS
+ WARNING:
+ With all submodules selected, it will add ~8k to busybox.
+
++config FLOCK
++ bool "flock"
++ default y
++ help
++ Manage locks from shell scripts
++
+ config FREERAMDISK
+ bool "freeramdisk"
+ default n
+diff --git a/util-linux/Kbuild b/util-linux/Kbuild
+index 72a2ef1..99e3efe 100644
+--- a/util-linux/Kbuild
++++ b/util-linux/Kbuild
+@@ -13,6 +13,7 @@ lib-$(CONFIG_FDFLUSH) += freeramdisk.o
+ lib-$(CONFIG_FDFORMAT) += fdformat.o
+ lib-$(CONFIG_FDISK) += fdisk.o
+ lib-$(CONFIG_FINDFS) += findfs.o
++lib-$(CONFIG_FLOCK) += flock.o
+ lib-$(CONFIG_FREERAMDISK) += freeramdisk.o
+ lib-$(CONFIG_FSCK_MINIX) += fsck_minix.o
+ lib-$(CONFIG_GETOPT) += getopt.o
+diff --git a/util-linux/flock.c b/util-linux/flock.c
+new file mode 100644
+index 0000000..e9a22d5
+--- /dev/null
++++ b/util-linux/flock.c
+@@ -0,0 +1,93 @@
++/*
++ * Copyright (C) 2010 Timo Teras <timo.teras@iki.fi>
++ *
++ * This is free software, licensed under the GNU General Public License v2.
++ */
++#include <sys/types.h>
++#include <sys/file.h>
++#include <sys/stat.h>
++#include <signal.h>
++#include <fcntl.h>
++#include <unistd.h>
++#include <stdio.h>
++#include "busybox.h"
++
++int flock_main(int argc, char **argv) MAIN_EXTERNALLY_VISIBLE;
++int flock_main(int argc, char **argv)
++{
++ char *command = NULL;
++ int mode, opt, fd, status = 0;
++ enum {
++ OPT_s = (1 << 0),
++ OPT_x = (1 << 1),
++ OPT_u = (1 << 2),
++ OPT_n = (1 << 3),
++ OPT_c = (1 << 4),
++ };
++
++#if ENABLE_LONG_OPTS
++ static const char getopt_longopts[] ALIGN1 =
++ "shared\0" No_argument "s"
++ "exclusive\0" No_argument "x"
++ "unblock\0" No_argument "u"
++ "nonblock\0" No_argument "n"
++ "command\0" Required_argument "c"
++ ;
++ applet_long_options = getopt_longopts;
++#endif
++
++ opt = getopt32(argv, "sxunc:", &command);
++ argv += optind;
++ argc -= optind;
++
++ if (argv[0] == NULL)
++ bb_show_usage();
++
++ if (command != NULL || argc > 1) {
++ fd = open(argv[0], O_RDONLY|O_NOCTTY|O_CREAT, 0666);
++ if (fd < 0 && errno == EISDIR)
++ fd = open(argv[0], O_RDONLY|O_NOCTTY);
++ } else {
++ fd = atoi(argv[0]);
++ }
++ if (fd < 0)
++ bb_perror_msg_and_die("cannot open: '%s'", argv[0]);
++
++ argv++;
++ if (command == NULL)
++ command = argv[0];
++
++ if (opt & OPT_u)
++ mode = LOCK_UN;
++ else if (opt & OPT_s)
++ mode = LOCK_SH;
++ else
++ mode = LOCK_EX;
++
++ if (opt & OPT_n)
++ mode |= LOCK_NB;
++
++ if (flock(fd, mode) && errno == EWOULDBLOCK)
++ return 1;
++
++ if (command != NULL) {
++ pid_t pid;
++
++ pid = fork();
++ if (pid < 0)
++ bb_perror_msg_and_die("fork failed");
++ if (pid == 0) {
++ execvp(command, argv);
++ exit(1);
++ }
++ waitpid(pid, &status, 0);
++ if (WIFEXITED(status))
++ status = WEXITSTATUS(status);
++ else if (WIFSIGNALED(status))
++ status = WTERMSIG(status) + 128;
++ else
++ status = 1;
++ }
++
++ return status;
++}
+--
+1.6.3.3
diff --git a/main/busybox/wget-proxy-user.patch b/main/busybox/wget-proxy-user.patch
deleted file mode 100644
index 1d0680952..000000000
--- a/main/busybox/wget-proxy-user.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff --git a/networking/wget.c b/networking/wget.c
-index 9d813dc..5977024 100644
---- a/networking/wget.c
-+++ b/networking/wget.c
-@@ -590,6 +590,7 @@ int wget_main(int argc UNUSED_PARAM, char **argv)
- if (use_proxy) {
- proxy = getenv(target.is_ftp ? "ftp_proxy" : "http_proxy");
- if (proxy && proxy[0]) {
-+ server.user = NULL;
- parse_url(proxy, &server);
- } else {
- use_proxy = 0;
diff --git a/main/byobu/APKBUILD b/main/byobu/APKBUILD
new file mode 100644
index 000000000..e8f9ba5f5
--- /dev/null
+++ b/main/byobu/APKBUILD
@@ -0,0 +1,30 @@
+# Contributor:
+# Maintainer:
+pkgname=byobu
+pkgver=2.64
+pkgrel=0
+pkgdesc="enhancement of the GNU Screen"
+url="https://launchpad.net/byobu"
+license="GPL-3"
+depends="screen python"
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://launchpad.net/byobu/trunk/$pkgver/+download/byobu_$pkgver.orig.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+}
+
+build() {
+ cd "$_builddir"
+}
+
+package() {
+ cd "$_builddir"
+ mkdir -p "$pkgdir"
+ cp -a etc usr "$pkgdir"/
+}
+
+md5sums="54a0398ad8134dfb8914c49548be3f4e byobu_2.64.orig.tar.gz"
diff --git a/main/cairo/APKBUILD b/main/cairo/APKBUILD
index 8bd0adc4b..efa1a4efc 100644
--- a/main/cairo/APKBUILD
+++ b/main/cairo/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cairo
-pkgver=1.8.8
-pkgrel=1
+pkgver=1.8.10
+pkgrel=0
pkgdesc="Cairo vector graphics library"
url="http://cairographics.org/"
license="LGPL MPL"
@@ -30,4 +30,4 @@ package() {
cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="d3e1a1035ae563812d4dd44a74fb0dd0 cairo-1.8.8.tar.gz"
+md5sums="b60a82f405f9400bbfdcf850b1728d25 cairo-1.8.10.tar.gz"
diff --git a/main/cmake/APKBUILD b/main/cmake/APKBUILD
index 07653b891..bc6331b58 100644
--- a/main/cmake/APKBUILD
+++ b/main/cmake/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cmake
-pkgver=2.8.0
+pkgver=2.8.1
pkgrel=0
pkgdesc="CMake is a cross-platform open-source make system"
url="http://www.cmake.org"
@@ -42,4 +42,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="3b3679b8a6afaedc38a8c15dd7ff4fcf cmake-2.8.0.tar.gz"
+md5sums="a92ad653f9ccc1595d16cd9707f49acc cmake-2.8.1.tar.gz"
diff --git a/main/cups/APKBUILD b/main/cups/APKBUILD
index 474a1dd54..b87c456f0 100644
--- a/main/cups/APKBUILD
+++ b/main/cups/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cups
-pkgver=1.4.2
-pkgrel=2
+pkgver=1.4.3
+pkgrel=0
pkgdesc="The CUPS Printing System"
url="http://www.cups.org/"
license="GPL"
@@ -87,6 +87,6 @@ client() {
touch "$subpkgdir"/usr/share/cups/charmaps/us-ascii.txt
}
-md5sums="d95e2d588e3d36e563027a963b117b1b cups-1.4.2-source.tar.bz2
+md5sums="e70b1c3f60143d7310c1d74c111a21ab cups-1.4.3-source.tar.bz2
f861b18f4446c43918c8643dcbbd7f6d cups.logrotate
1154ed66fdcfa0523f929a369079f43c cupsd.initd"
diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD
index f4c85c23b..bc685c79b 100644
--- a/main/dahdi-linux-grsec/APKBUILD
+++ b/main/dahdi-linux-grsec/APKBUILD
@@ -16,7 +16,7 @@ _realname=dahdi-linux
pkgname=${_realname}-${_flavor}
pkgver=$pkgver
_dahdiver=2.2.0.2
-_mypkgrel=0
+_mypkgrel=1
pkgrel=$(( $_kpkgrel + $_mypkgrel ))
pkgdesc="Digium Asterisk Hardware Device Interface drivers $_dahdiver"
url="http://www.asterisk.org"
@@ -54,7 +54,7 @@ build() {
package() {
cd "$srcdir/$_realname-$_dahdiver"
make KVERS="${_abi_release}" DYNFS="yes" MODULES_EXTRA="zaphfc" \
- DESTDIR="$pkgdir" install
+ DESTDIR="$pkgdir" install-modules
rm -rf "$pkgdir"/lib/firmware "$pkgdir"/usr/lib/hotplug/firmware \
"$pkgdir"/usr/include
}
diff --git a/main/dahdi-linux-vserver/APKBUILD b/main/dahdi-linux-vserver/APKBUILD
index 3d7542cb0..41cd09658 100644
--- a/main/dahdi-linux-vserver/APKBUILD
+++ b/main/dahdi-linux-vserver/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Timo Teras <timo.teras@iki.fi>
# Maintainer: Timo Teras <timo.teras@iki.fi>
-_flavor=vserver
+_flavor=${FLAVOR:-vserver}
# source the kernel version
if [ -f ../linux-${_flavor}/APKBUILD ]; then
@@ -16,7 +16,7 @@ _realname=dahdi-linux
pkgname=${_realname}-${_flavor}
pkgver=$pkgver
_dahdiver=2.2.0.2
-_mypkgrel=0
+_mypkgrel=2
pkgrel=$(( $_kpkgrel + $_mypkgrel ))
pkgdesc="Digium Asterisk Hardware Device Interface drivers $_dahdiver"
url="http://www.asterisk.org"
@@ -56,7 +56,7 @@ build() {
package() {
cd "$srcdir/$_realname-$_dahdiver"
make KVERS="${_abi_release}" DYNFS="yes" MODULES_EXTRA="zaphfc" \
- DESTDIR="$pkgdir" install
+ DESTDIR="$pkgdir" install-modules
rm -rf "$pkgdir"/lib/firmware "$pkgdir"/usr/lib/hotplug/firmware \
"$pkgdir"/usr/include
}
diff --git a/main/dbus/APKBUILD b/main/dbus/APKBUILD
index 054db2787..4c92c67bc 100644
--- a/main/dbus/APKBUILD
+++ b/main/dbus/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dbus
-pkgver=1.2.16
-pkgrel=1
+pkgver=1.2.24
+pkgrel=0
pkgdesc="Freedesktop.org message bus system"
url="http://www.freedesktop.org/Software/dbus"
license="GPL custom"
@@ -30,8 +30,12 @@ build() {
--disable-asserts \
--with-x || return 1
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
install -Dm755 "$srcdir"/dbus.initd "$pkgdir"/etc/init.d/dbus
}
-md5sums="c7a47b851ebe02f6726b65b78d1b730b dbus-1.2.16.tar.gz
+md5sums="565346cecd9cfecf1463540c6086cc2c dbus-1.2.24.tar.gz
58356b4db650a89312a670c02804c540 dbus.initd"
diff --git a/main/debootstrap/APKBUILD b/main/debootstrap/APKBUILD
new file mode 100644
index 000000000..9bd4502ce
--- /dev/null
+++ b/main/debootstrap/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=debootstrap
+pkgver=1.0.22
+pkgrel=0
+pkgdesc="Debian/Ubuntu bootstrap scripts"
+url="http://packages.qa.debian.org/d/debootstrap.html"
+license="GPL-2"
+depends="dpkg"
+source="http://ftp.de.debian.org/debian/pool/main/d/debootstrap/debootstrap_$pkgver.tar.gz
+ pkgdetails.c"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ gcc $CFLAGS $LDFLAGS -o pkgdetails "$srcdir"/pkgdetails.c
+}
+
+package() {
+ cd "$_builddir"
+ # create devices.tar.gz
+ rm -rf dev
+ mkdir -p dev
+ chown 0:0 dev
+ chmod 755 dev
+ ( cd dev
+ ln -s /proc/self/fd fd
+ ln -s fd/0 stdin
+ ln -s fd/1 stdout
+ ln -s fd/2 stderr
+ mknod full c 1 7
+ mknod null c 1 3
+ mknod ptmx c 5 2
+ mkdir pts shm
+ mknod random c 1 8
+ mknod tty c 5 0
+ mknod urandom c 1 9
+ mknod zero c 1 5
+ )
+ tar -czf devices.tar.gz dev
+ rm -rf dev
+ make DESTDIR="$pkgdir" install || return
+ install -Dm755 pkgdetails "$pkgdir"/usr/lib/debootstrap/pkgdetails
+}
+md5sums="d3fbb612b381841a616a804c946a344a debootstrap_1.0.22.tar.gz
+cff11c88c5176c0ccb714e2d378f4d35 pkgdetails.c"
diff --git a/main/debootstrap/pkgdetails.c b/main/debootstrap/pkgdetails.c
new file mode 100644
index 000000000..8403afb4c
--- /dev/null
+++ b/main/debootstrap/pkgdetails.c
@@ -0,0 +1,209 @@
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <ctype.h>
+
+#define MAX_LINE 1000
+#define MAX_PKGS 100
+
+static char *fieldcpy(char *dst, char *fld) {
+ while (*fld && *fld != ':')
+ fld++;
+ if (!*(fld++))
+ return NULL;
+ while (isspace(*fld)) fld++;
+ return strcpy(dst, fld);
+}
+
+static void dogetdeps(char *pkgsfile, char **in_pkgs, int pkgc) {
+ char buf[MAX_LINE];
+ char cur_pkg[MAX_LINE];
+ char cur_deps[MAX_LINE];
+ char *pkgs[MAX_PKGS];
+ int i;
+ int skip;
+ FILE *f;
+
+ cur_pkg[0] = cur_deps[0] = '\0';
+
+ for (i = 0; i < pkgc; i++) pkgs[i] = in_pkgs[i];
+
+ f = fopen(pkgsfile, "r");
+ if (f == NULL) {
+ perror(pkgsfile);
+ exit(1);
+ }
+
+ skip = 1;
+ while (fgets(buf, sizeof(buf), f)) {
+ if (*buf && buf[strlen(buf)-1] == '\n') buf[strlen(buf)-1] = '\0';
+ if (strncasecmp(buf, "Package:", 8) == 0) {
+ skip = 1;
+ fieldcpy(cur_pkg, buf);
+ int any = 0;
+ for (i = 0; i < pkgc; i++) {
+ if (!pkgs[i]) continue;
+ any = 1;
+ if (strcmp(cur_pkg, pkgs[i]) == 0) {
+ skip = 0;
+ pkgs[i] = NULL;
+ break;
+ }
+ }
+ if (!any) break;
+ } else if (!skip &&
+ (strncasecmp(buf, "Depends:", 8) == 0 ||
+ strncasecmp(buf, "Pre-Depends:", 12) == 0))
+ {
+ char *pch;
+ fieldcpy(cur_deps, buf);
+ pch = cur_deps;
+ while (1) {
+ while (isspace(*pch)) pch++;
+ if (!*pch) break;
+
+ while (*pch && *pch != '(' && *pch != '|' && *pch != ','
+ && !isspace(*pch))
+ {
+ fputc(*pch++, stdout);
+ }
+ fputc('\n', stdout);
+ while (*pch && *pch++ != ',') (void)NULL;
+ }
+ }
+ }
+ fclose(f);
+}
+
+static void dopkgmirrorpkgs(int uniq, char *mirror, char *pkgsfile,
+ char *fieldname, char **in_pkgs, int pkgc)
+{
+ char buf[MAX_LINE];
+ char cur_field[MAX_LINE];
+ char cur_pkg[MAX_LINE];
+ char cur_ver[MAX_LINE];
+ char cur_arch[MAX_LINE];
+ char cur_size[MAX_LINE];
+ char cur_md5[MAX_LINE];
+ char cur_filename[MAX_LINE];
+ char *pkgs[MAX_PKGS];
+ int i;
+ FILE *f;
+
+ cur_pkg[0] = cur_ver[0] = cur_arch[0] = cur_filename[0] = '\0';
+
+ for (i = 0; i < pkgc; i++) pkgs[i] = in_pkgs[i];
+
+ f = fopen(pkgsfile, "r");
+ if (f == NULL) {
+ perror(pkgsfile);
+ exit(1);
+ }
+ while (fgets(buf, sizeof(buf), f)) {
+ if (*buf && buf[strlen(buf)-1] == '\n') buf[strlen(buf)-1] = '\0';
+ if (strncasecmp(buf, fieldname, strlen(fieldname)) == 0) {
+ fieldcpy(cur_field, buf);
+ }
+ if (strncasecmp(buf, "Package:", 8) == 0) {
+ fieldcpy(cur_pkg, buf);
+ } else if (strncasecmp(buf, "Version:", 8) == 0) {
+ fieldcpy(cur_ver, buf);
+ } else if (strncasecmp(buf, "Architecture:", 13) == 0) {
+ fieldcpy(cur_arch, buf);
+ } else if (strncasecmp(buf, "Size:", 5) == 0) {
+ fieldcpy(cur_size, buf);
+ } else if (strncasecmp(buf, "MD5sum:", 7) == 0) {
+ fieldcpy(cur_md5, buf);
+ } else if (strncasecmp(buf, "Filename:", 9) == 0) {
+ fieldcpy(cur_filename, buf);
+ } else if (!*buf) {
+ int any = 0;
+ for (i = 0; i < pkgc; i++) {
+ if (!pkgs[i]) continue;
+ any = 1;
+ if (strcmp(cur_field, pkgs[i]) == 0) {
+ printf("%s %s %s %s %s %s %s\n", cur_pkg, cur_ver, cur_arch, mirror, cur_filename, cur_md5, cur_size);
+ if (uniq) pkgs[i] = NULL;
+ break;
+ }
+ }
+ if (!any) break;
+ }
+ }
+ fclose(f);
+
+ /* any that weren't found are returned as "pkg -" */
+ if (uniq) {
+ for (i = 0; i < pkgc; i++) {
+ if (pkgs[i]) {
+ printf("%s -\n", pkgs[i]);
+ }
+ }
+ }
+}
+
+static int dotranslatewgetpercent(int low, int high, int end, char *str) {
+ int ch;
+ int val, lastval;
+
+ /* print out anything that looks like a % on its own line, appropriately
+ * scaled */
+
+ lastval = val = 0;
+ while ( (ch = getchar()) != EOF ) {
+ if (isdigit(ch)) {
+ val *= 10; val += ch - '0';
+ } else if (ch == '%') {
+ float f = (float) val / 100.0 * (high - low) + low;
+ if (str) {
+ printf("P: %d %d %s\n", (int) f, end, str);
+ } else {
+ printf("P: %d %d\n", (int) f, end);
+ }
+ lastval = val;
+ } else {
+ val = 0;
+ }
+ }
+ return lastval == 100;
+}
+
+int main(int argc, char *argv[]) {
+ if ((argc == 6 || argc == 5) && strcmp(argv[1], "WGET%") == 0) {
+ if (dotranslatewgetpercent(atoi(argv[2]), atoi(argv[3]),
+ atoi(argv[4]), argc == 6 ? argv[5] : NULL))
+ {
+ exit(0);
+ } else {
+ exit(1);
+ }
+ } else if (argc >= 4 && strcmp(argv[1], "GETDEPS") == 0) {
+ int i;
+ for (i = 3; argc - i > MAX_PKGS; i += MAX_PKGS) {
+ dogetdeps(argv[2], argv+i, MAX_PKGS);
+ }
+ dogetdeps(argv[2], argv+i, argc-i);
+ exit(0);
+ } else if (argc >= 5 && strcmp(argv[1], "PKGS") == 0) {
+ int i;
+ for (i = 4; argc - i > MAX_PKGS; i += MAX_PKGS) {
+ dopkgmirrorpkgs(1, argv[2], argv[3], "Package:", argv+i, MAX_PKGS);
+ }
+ dopkgmirrorpkgs(1, argv[2], argv[3], "Package:", argv+i, argc-i);
+ exit(0);
+ } else if (argc >= 6 && strcmp(argv[1], "FIELD") == 0) {
+ int i;
+ for (i = 5; argc - i > MAX_PKGS; i += MAX_PKGS) {
+ dopkgmirrorpkgs(0, argv[3], argv[4], argv[2], argv+i, MAX_PKGS);
+ }
+ dopkgmirrorpkgs(0, argv[3], argv[4], argv[2], argv+i, argc-i);
+ exit(0);
+ } else {
+ fprintf(stderr, "usage: %s PKGS mirror packagesfile pkgs..\n", argv[0]);
+ fprintf(stderr, " or: %s FIELD field mirror packagesfile pkgs..\n",
+ argv[0]);
+ fprintf(stderr, " or: %s GETDEPS packagesfile pkgs..\n", argv[0]);
+ fprintf(stderr, " or: %s WGET%% low high end reason\n", argv[0]);
+ exit(1);
+ }
+}
diff --git a/main/desktop-file-utils/APKBUILD b/main/desktop-file-utils/APKBUILD
index b4b373fe1..dc952e869 100644
--- a/main/desktop-file-utils/APKBUILD
+++ b/main/desktop-file-utils/APKBUILD
@@ -1,14 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=desktop-file-utils
-pkgver=0.15
-pkgrel=1
+pkgver=0.16
+pkgrel=0
pkgdesc="Command line utilities for working with desktop entries"
url="http://www.freedesktop.org/wiki/Software/desktop-file-utils"
license="GPL"
depends=
makedepends="glib-dev libiconv-dev gettext-dev pkgconfig"
triggers="$pkgname.trigger:/usr/share/applications"
-source="http://www.freedesktop.org/software/$pkgname/releases/$pkgname-$pkgver.tar.gz"
+source="http://www.freedesktop.org/software/$pkgname/releases/$pkgname-$pkgver.tar.bz2"
build ()
{
@@ -16,6 +16,10 @@ build ()
./configure --prefix=/usr || return 1
make || return 1
+}
+
+package() {
+ cd "$srcdir"/desktop-file-utils-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="2fe8ebe222fc33cd4a959415495b7eed desktop-file-utils-0.15.tar.gz"
+md5sums="6811712bced796d025d1a8a0f728d941 desktop-file-utils-0.16.tar.bz2"
diff --git a/main/dhcp/APKBUILD b/main/dhcp/APKBUILD
index d2e700858..33f4e8531 100644
--- a/main/dhcp/APKBUILD
+++ b/main/dhcp/APKBUILD
@@ -2,7 +2,7 @@
pkgname=dhcp
pkgver=4.1.0_p1
_realver=4.1.0p1
-pkgrel=7
+pkgrel=8
pkgdesc="ISC Dynamic Host Configuration Protocol (DHCP)"
url="https://www.isc.org/"
license="GPL"
@@ -62,11 +62,14 @@ dhclient() {
dhcrelay() {
pkgdesc="ISC dhcp relay server"
+ replaces="dhcp"
install -d "$pkgdir"/var/run/dhcp
install -d "$subpkgdir"/usr/sbin
mv "$pkgdir"/usr/sbin/dhcrelay "$subpkgdir"/usr/sbin/
- install -m755 -D "$srcdir"/dhcrelay.initd "$pkgdir"/etc/init.d/dhcrelay
- install -m644 -D "$srcdir"/dhcrelay.confd "$pkgdir"/etc/conf.d/dhcrelay
+ install -m755 -D "$srcdir"/dhcrelay.initd \
+ "$subpkgdir"/etc/init.d/dhcrelay
+ install -m644 -D "$srcdir"/dhcrelay.confd \
+ "$subpkgdir"/etc/conf.d/dhcrelay
}
md5sums="325ff8338c5a21f89d5304ac13ffebdf dhcp-4.1.0p1.tar.gz
diff --git a/main/dhcpcd/APKBUILD b/main/dhcpcd/APKBUILD
index 263b41569..01d421d9e 100644
--- a/main/dhcpcd/APKBUILD
+++ b/main/dhcpcd/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dhcpcd
-pkgver=5.1.5
+pkgver=5.2.1
pkgrel=0
pkgdesc="RFC2131 compliant DHCP client"
url="http://roy.marples.name/projects/dhcpcd/"
@@ -25,4 +25,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="a0b917dfd03b6416386bca06dd219d9b dhcpcd-5.1.5.tar.bz2"
+md5sums="e3bf901c54553673c376b7bcc63b2ff3 dhcpcd-5.2.1.tar.bz2"
diff --git a/main/diffutils/APKBUILD b/main/diffutils/APKBUILD
index 5a9177130..004d0e91f 100644
--- a/main/diffutils/APKBUILD
+++ b/main/diffutils/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=diffutils
-pkgver=2.8.1
-pkgrel=1
+pkgver=2.9
+pkgrel=0
pkgdesc="Show differences among files"
subpackages="$pkgname-doc"
url="http://www.gnu.org/software/diffutils/"
@@ -9,18 +9,24 @@ license="GPL2"
depends="uclibc"
makedepends=""
install="$pkgname.post-deinstall"
-source="http://ftp.gnu.org/pub/gnu/diffutils/diffutils-2.8.1.tar.gz
+source="http://ftp.gnu.org/pub/gnu/$pkgname/$pkgname-$pkgver.tar.gz
$install"
+_builddir=$srcdir/$pkgname-$pkgver
+
build() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
./configure --prefix=/usr \
--mandir=/usr/share/man \
--infodir=/usr/share/info
make || return 1
- make check || return 1
+}
+
+package() {
+ cd "$_builddir"
make install DESTDIR=$pkgdir
}
-md5sums="71f9c5ae19b60608f6c7f162da86a428 diffutils-2.8.1.tar.gz
+
+md5sums="d6bc1bdc874ddb14cfed4d1655a0dbbe diffutils-2.9.tar.gz
e8da9a22c2389fe5e2846b8c0de45767 diffutils.post-deinstall"
diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD
index a1aaba4de..449012806 100644
--- a/main/dovecot/APKBUILD
+++ b/main/dovecot/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dovecot
-pkgver=1.2.10
-pkgrel=0
+pkgver=1.2.11
+pkgrel=1
pkgdesc="IMAP and POP3 server"
url="http://www.dovecot.org/"
license="LGPL-2.1"
@@ -36,6 +36,7 @@ build() {
package() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
+ install -d "$pkgdir"/var/run/dovecot
install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
}
@@ -65,5 +66,5 @@ sqlite() {
_mv $(cd "$pkgdir" && find usr -name '*sqlite.so')
}
-md5sums="b7d0081b17ff6afae85e8dc14157fa57 dovecot-1.2.10.tar.gz
+md5sums="bdac013fd57aa616ea4bdd9ac34557c6 dovecot-1.2.11.tar.gz
c58b474dca20e6e60fa4f1f5b9c726e1 dovecot.initd"
diff --git a/main/dpkg/APKBUILD b/main/dpkg/APKBUILD
new file mode 100644
index 000000000..5710f9c5a
--- /dev/null
+++ b/main/dpkg/APKBUILD
@@ -0,0 +1,60 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=dpkg
+pkgver=1.15.5.6
+pkgrel=0
+pkgdesc="The Debian Package Manager"
+url="http://packages.debian.org/dpkg"
+license="GPL"
+makedepends="bzip2-dev zlib-dev perl"
+subpackages="$pkgname-doc $pkgname-dev"
+source="http://ftp.de.debian.org/debian/pool/main/d/$pkgname/${pkgname}_$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ sed -i "s|<ncursesw/curses.h>|<curses.h>|g" dselect/dselect.h \
+ dselect/Makefile.in || return 1
+ sed -i "s|<ncursesw/term.h>|<term.h>|g" dselect/main.cc || return 1
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --with-zlib \
+ --without-dselect \
+ --without-start-stop-daemon \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+dev() {
+ pkgdesc="Debian package development tools"
+ depends="perl"
+ mkdir -p "$subpkgdir"/usr/bin "$subpkgdir"/usr/share \
+ "$subpkgdir"/usr/lib/dpkg
+
+ mv "$pkgdir"/usr/bin/dpkg-architecture \
+ "$pkgdir"/usr/bin/dpkg-buildpackage \
+ "$pkgdir"/usr/bin/dpkg-checkbuilddeps \
+ "$pkgdir"/usr/bin/dpkg-distaddfile \
+ "$pkgdir"/usr/bin/dpkg-genchanges \
+ "$pkgdir"/usr/bin/dpkg-gencontrol \
+ "$pkgdir"/usr/bin/dpkg-gensymbols \
+ "$pkgdir"/usr/bin/dpkg-name \
+ "$pkgdir"/usr/bin/dpkg-parsechangelog \
+ "$pkgdir"/usr/bin/dpkg-scanpackages \
+ "$pkgdir"/usr/bin/dpkg-scansources \
+ "$pkgdir"/usr/bin/dpkg-shlibdeps \
+ "$pkgdir"/usr/bin/dpkg-source \
+ "$pkgdir"/usr/bin/dpkg-vendor \
+ "$subpkgdir"/usr/bin/
+ mv "$pkgdir"/usr/share/perl* "$subpkgdir"/usr/share/
+ mv "$pkgdir"/usr/lib/dpkg/parsechangelog "$subpkgdir"/usr/lib/dpkg/
+}
+
+md5sums="4dcb0de9af234d16a62272bcc61b8873 dpkg_1.15.5.6.tar.bz2"
diff --git a/main/e2fsprogs/APKBUILD b/main/e2fsprogs/APKBUILD
index ebd98c794..e0360aacf 100644
--- a/main/e2fsprogs/APKBUILD
+++ b/main/e2fsprogs/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=e2fsprogs
-pkgver=1.41.9
-pkgrel=3
+pkgver=1.41.11
+pkgrel=0
pkgdesc="Standard Ext2/3/4 filesystem utilities"
url="http://e2fsprogs.sourceforge.net"
license="GPL LGPL MIT"
@@ -9,15 +9,13 @@ depends=
install="$pkgname.post-upgrade"
makedepends="util-linux-ng-dev pkgconfig"
subpackages="$pkgname-dev $pkgname-doc libcom_err"
-source="http://downloads.sourceforge.net/sourceforge/e2fsprogs/e2fsprogs-$pkgver.tar.gz
- 0001-implement-com_right_r.patch"
+source="http://downloads.sourceforge.net/sourceforge/e2fsprogs/e2fsprogs-$pkgver.tar.gz"
depends_dev="util-linux-ng-dev"
_builddir="$srcdir"/$pkgname-$pkgver
prepare() {
cd "$_builddir"
- patch -p1 -i "$srcdir"/0001-implement-com_right_r.patch
}
build () {
@@ -48,5 +46,4 @@ libcom_err() {
mv "$pkgdir"/lib/libcom_err* "$subpkgdir"/lib/
}
-md5sums="52f60a9e19a02f142f5546f1b5681927 e2fsprogs-1.41.9.tar.gz
-600bedf9a85cd197c39715b0be5cc5f7 0001-implement-com_right_r.patch"
+md5sums="fb507a40c2706bc38306f150d069e345 e2fsprogs-1.41.11.tar.gz"
diff --git a/main/espeak/APKBUILD b/main/espeak/APKBUILD
index c31ce3818..2d55080fe 100644
--- a/main/espeak/APKBUILD
+++ b/main/espeak/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=espeak
-pkgver=1.42.04
+pkgver=1.43.03
pkgrel=0
pkgdesc="Speech synthesizer for English and other languages"
url="http://espeak.sourceforge.net/"
@@ -22,4 +22,4 @@ package() {
make AUDIO=none DESTDIR="$pkgdir" install || return 1
}
-md5sums="a4cbbe5f2e2a37ccc0aa1a687a6e4c11 espeak-1.42.04-source.zip"
+md5sums="2c9f8479acb524209329e595d6ca7e2a espeak-1.43.03-source.zip"
diff --git a/main/galculator/APKBUILD b/main/galculator/APKBUILD
new file mode 100644
index 000000000..4ef92f888
--- /dev/null
+++ b/main/galculator/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=galculator
+pkgver=1.3.4
+pkgrel=0
+pkgdesc="GTK+ based scientific calculator"
+url="http://galculator.sourceforge.net/"
+license="GPL"
+depends=
+makedepends="intltool libglade-dev gtk+-dev"
+subpackages="$pkgname-doc"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir/galculator-$pkgver"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir/galculator-$pkgver"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="d30e6fbf5947bb1c873bc9d5a21046f1 galculator-1.3.4.tar.bz2"
diff --git a/main/geany/APKBUILD b/main/geany/APKBUILD
index cb1f4b9a4..da959e6b5 100644
--- a/main/geany/APKBUILD
+++ b/main/geany/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=geany
-pkgver=0.18
+pkgver=0.18.1
pkgrel=0
pkgdesc="A fast and lightweight IDE"
url="http://www.geany.org"
@@ -12,13 +12,16 @@ depends_dev="gtk+-dev"
install=
source="http://download.$pkgname.org/$pkgname-$pkgver.tar.gz"
-build()
-{
+build() {
cd "$srcdir"/$pkgname-$pkgver
./configure --prefix=/usr
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
sed -i 's|MimeType=text/plain;|MimeType=|' geany.desktop || return 1
sed -i 's|Sh=|Sh=APKBUILD;|' data/filetype_extensions.conf || return 1
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="e5d4075dcb486d3cec958c2bac9ce8f4 geany-0.18.tar.gz"
+md5sums="bd1f70a5ee9a7f10c3c4f17bd263a0b1 geany-0.18.1.tar.gz"
diff --git a/main/ghostscript-fonts/APKBUILD b/main/ghostscript-fonts/APKBUILD
new file mode 100644
index 000000000..5a2de148b
--- /dev/null
+++ b/main/ghostscript-fonts/APKBUILD
@@ -0,0 +1,22 @@
+# Contributor: Cameron Banta <cbanta@gmail.com>
+# Maintainer: Cameron Banta <cbanta@gmail.com>
+pkgname=ghostscript-fonts
+_pkgname=ghostscript-fonts-std
+pkgver=8.11
+pkgrel=0
+pkgdesc="Fonts and font metrics distributed with Ghostscript"
+url="http://gs-fonts.sourceforge.net/"
+license="GPL"
+source="http://downloads.sourceforge.net/gs-fonts/$_pkgname-$pkgver.tar.gz"
+
+build(){
+ echo
+}
+
+package() {
+ cd "$srcdir/fonts"
+ mkdir -p "$pkgdir/usr/share/fonts/Type1/"
+ cp * "$pkgdir/usr/share/fonts/Type1/"
+}
+
+md5sums="6865682b095f8c4500c54b285ff05ef6 ghostscript-fonts-std-8.11.tar.gz"
diff --git a/main/ghostscript/APKBUILD b/main/ghostscript/APKBUILD
index 51c37016f..ad414e583 100644
--- a/main/ghostscript/APKBUILD
+++ b/main/ghostscript/APKBUILD
@@ -1,45 +1,70 @@
# Contributor: Cameron Banta <cbanta@gmail.com>
# Maintainer: Cameron Banta <cbanta@gmail.com>
pkgname=ghostscript
-pkgver=8.70
+pkgver=8.71
pkgrel=0
pkgdesc="An interpreter for the PostScript language and for PDF"
url="http://ghostscript.com/"
license="GPL"
-depends="uclibc"
-makedepends=""
-install=
-subpackages="$pkgname-doc"
-source="http://ghostscript.com/releases/$pkgname-$pkgver.tar.gz"
+makedepends="autoconf automake jpeg-dev libpng-dev jasper-dev expat-dev zlib-dev tiff-dev libiconv-dev"
+subpackages="$pkgname-doc $pkgname-dev"
+source="http://ghostscript.com/releases/$pkgname-$pkgver.tar.gz
+ libpng14.patch
+ ghostscript-system-jasper.patch"
-build() {
+prepare() {
cd "$srcdir/$pkgname-$pkgver"
- ./configure --prefix=/usr \
+ # force it to use system-libs
+ rm -rf jpeg libpng jasper expat tiff
+
+ patch -Np1 -i "${srcdir}"/libpng14.patch || return 1
+
+ # fix build with systems jasper
+ patch -Np1 -i "${srcdir}"/ghostscript-system-jasper.patch || return 1
+
+ ./autogen.sh \
+ --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
--infodir=/usr/share/info \
+ --docdir=/usr/share/doc/"$pkgname" \
+ --enable-dynamic \
+ --with-system-libtiff \
+ --without-ijs --without-x \
+ --with-jbig2dec \
+ --without-omni \
--with-drivers=FILES \
+ --with-fontpath=/usr/share/fonts/Type1:/usr/share/fonts \
--disable-cups --disable-gtk --disable-cairo \
- --docdir=/usr/share/doc/"$pkgname"
+ --disable-compile-inits # needed for linking with system-zlib
+}
+
+build(){
+ cd "$srcdir/$pkgname-$pkgver"
make || return 1
- make DESTDIR="$pkgdir" install
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make -j1 DESTDIR="${pkgdir}" install soinstall || return 1
+
+ #create empty dir for future fonts
+ mkdir -p "${pkgdir}"/usr/share/fonts/Type1
# license and copying
install -m644 -D "$srcdir/$pkgname-$pkgver/LICENSE" \
"$pkgdir/usr/share/licenses/$pkgname/LICENSE"
install -m644 -D "$srcdir/$pkgname-$pkgver/doc/COPYING" \
"$pkgdir/usr/share/licenses/$pkgname/COPYING"
-
-
# make the doc and examples more alpine like
# (the --docdir above doesn't seem to work so good)
mkdir -p "$pkgdir/usr/share/doc/$pkgname"
mv "$pkgdir/usr/share/$pkgname/$pkgver/doc" "$pkgdir/usr/share/doc/$pkgname"
mv "$pkgdir/usr/share/$pkgname/$pkgver/examples" "$pkgdir/usr/share/doc/$pkgname"
-
-
}
-md5sums="be2581eb1ba9e4ab67c2eda95144d564 ghostscript-8.70.tar.gz"
+md5sums="51a522a5b4818bd3dc7c1c0e9dd22bad ghostscript-8.71.tar.gz
+be94ee357986f7f63d1b470da5bdc99e libpng14.patch
+03e27cd02471ab3b642c344fa06b623e ghostscript-system-jasper.patch"
diff --git a/main/ghostscript/ghostscript-system-jasper.patch b/main/ghostscript/ghostscript-system-jasper.patch
new file mode 100644
index 000000000..444b76029
--- /dev/null
+++ b/main/ghostscript/ghostscript-system-jasper.patch
@@ -0,0 +1,26 @@
+diff -up ghostscript-8.64/base/sjpx.c.system-jasper ghostscript-8.64/base/sjpx.c
+--- ghostscript-8.64/base/sjpx.c.system-jasper 2008-08-21 00:22:49.000000000 +0100
++++ ghostscript-8.64/base/sjpx.c 2009-02-04 11:35:56.000000000 +0000
+@@ -34,14 +34,6 @@ static void s_jpxd_set_defaults(stream_s
+ private_st_jpxd_state(); /* creates a gc object for our state,
+ defined in sjpx.h */
+
+-/* error reporting callback for the jpx library */
+-static void
+-s_jpx_jas_error_cb(jas_error_t err, char *msg)
+-{
+- dprintf2("jasper (code %d) %s", (int)err, msg);
+-}
+-
+-
+ /* initialize the steam.
+ this involves allocating the stream and image structures, and
+ initializing the decoder.
+@@ -59,7 +51,6 @@ s_jpxd_init(stream_state * ss)
+ }
+
+ status = jas_init();
+- jas_set_error_cb(s_jpx_jas_error_cb);
+ #ifdef JPX_DEBUG
+ /* raise the error reporting threshold from the default (0) */
+ jas_setdbglevel(1);
diff --git a/main/ghostscript/libpng14.patch b/main/ghostscript/libpng14.patch
new file mode 100644
index 000000000..7ee08af93
--- /dev/null
+++ b/main/ghostscript/libpng14.patch
@@ -0,0 +1,24 @@
+diff -Nur ghostscript-8.70.orig/base/configure.ac ghostscript-8.70/base/configure.ac
+--- ghostscript-8.70.orig/base/configure.ac 2009-07-27 19:59:50.000000000 +0300
++++ ghostscript-8.70/base/configure.ac 2010-01-17 02:20:52.000000000 +0200
+@@ -402,7 +402,7 @@
+ PNGDEVS="$PNGDEVS_ALL"
+ else
+ AC_MSG_RESULT([no])
+- AC_CHECK_LIB(png, png_check_sig, [
++ AC_CHECK_LIB(png, png_sig_cmp, [
+ AC_CHECK_HEADERS(png.h, [
+ SHARE_LIBPNG=1
+ PNGDEVS="$PNGDEVS_ALL"
+diff -Nur ghostscript-8.70.orig/jbig2dec/configure.ac ghostscript-8.70/jbig2dec/configure.ac
+--- ghostscript-8.70.orig/jbig2dec/configure.ac 2009-05-29 09:48:44.000000000 +0300
++++ ghostscript-8.70/jbig2dec/configure.ac 2010-01-17 02:21:25.000000000 +0200
+@@ -34,7 +34,7 @@
+ fi
+ dnl libpng requires pow() which may be in libm
+ AC_SEARCH_LIBS([pow], [m])
+- AC_CHECK_LIB([png], [png_check_sig], [
++ AC_CHECK_LIB([png], [png_sig_cmp], [
+ AC_CHECK_LIB([z], [deflate], [
+ AC_DEFINE(HAVE_LIBPNG, 1, [Define if libpng is available (-lpng)])
+ LIBS="-lpng -lz $LIBS"
diff --git a/main/git/APKBUILD b/main/git/APKBUILD
index d16e40910..f27bf2472 100644
--- a/main/git/APKBUILD
+++ b/main/git/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=git
-pkgver=1.6.6.1
+pkgver=1.7.0.4
pkgrel=0
pkgdesc="GIT - the stupid content tracker"
url="http://git.or.cz/"
license="GPL2"
depends=
subpackages="$pkgname-doc $pkgname-perl"
-makedepends="zlib-dev openssl-dev curl-dev expat-dev perl-dev"
+makedepends="zlib-dev openssl-dev curl-dev expat-dev perl-dev python-dev"
source="http://kernel.org/pub/software/scm/git/git-$pkgver.tar.bz2
bb-tar.patch
"
@@ -42,5 +42,5 @@ perl() {
}
-md5sums="9d254bfdae56c6fa124d8a1312a1b034 git-1.6.6.1.tar.bz2
+md5sums="1cc8b2aea57e5e999ccac18ae355f760 git-1.7.0.4.tar.bz2
e63a201556c4f089de790805c09a2e5b bb-tar.patch"
diff --git a/main/glib/APKBUILD b/main/glib/APKBUILD
index 1bf81305d..4c2405eb9 100644
--- a/main/glib/APKBUILD
+++ b/main/glib/APKBUILD
@@ -1,16 +1,16 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail.com>
pkgname=glib
-pkgver=2.22.4
+pkgver=2.24.0
pkgrel=0
pkgdesc="Common C routines used by Gtk+ and other libs"
url="http://www.gtk.org"
license='GPL'
depends=
-makedepends="gettext-dev libiconv-dev pkgconfig"
+makedepends="gettext-dev libiconv-dev zlib-dev pkgconfig"
source="http://ftp.gnome.org/pub/gnome/sources/glib/${pkgver%.*}/glib-$pkgver.tar.bz2"
subpackages="$pkgname-doc $pkgname-dev"
-depends_dev="perl gettext-dev libiconv-dev pkgconfig"
+depends_dev="perl gettext-dev libiconv-dev zlib-dev pkgconfig"
_builddir="$srcdir/$pkgname-$pkgver"
@@ -38,4 +38,4 @@ dev() {
mv "$pkgdir"/usr/bin "$subpkgdir"/usr/
}
-md5sums="d91bcbe27556430ddecce65086355708 glib-2.22.4.tar.bz2"
+md5sums="45a8bc697d07f859566c0b64c40382a8 glib-2.24.0.tar.bz2"
diff --git a/main/gnutls/APKBUILD b/main/gnutls/APKBUILD
index d04571aa9..160f0155b 100644
--- a/main/gnutls/APKBUILD
+++ b/main/gnutls/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gnutls
-pkgver=2.8.5
-pkgrel=1
+pkgver=2.8.6
+pkgrel=0
pkgdesc="A library which provides a secure connection"
url="http://www.gnu.org/software/gnutls/"
license="GPL"
@@ -30,4 +30,4 @@ package() {
make -j1 DESTDIR="$pkgdir" install
}
-md5sums="e3b2788b79bfc82acbe717e3c54d4e92 gnutls-2.8.5.tar.bz2"
+md5sums="eb0a6d7d3cb9ac684d971c14f9f6d3ba gnutls-2.8.6.tar.bz2"
diff --git a/main/gobject-introspection/APKBUILD b/main/gobject-introspection/APKBUILD
new file mode 100644
index 000000000..6e936cb0e
--- /dev/null
+++ b/main/gobject-introspection/APKBUILD
@@ -0,0 +1,35 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gobject-introspection
+pkgver=0.6.9
+pkgrel=0
+pkgdesc="Introspection system for GObject-based libraries"
+url="http://live.gnome.org/GObjectInstrospection"
+license="LGPL GPL"
+makedepends="flex bison glib-dev libffi-dev python-dev"
+depends="python glib-dev libffi-dev"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/0.6/$pkgname-$pkgver.tar.bz2"
+
+# since this is a dev package by definition we dont bother separate -dev
+subpackages="$pkgname-doc libgirepository"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ cd "$_builddir"
+ export CPPFLAGS=
+ ./configure --prefix=/usr --disable-static || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+libgirepository() {
+ pkgdesc="Runtime library for gobject-introspection"
+ cd "$_builddir"
+ install -d "$subpkgdir"/usr/lib
+ mv "$pkgdir"/usr/lib/libgirepository*.so* "$subpkgdir"/usr/lib/
+}
+
+md5sums="37cb473c6bafd03c4a48e1f37e19cc04 gobject-introspection-0.6.9.tar.bz2"
diff --git a/main/gpicview/APKBUILD b/main/gpicview/APKBUILD
new file mode 100644
index 000000000..9db0713c8
--- /dev/null
+++ b/main/gpicview/APKBUILD
@@ -0,0 +1,21 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gpicview
+pkgver=0.2.1
+pkgrel=0
+pkgdesc="Picture viewer of the LXDE Desktop"
+url="http://wiki.lxde.org/en/GPicView"
+license="GPL-2"
+depends="gtk+-dev intltool jpeg-dev"
+source="http://downloads.sourceforge.net/sourceforge/lxde/$pkgname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+ ./configure --sysconfdir=/etc --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make DESTDIR="$pkgdir" install || return 1
+}
+md5sums="a2de255bf9bdc40746c0dc89b3454a10 gpicview-0.2.1.tar.gz"
diff --git a/main/grep/APKBUILD b/main/grep/APKBUILD
index 4bdc96472..246d6c2ae 100644
--- a/main/grep/APKBUILD
+++ b/main/grep/APKBUILD
@@ -1,17 +1,16 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer:
pkgname=grep
-pkgver=2.5.4
-pkgrel=1
+pkgver=2.6.2
+pkgrel=0
pkgdesc="Searches input files for lines containing a match to a specified pattern"
url="http://www.gnu.org/software/grep/grep.html"
license="GPL"
-depends="uclibc pcre"
+depends=
makedepends="pcre-dev"
-install="$pkgname.post-deinstall"
+install=
subpackages="$pkgname-doc"
-source="http://mirrors.kernel.org/gnu/$pkgname/$pkgname-$pkgver.tar.gz
- $install"
+source="http://mirrors.kernel.org/gnu/$pkgname/$pkgname-$pkgver.tar.gz"
build() {
cd "$srcdir/$pkgname-$pkgver"
@@ -22,9 +21,11 @@ build() {
--infodir=/usr/share/info \
--disable-nls
make || return 1
- make DESTDIR="$pkgdir" install
+}
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make DESTDIR="$pkgdir" install
}
-md5sums="92258031d98d4f12dfc6a6d24057e672 grep-2.5.4.tar.gz
-b84506d253e04db3c5af9016fead45a3 grep.post-deinstall"
+md5sums="923ab7442f333cdfe8d1c6f8e3de88db grep-2.6.2.tar.gz"
diff --git a/main/grep/grep.post-deinstall b/main/grep/grep.post-deinstall
deleted file mode 100644
index 99b57c463..000000000
--- a/main/grep/grep.post-deinstall
+++ /dev/null
@@ -1,3 +0,0 @@
-#!/bin/sh
-
-busybox --install -s
diff --git a/main/gtk+/APKBUILD b/main/gtk+/APKBUILD
index 1ec0bca68..9ce2d3cce 100644
--- a/main/gtk+/APKBUILD
+++ b/main/gtk+/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gtk+
-pkgver=2.18.6
-pkgrel=4
+pkgver=2.20.0
+pkgrel=0
pkgdesc="The GTK+ Toolkit (v2)"
url="http://www.gtk.org/"
install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
@@ -17,6 +17,7 @@ makedepends="pkgconfig
gettext-dev
glib-dev
gnutls-dev
+ gobject-introspection
libice-dev
libiconv-dev
jpeg-dev>=8
@@ -49,4 +50,11 @@ package() {
cd "$srcdir"/gtk+-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="3b32073cf1fad755f7c2b2db71aebe90 gtk+-2.18.6.tar.bz2"
+
+dev() {
+ default_dev
+ install -d "$subpkgdir"/usr/share/
+ mv "$pkgdir"/usr/share/gir* "$subpkgdir"/usr/share/
+}
+
+md5sums="5517f78b1eb9b1eb60bd48a0152d09e6 gtk+-2.20.0.tar.bz2"
diff --git a/main/heimdal/APKBUILD b/main/heimdal/APKBUILD
index 139539e19..e98d9cf01 100644
--- a/main/heimdal/APKBUILD
+++ b/main/heimdal/APKBUILD
@@ -2,7 +2,7 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
pkgname=heimdal
pkgver=1.3.1
-pkgrel=3
+pkgrel=4
pkgdesc="An implementation of Kerberos 5"
url="http://www.h5l.org/"
license="BSD"
@@ -22,6 +22,7 @@ source="http://www.h5l.org/dist/src/$pkgname-$pkgver.tar.gz
100-check-com_err-pthread.patch
heimdal-c++-safe-krb5_cccol_cursor.patch
heimdal-locate_plugin-header.patch
+return-invalid-enctype-for-weak-crypto.patch
"
# krb5.h needs com_err.h
@@ -41,6 +42,7 @@ prepare() {
patch -Np1 -i ../100-check-com_err-pthread.patch || return 1
patch -Np1 -i ../heimdal-c++-safe-krb5_cccol_cursor.patch || return 1
patch -Np1 -i ../heimdal-locate_plugin-header.patch || return 1
+ patch -Np1 -i ../return-invalid-enctype-for-weak-crypto.patch || return 1
# name clash with ruserpass in netdb.h
sed -i -e 's/ruserpass/ruserpw/g' appl/ftp/ftp/*.[ch] || return 1
@@ -176,4 +178,5 @@ md5sums="4ce17deae040a3519e542f48fd901f21 heimdal-1.3.1.tar.gz
8208ae8c0b6ff5ab4f64af1693e9e396 014_all_heimdal-path.patch
e73205200f9641b5d969427ffb04282a 100-check-com_err-pthread.patch
7ebff9a320f18ed62f5fcb68c8fc18b8 heimdal-c++-safe-krb5_cccol_cursor.patch
-248ab80b44568171e432a23524f4fe39 heimdal-locate_plugin-header.patch"
+248ab80b44568171e432a23524f4fe39 heimdal-locate_plugin-header.patch
+a8342f77a1aedb4f332983bcbf141827 return-invalid-enctype-for-weak-crypto.patch"
diff --git a/main/heimdal/return-invalid-enctype-for-weak-crypto.patch b/main/heimdal/return-invalid-enctype-for-weak-crypto.patch
new file mode 100644
index 000000000..c8ce39fef
--- /dev/null
+++ b/main/heimdal/return-invalid-enctype-for-weak-crypto.patch
@@ -0,0 +1,48 @@
+--- a/lib/krb5/context.c
++++ b/lib/krb5/context.c
+@@ -825,23 +825,33 @@ KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+ krb5_set_default_in_tkt_etypes(krb5_context context,
+ const krb5_enctype *etypes)
+ {
++ krb5_error_code ret;
+ krb5_enctype *p = NULL;
+- int i;
++ unsigned int n, m;
+
+ if(etypes) {
+- for (i = 0; etypes[i]; ++i) {
+- krb5_error_code ret;
+- ret = krb5_enctype_valid(context, etypes[i]);
+- if (ret)
+- return ret;
+- }
+- ++i;
+- ALLOC(p, i);
++ for (n = 0; etypes[n]; n++)
++ ;
++ n++;
++ ALLOC(p, n);
+ if(!p) {
+- krb5_set_error_message (context, ENOMEM, N_("malloc: out of memory", ""));
++ krb5_set_error_message (context, ENOMEM,
++ N_("malloc: out of memory", ""));
+ return ENOMEM;
+ }
+- memmove(p, etypes, i * sizeof(krb5_enctype));
++ for (n = 0, m = 0; etypes[n]; n++) {
++ ret = krb5_enctype_valid(context, etypes[n]);
++ if (ret)
++ continue;
++ p[m++] = etypes[n];
++ }
++ p[m] = ETYPE_NULL;
++ if (m == 0) {
++ free(p);
++ krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
++ N_("no valid enctype set", ""));
++ return KRB5_PROG_ETYPE_NOSUPP;
++ }
+ }
+ if(context->etypes)
+ free(context->etypes);
+
diff --git a/main/hostapd/APKBUILD b/main/hostapd/APKBUILD
index 0c1c8c918..c08847fdc 100644
--- a/main/hostapd/APKBUILD
+++ b/main/hostapd/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=hostapd
-pkgver=0.6.9
-pkgrel=1
+pkgver=0.6.10
+pkgrel=0
pkgdesc="daemon for wireless software access points"
url="http://hostap.epitest.fi/hostapd/"
license="custom"
@@ -105,6 +105,6 @@ package() {
install -Dm644 hostapd_cli.1 "$pkgdir"/usr/share/man/man1/hostapd_cli
}
-md5sums="83630d11fa66ade9091f1b304fccd74c hostapd-0.6.9.tar.gz
+md5sums="1ac442d1f984273f108b3de579c1b70d hostapd-0.6.10.tar.gz
fdbc94a99eca18f51294b5a96136ffdf hostapd.initd
c91382209042defa04e79d0ae841a29e hostapd.confd"
diff --git a/main/imagemagick/APKBUILD b/main/imagemagick/APKBUILD
index 9f0d05ee2..982416a9d 100644
--- a/main/imagemagick/APKBUILD
+++ b/main/imagemagick/APKBUILD
@@ -1,14 +1,14 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=imagemagick
-pkgver=6.5.9.0
+pkgver=6.6.0.10
_pkgver=${pkgver%.*}-${pkgver##*.}
-pkgrel=2
+pkgrel=0
pkgdesc="A collection of tools and libraries for many image formats"
url="http://www.imagemagick.org/"
license="GPL"
depends=
-makedepends="zlib-dev libpng-dev jpeg-dev freetype-dev perl-dev"
+makedepends="zlib-dev libpng-dev jpeg-dev freetype-dev perl-dev ghostscript-dev"
subpackages="$pkgname-doc $pkgname-dev"
source="ftp://ftp.imagemagick.org/pub/ImageMagick/ImageMagick-$_pkgver.tar.gz"
@@ -26,6 +26,8 @@ build() {
--infodir=/usr/share/info \
--without-threads \
--without-x \
+ --with-gslib \
+ --with-gs-font-dir=/usr/share/fonts/Type1 \
--with-modules
make || return 1
}
@@ -45,4 +47,4 @@ dev() {
"$pkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/filters/
}
-md5sums="cb5702f58831aaacbeee68f59f378bcb ImageMagick-6.5.9-0.tar.gz"
+md5sums="6aa19d1b08a0dfee5c78de864a8176e8 ImageMagick-6.6.0-10.tar.gz"
diff --git a/main/ipsec-tools/APKBUILD b/main/ipsec-tools/APKBUILD
index b01973470..a3da4fc17 100644
--- a/main/ipsec-tools/APKBUILD
+++ b/main/ipsec-tools/APKBUILD
@@ -2,7 +2,7 @@
pkgname=ipsec-tools
pkgver=0.8_alpha20090903
_myver=0.8-alpha20090903
-pkgrel=5
+pkgrel=6
pkgdesc="User-space IPsec tools for various IPsec implementations"
url="http://ipsec-tools.sourceforge.net/"
license="BSD"
@@ -15,6 +15,7 @@ source="http://downloads.sourceforge.net/$pkgname/$pkgname-$_myver.tar.gz
50-reverse-connect.patch
60-debug-quick.patch
initial-contact-fix.diff
+ fd-priorities.patch
"
_builddir="$srcdir"/$pkgname-$_myver
@@ -60,4 +61,5 @@ md5sums="8ec28d4e89c0f5e49ae2caa7463fbcfd ipsec-tools-0.8-alpha20090903.tar.gz
2d00250cf72da7f2f559c91b65a48747 racoon.confd
13bda94a598aabf593280e04ea16065d 50-reverse-connect.patch
baa13d7f0f48955c792f7fcd42a8587a 60-debug-quick.patch
-69e06c5cc3a0c1cc8b10ddc89d1e644b initial-contact-fix.diff"
+69e06c5cc3a0c1cc8b10ddc89d1e644b initial-contact-fix.diff
+c1e8b8dc80ef4b5d79fece52a4865e68 fd-priorities.patch"
diff --git a/main/ipsec-tools/fd-priorities.patch b/main/ipsec-tools/fd-priorities.patch
new file mode 100644
index 000000000..68fc4b345
--- /dev/null
+++ b/main/ipsec-tools/fd-priorities.patch
@@ -0,0 +1,285 @@
+? .msg
+? ChangeLog
+? alpine-config
+? commiters.txt
+? fd-priorities-2.patch
+? fd-priorities.patch
+? ipsec-tools-0.8-alpha20090820.tar.bz2
+? ipsec-tools-0.8-alpha20090903.tar.bz2
+? local-changes.diff
+? patch-to-support-cast128-cbc-algorithm.patch
+? racoon.txt
+? rpm/Makefile
+? rpm/Makefile.in
+? rpm/ipsec-tools.spec
+? rpm/suse/Makefile
+? rpm/suse/Makefile.in
+? rpm/suse/ipsec-tools.spec
+? src/Makefile
+? src/Makefile.in
+? src/include-glibc/.includes
+? src/include-glibc/Makefile
+? src/include-glibc/Makefile.in
+? src/libipsec/.deps
+? src/libipsec/.libs
+? src/libipsec/Makefile
+? src/libipsec/Makefile.in
+? src/libipsec/ipsec_dump_policy.lo
+? src/libipsec/ipsec_get_policylen.lo
+? src/libipsec/ipsec_strerror.lo
+? src/libipsec/key_debug.lo
+? src/libipsec/libipsec.la
+? src/libipsec/pfkey.lo
+? src/libipsec/pfkey_dump.lo
+? src/libipsec/policy_parse.c
+? src/libipsec/policy_parse.h
+? src/libipsec/policy_parse.lo
+? src/libipsec/policy_token.c
+? src/libipsec/policy_token.lo
+? src/racoon/.deps
+? src/racoon/.libs
+? src/racoon/Makefile
+? src/racoon/Makefile.in
+? src/racoon/cfparse.c
+? src/racoon/cfparse.h
+? src/racoon/cftoken.c
+? src/racoon/eaytest
+? src/racoon/libracoon.la
+? src/racoon/libracoon_la-kmpstat.lo
+? src/racoon/libracoon_la-misc.lo
+? src/racoon/libracoon_la-sockmisc.lo
+? src/racoon/libracoon_la-vmbuf.lo
+? src/racoon/plainrsa-gen
+? src/racoon/prsa_par.c
+? src/racoon/prsa_par.h
+? src/racoon/prsa_tok.c
+? src/racoon/racoon
+? src/racoon/racoonctl
+? src/racoon/samples/psk.txt
+? src/racoon/samples/racoon.conf
+? src/setkey/.deps
+? src/setkey/.libs
+? src/setkey/Makefile
+? src/setkey/Makefile.in
+? src/setkey/parse.c
+? src/setkey/parse.h
+? src/setkey/setkey
+? src/setkey/token.c
+Index: src/racoon/admin.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/admin.c,v
+retrieving revision 1.32
+diff -u -r1.32 admin.c
+--- a/src/racoon/admin.c 3 Sep 2009 09:29:07 -0000 1.32
++++ b/src/racoon/admin.c 9 Mar 2010 07:50:46 -0000
+@@ -734,7 +734,7 @@
+ return -1;
+ }
+
+- monitor_fd(lcconf->sock_admin, admin_handler, NULL);
++ monitor_fd(lcconf->sock_admin, admin_handler, NULL, 0);
+ plog(LLV_DEBUG, LOCATION, NULL,
+ "open %s as racoon management.\n", sunaddr.sun_path);
+
+Index: src/racoon/evt.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/evt.c,v
+retrieving revision 1.9
+diff -u -r1.9 evt.c
+--- a/src/racoon/evt.c 23 Jan 2009 08:05:58 -0000 1.9
++++ b/src/racoon/evt.c 9 Mar 2010 07:50:46 -0000
+@@ -373,7 +373,7 @@
+
+ LIST_INSERT_HEAD(list, l, ll_chain);
+ l->fd = fd;
+- monitor_fd(l->fd, evt_unsubscribe_cb, l);
++ monitor_fd(l->fd, evt_unsubscribe_cb, l, 0);
+
+ plog(LLV_DEBUG, LOCATION, NULL,
+ "[%d] admin connection is polling events\n", fd);
+Index: src/racoon/grabmyaddr.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/grabmyaddr.c,v
+retrieving revision 1.23
+diff -u -r1.23 grabmyaddr.c
+--- a/src/racoon/grabmyaddr.c 3 Jul 2009 06:41:46 -0000 1.23
++++ b/src/racoon/grabmyaddr.c 9 Mar 2010 07:50:46 -0000
+@@ -296,7 +296,7 @@
+ lcconf->rtsock = kernel_open_socket();
+ if (lcconf->rtsock < 0)
+ return -1;
+- monitor_fd(lcconf->rtsock, kernel_receive, NULL);
++ monitor_fd(lcconf->rtsock, kernel_receive, NULL, 0);
+ } else {
+ lcconf->rtsock = -1;
+ if (!myaddr_open_all_configured(NULL))
+Index: src/racoon/isakmp.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/isakmp.c,v
+retrieving revision 1.60
+diff -u -r1.60 isakmp.c
+--- a/src/racoon/isakmp.c 3 Sep 2009 09:29:07 -0000 1.60
++++ b/src/racoon/isakmp.c 9 Mar 2010 07:50:48 -0000
+@@ -1720,7 +1720,7 @@
+ "%s used as isakmp port (fd=%d)\n",
+ saddr2str(addr), fd);
+
+- monitor_fd(fd, isakmp_handler, NULL);
++ monitor_fd(fd, isakmp_handler, NULL, 1);
+ return fd;
+
+ err:
+Index: src/racoon/pfkey.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/pfkey.c,v
+retrieving revision 1.52
+diff -u -r1.52 pfkey.c
+--- a/src/racoon/pfkey.c 9 Feb 2010 23:05:16 -0000 1.52
++++ b/src/racoon/pfkey.c 9 Mar 2010 07:50:49 -0000
+@@ -487,7 +487,7 @@
+ return -1;
+ }
+ #endif
+- monitor_fd(lcconf->sock_pfkey, pfkey_handler, NULL);
++ monitor_fd(lcconf->sock_pfkey, pfkey_handler, NULL, 0);
+ return 0;
+ }
+
+Index: src/racoon/session.c
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/session.c,v
+retrieving revision 1.27
+diff -u -r1.27 session.c
+--- a/src/racoon/session.c 4 Mar 2010 15:13:53 -0000 1.27
++++ b/src/racoon/session.c 9 Mar 2010 07:50:50 -0000
+@@ -103,8 +103,13 @@
+ struct fd_monitor {
+ int (*callback)(void *ctx, int fd);
+ void *ctx;
++ int prio;
++ int fd;
++ TAILQ_ENTRY(fd_monitor) chain;
+ };
+
++#define NUM_PRIORITIES 2
++
+ static void close_session __P((void));
+ static void initfds __P((void));
+ static void init_signal __P((void));
+@@ -115,13 +120,14 @@
+
+ static fd_set preset_mask, active_mask;
+ static struct fd_monitor fd_monitors[FD_SETSIZE];
++static TAILQ_HEAD(fd_monitor_list, fd_monitor) fd_monitor_tree[NUM_PRIORITIES];
+ static int nfds = 0;
+
+ static volatile sig_atomic_t sigreq[NSIG + 1];
+ static struct sched scflushsa = SCHED_INITIALIZER();
+
+ void
+-monitor_fd(int fd, int (*callback)(void *, int), void *ctx)
++monitor_fd(int fd, int (*callback)(void *, int), void *ctx, int priority)
+ {
+ if (fd < 0 || fd >= FD_SETSIZE) {
+ plog(LLV_ERROR, LOCATION, NULL, "fd_set overrun");
+@@ -131,9 +137,17 @@
+ FD_SET(fd, &preset_mask);
+ if (fd > nfds)
+ nfds = fd;
++ if (priority <= 0)
++ priority = 0;
++ if (priority >= NUM_PRIORITIES)
++ priority = NUM_PRIORITIES - 1;
+
+ fd_monitors[fd].callback = callback;
+ fd_monitors[fd].ctx = ctx;
++ fd_monitors[fd].prio = priority;
++ fd_monitors[fd].fd = fd;
++ TAILQ_INSERT_TAIL(&fd_monitor_tree[priority],
++ &fd_monitors[fd], chain);
+ }
+
+ void
+@@ -144,10 +158,15 @@
+ exit(1);
+ }
+
++ if (fd_monitors[fd].callback == NULL)
++ return;
++
+ FD_CLR(fd, &preset_mask);
+ FD_CLR(fd, &active_mask);
+ fd_monitors[fd].callback = NULL;
+ fd_monitors[fd].ctx = NULL;
++ TAILQ_REMOVE(&fd_monitor_tree[fd_monitors[fd].prio],
++ &fd_monitors[fd], chain);
+ }
+
+ int
+@@ -158,11 +177,15 @@
+ char pid_file[MAXPATHLEN];
+ FILE *fp;
+ pid_t racoon_pid = 0;
+- int i;
++ int i, count;
++ struct fd_monitor *fdm;
+
+ nfds = 0;
+ FD_ZERO(&preset_mask);
+
++ for (i = 0; i < NUM_PRIORITIES; i++)
++ TAILQ_INIT(&fd_monitor_tree[i]);
++
+ /* initialize schedular */
+ sched_init();
+ init_signal();
+@@ -291,16 +314,24 @@
+ /*NOTREACHED*/
+ }
+
+- for (i = 0; i <= nfds; i++) {
+- if (!FD_ISSET(i, &active_mask))
+- continue;
+-
+- if (fd_monitors[i].callback != NULL)
+- fd_monitors[i].callback(fd_monitors[i].ctx, i);
+- else
+- plog(LLV_ERROR, LOCATION, NULL,
+- "fd %d set, but no active callback\n", i);
++ count = 0;
++ for (i = 0; i < NUM_PRIORITIES; i++) {
++ TAILQ_FOREACH(fdm, &fd_monitor_tree[i], chain) {
++ if (!FD_ISSET(fdm->fd, &active_mask))
++ continue;
++
++ FD_CLR(fdm->fd, &active_mask);
++ if (fdm->callback != NULL) {
++ fdm->callback(fdm->ctx, fdm->fd);
++ count++;
++ } else
++ plog(LLV_ERROR, LOCATION, NULL,
++ "fd %d set, but no active callback\n", i);
++ }
++ if (count != 0)
++ break;
+ }
++
+ }
+ }
+
+Index: src/racoon/session.h
+===================================================================
+RCS file: /cvsroot/src/crypto/dist/ipsec-tools/src/racoon/session.h,v
+retrieving revision 1.8
+diff -u -r1.8 session.h
+--- a/src/racoon/session.h 23 Jan 2009 08:05:58 -0000 1.8
++++ b/src/racoon/session.h 9 Mar 2010 07:50:50 -0000
+@@ -37,7 +37,7 @@
+ extern int session __P((void));
+ extern RETSIGTYPE signal_handler __P((int));
+
+-extern void monitor_fd __P((int fd, int (*callback)(void *, int), void *ctx));
++extern void monitor_fd __P((int fd, int (*callback)(void *, int), void *ctx, int priority));
+ extern void unmonitor_fd __P((int fd));
+
+ #endif /* _SESSION_H */
diff --git a/main/iptables/APKBUILD b/main/iptables/APKBUILD
index ff6f898c1..09c5ffb32 100644
--- a/main/iptables/APKBUILD
+++ b/main/iptables/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=iptables
-pkgver=1.4.6
+pkgver=1.4.7
pkgrel=0
pkgdesc="Linux kernel firewall, NAT and packet mangling tools"
url="http://www.iptables.org/"
@@ -64,7 +64,7 @@ ip6tables() {
"$subpkgdir"/etc/init.d/ip6tables
}
-md5sums="c67cf30e281a924def6426be0973df56 iptables-1.4.6.tar.bz2
+md5sums="645941dd1f9e0ec1f74c61918d70d52f iptables-1.4.7.tar.bz2
ec3e80a1b0ea3e13e4e60824b7ebd1b9 iptables-1.4.2-include-in.patch
2202ac150a5dfe32a8363b0ad565ee1d iptables.initd
956ebf5ab69e5a1e1d3983541eab643b iptables.confd"
diff --git a/main/iputils/APKBUILD b/main/iputils/APKBUILD
index 02face483..75cf4c5b9 100644
--- a/main/iputils/APKBUILD
+++ b/main/iputils/APKBUILD
@@ -1,28 +1,26 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=iputils
-pkgver=20071127
-pkgrel=1
+pkgver=20100214
+pkgrel=0
pkgdesc="IP Configuration Utilities (and Ping)"
url="http://www.linuxfoundation.org/en/Net:Iputils"
license="GPL"
install=$pkgname.post-install
-depends="uclibc"
-source="http://www.skbuff.net/$pkgname/$pkgname-s$pkgver.tar.bz2
- $pkgname-20070202-no-open-max.patch
- $install"
+depends=
+source="http://www.skbuff.net/$pkgname/$pkgname-s$pkgver.tar.bz2"
-build ()
-{
+build() {
cd "$srcdir"/$pkgname-s$pkgver
- patch -Np1 -i ../iputils-20070202-no-open-max.patch || return 1
make KERNEL_INCLUDE=/usr/include || return 1
- for i in arping clockdiff rarpd rdisc tftpd tracepath tracepath6; do
+}
+
+package() {
+ cd "$srcdir"/$pkgname-s$pkgver
+ for i in arping clockdiff ipg rarpd rdisc tftpd tracepath tracepath6; do
install -D -m755 $i "$pkgdir"/usr/sbin/$i
done
for i in ping ping6 traceroute6; do
install -D -m4755 $i "$pkgdir"/bin/$i
done
}
-md5sums="12245e9927d60ff5cf4a99d265bcb7d3 iputils-s20071127.tar.bz2
-a2cbc0174dd883f68297aa7f3e7c4f5c iputils-20070202-no-open-max.patch
-b84506d253e04db3c5af9016fead45a3 iputils.post-install"
+md5sums="37596c8b3eed537294e77464b9804726 iputils-s20100214.tar.bz2"
diff --git a/main/iscsitarget-grsec/APKBUILD b/main/iscsitarget-grsec/APKBUILD
index e86bea387..b59304420 100644
--- a/main/iscsitarget-grsec/APKBUILD
+++ b/main/iscsitarget-grsec/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
-_flavor=grsec
+_flavor=${FLAVOR:-grsec}
_realname=iscsitarget
# source the kernel version
if [ -f ../linux-$_flavor/APKBUILD ]; then
@@ -15,7 +15,7 @@ _iscsiver=1.4.19
pkgname=${_realname}-${_flavor}
pkgver=$_kver
-_mypkgrel=0
+_mypkgrel=2
pkgrel=$(($_kpkgrel + $_mypkgrel))
pkgdesc="$_flavor kernel modules for iscsitarget $_iscsiver"
url="http://iscsitarget.sourceforge.net/"
@@ -45,6 +45,7 @@ build() {
package() {
cd "$srcdir"/$_realname-$_iscsiver
+ local ksrc=/usr/src/linux-headers-${_abi_release}
make KSRC="$ksrc" DISTDIR="$pkgdir" install-kernel || return 1
}
diff --git a/main/iwlwifi-1000-ucode/APKBUILD b/main/iwlwifi-1000-ucode/APKBUILD
new file mode 100644
index 000000000..c38b80f5e
--- /dev/null
+++ b/main/iwlwifi-1000-ucode/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iwlwifi-1000-ucode
+pkgver=128.50.3.1
+pkgrel=0
+pkgdesc="Intel WiFi Link 1000BGN Microcode"
+url="http://intellinuxwireless.org/?p=iwlwifi"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://intellinuxwireless.org/iwlwifi/downloads/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/lib/firmware \
+ "$pkgdir"/usr/share/doc/$pkgname \
+ "$pkgdir"/usr/share/licenses/$pkgname
+ install iwlwifi-*.ucode "$pkgdir"/lib/firmware/
+ install -m644 README.* "$pkgdir"/usr/share/doc/$pkgname/
+ install -m644 LICENSE.* "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+md5sums="cfad8d5a7651dde665c5c23e8209c35d iwlwifi-1000-ucode-128.50.3.1.tgz"
diff --git a/main/iwlwifi-3945-ucode/APKBUILD b/main/iwlwifi-3945-ucode/APKBUILD
new file mode 100644
index 000000000..4d129cd3b
--- /dev/null
+++ b/main/iwlwifi-3945-ucode/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iwlwifi-3945-ucode
+pkgver=15.32.2.9
+pkgrel=0
+pkgdesc="Intel (R) PRO/Wireless 3945ABG Network Connection Microcode"
+url="http://intellinuxwireless.org/?p=iwlwifi"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://intellinuxwireless.org/iwlwifi/downloads/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/lib/firmware \
+ "$pkgdir"/usr/share/doc/$pkgname \
+ "$pkgdir"/usr/share/licenses/$pkgname
+ install iwlwifi-*.ucode "$pkgdir"/lib/firmware/
+ install -m644 README.* "$pkgdir"/usr/share/doc/$pkgname/
+ install -m644 LICENSE.* "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+md5sums="d99a75ab1305d1532a09471b2f9a547a iwlwifi-3945-ucode-15.32.2.9.tgz"
diff --git a/main/iwlwifi-4965-ucode/APKBUILD b/main/iwlwifi-4965-ucode/APKBUILD
new file mode 100644
index 000000000..7e66e5304
--- /dev/null
+++ b/main/iwlwifi-4965-ucode/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iwlwifi-4965-ucode
+pkgver=228.61.2.24
+pkgrel=0
+pkgdesc="Intel (R) WiFi 4965AGN Microcode"
+url="http://intellinuxwireless.org/?p=iwlwifi"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://intellinuxwireless.org/iwlwifi/downloads/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/lib/firmware \
+ "$pkgdir"/usr/share/doc/$pkgname \
+ "$pkgdir"/usr/share/licenses/$pkgname
+ install iwlwifi-*.ucode "$pkgdir"/lib/firmware/
+ install -m644 README.* "$pkgdir"/usr/share/doc/$pkgname/
+ install -m644 LICENSE.* "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+md5sums="2531028773cfc22aca5539c734f2a241 iwlwifi-4965-ucode-228.61.2.24.tgz"
diff --git a/main/iwlwifi-5000-ucode/APKBUILD b/main/iwlwifi-5000-ucode/APKBUILD
new file mode 100644
index 000000000..92d3c9083
--- /dev/null
+++ b/main/iwlwifi-5000-ucode/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iwlwifi-5000-ucode
+pkgver=8.24.2.12
+pkgrel=0
+pkgdesc="Intel WiFi 5100AGN, 5300AGN, and 5350AGN Microcode"
+url="http://intellinuxwireless.org/?p=iwlwifi"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://intellinuxwireless.org/iwlwifi/downloads/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/lib/firmware \
+ "$pkgdir"/usr/share/doc/$pkgname \
+ "$pkgdir"/usr/share/licenses/$pkgname
+ install iwlwifi-*.ucode "$pkgdir"/lib/firmware/
+ install -m644 README.* "$pkgdir"/usr/share/doc/$pkgname/
+ install -m644 LICENSE.* "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+md5sums="45f74d052d52f6f473dc7a8d412f2274 iwlwifi-5000-ucode-8.24.2.12.tgz"
diff --git a/main/iwlwifi-5150-ucode/APKBUILD b/main/iwlwifi-5150-ucode/APKBUILD
new file mode 100644
index 000000000..42da9f27e
--- /dev/null
+++ b/main/iwlwifi-5150-ucode/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iwlwifi-5150-ucode
+pkgver=8.24.2.2
+pkgrel=0
+pkgdesc="Intel WiFi 5150AGN Microcode"
+url="http://intellinuxwireless.org/?p=iwlwifi"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://intellinuxwireless.org/iwlwifi/downloads/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/lib/firmware \
+ "$pkgdir"/usr/share/doc/$pkgname \
+ "$pkgdir"/usr/share/licenses/$pkgname
+ install iwlwifi-*.ucode "$pkgdir"/lib/firmware/
+ install -m644 README.* "$pkgdir"/usr/share/doc/$pkgname/
+ install -m644 LICENSE.* "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+md5sums="f9cee16e455e8046b1bf62c93f882d5d iwlwifi-5150-ucode-8.24.2.2.tgz"
diff --git a/main/iwlwifi-6000-ucode/APKBUILD b/main/iwlwifi-6000-ucode/APKBUILD
new file mode 100644
index 000000000..2a7094717
--- /dev/null
+++ b/main/iwlwifi-6000-ucode/APKBUILD
@@ -0,0 +1,29 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=iwlwifi-6000-ucode
+pkgver=9.193.4.1
+pkgrel=0
+pkgdesc="Intel 6000 Series Wi-Fi Adapters Microcode"
+url="http://intellinuxwireless.org/?p=iwlwifi"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://intellinuxwireless.org/iwlwifi/downloads/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/lib/firmware \
+ "$pkgdir"/usr/share/doc/$pkgname \
+ "$pkgdir"/usr/share/licenses/$pkgname
+ install iwlwifi-*.ucode "$pkgdir"/lib/firmware/
+ install -m644 README.* "$pkgdir"/usr/share/doc/$pkgname/
+ install -m644 LICENSE.* "$pkgdir"/usr/share/licenses/$pkgname/
+}
+
+md5sums="e6f369713f4e60c8035f8df8cf60c2f7 iwlwifi-6000-ucode-9.193.4.1.tgz"
diff --git a/main/jasper/APKBUILD b/main/jasper/APKBUILD
new file mode 100644
index 000000000..9317a1848
--- /dev/null
+++ b/main/jasper/APKBUILD
@@ -0,0 +1,44 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=jasper
+pkgver=1.900.1
+pkgrel=0
+pkgdesc="A software-based implementation of the codec specified in the emerging JPEG-2000 Part-1 standard"
+url="http://www.ece.uvic.ca/~mdadams/jasper/"
+license="custom:JasPer2.0"
+depends= #"libjpeg>=8 freeglut libxi libxmu mesa"
+makedepends="jpeg-dev>=8"
+subpackages="$pkgname-dev $pkgname-doc libjasper"
+source="http://www.ece.uvic.ca/~mdadams/$pkgname/software/$pkgname-$pkgver.zip
+ jpc_dec.c.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -Np1 < "$srcdir"/jpc_dec.c.patch || return 1
+ chmod +x configure
+}
+
+build () {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --mandir=/usr/share/man \
+ --enable-shared || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm644 LICENSE \
+ "$pkgdir"/usr/share/licenses/$pkgname/LICENSE || return 1
+}
+
+libjasper() {
+ pkgdesc="JPEG-2000 library"
+ install -d "$subpkgdir"/usr/
+ mv "$pkgdir"/usr/lib "$subpkgdir"/usr
+}
+
+md5sums="a342b2b4495b3e1394e161eb5d85d754 jasper-1.900.1.zip
+36de7128eea6f701c1e2e13ce5bd8d37 jpc_dec.c.patch"
diff --git a/main/jasper/jpc_dec.c.patch b/main/jasper/jpc_dec.c.patch
new file mode 100644
index 000000000..ae1cd0617
--- /dev/null
+++ b/main/jasper/jpc_dec.c.patch
@@ -0,0 +1,18 @@
+diff -urN jasper-1.900.1/src/libjasper/jpc/jpc_dec.c jasper-1.900.1-fix/src/libjasper/jpc/jpc_dec.c
+--- jasper-1.900.1/src/libjasper/jpc/jpc_dec.c 2007-01-19 14:43:07.000000000 -0700
++++ jasper-1.900.1-fix/src/libjasper/jpc/jpc_dec.c 2008-03-06 16:51:12.000000000 -0700
+@@ -1069,12 +1069,12 @@
+ /* Apply an inverse intercomponent transform if necessary. */
+ switch (tile->cp->mctid) {
+ case JPC_MCT_RCT:
+- assert(dec->numcomps == 3);
++ assert(dec->numcomps >= 3);
+ jpc_irct(tile->tcomps[0].data, tile->tcomps[1].data,
+ tile->tcomps[2].data);
+ break;
+ case JPC_MCT_ICT:
+- assert(dec->numcomps == 3);
++ assert(dec->numcomps >= 3);
+ jpc_iict(tile->tcomps[0].data, tile->tcomps[1].data,
+ tile->tcomps[2].data);
+ break;
diff --git a/main/kamailio/APKBUILD b/main/kamailio/APKBUILD
index 35b648fcb..2b64a76e8 100644
--- a/main/kamailio/APKBUILD
+++ b/main/kamailio/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=kamailio
pkgver=1.5.3
-pkgrel=4
+pkgrel=8
pkgdesc="Open Source SIP Server"
url="http://www.kamailio.org/"
pkgusers="kamailio"
@@ -11,14 +11,12 @@ license="GPL"
depends=
makedepends="bison flex expat-dev postgresql-dev mysql-dev pcre-dev
libxml2-dev curl-dev unixodbc-dev confuse-dev"
-install=
+install="$pkgname.pre-install $pkgname.post-install"
subpackages="$pkgname-doc $pkgname-mysql $pkgname-postgres $pkgname-pcre
$pkgname-presence $pkgname-mediaproxy $pkgname-unixodbc"
source="http://www.kamailio.org/pub/kamailio/$pkgver/src/$pkgname-$pkgver-notls_src.tar.gz
kamailio.cfg
kamailio.initd
- kamailio.pre-install
- kamailio.post-install
kamailio-backslash.patch
"
@@ -130,7 +128,5 @@ unixodbc() {
md5sums="17eeea5cdc2fdd28b2f9a1bad6598de2 kamailio-1.5.3-notls_src.tar.gz
eb665248ee39cf755a247286affc5cbb kamailio.cfg
-81100c479890a2a8c2628db22fdd1a0c kamailio.initd
-c646af2dd31f5c4289a2f802c873d98f kamailio.pre-install
-3fbaf633ff1620d0d526fc4047c7bed9 kamailio.post-install
-b0ea6c22e2e40d5d12a547898aef6973 kamailio-backslash.patch"
+8ac6c260f090aea0ca344f18f9a2a904 kamailio.initd
+3259980a45d9ad3fc6fca83414021d07 kamailio-backslash.patch"
diff --git a/main/kamailio/kamailio-backslash.patch b/main/kamailio/kamailio-backslash.patch
index cefebcd2c..9cc603689 100644
--- a/main/kamailio/kamailio-backslash.patch
+++ b/main/kamailio/kamailio-backslash.patch
@@ -1,6 +1,8 @@
---- a/scripts/kamdbctl.base Tue Dec 22 07:01:57 2009
-+++ b/scripts/kamdbctl.base Tue Dec 22 07:02:26 2009
-@@ -32,9 +32,9 @@
+diff --git a/scripts/kamdbctl.base b/scripts/kamdbctl.base
+index 83f5a8a..5b640be 100644
+--- a/scripts/kamdbctl.base
++++ b/scripts/kamdbctl.base
+@@ -32,13 +32,13 @@ INSTALL_PRESENCE_TABLES=${INSTALL_PRESENCE_TABLES:-ask}
# Used by dbtext and db_berkeley to define tables to be created, used by
# postgres to do the grants
@@ -11,5 +13,24 @@
+ uri speed_dial gw pdt subscriber location re_grp trusted \
+ address missed_calls usr_preferences aliases silo dialog \
dispatcher dialplan}
- EXTRA_TABLES=${EXTRA_TABLES:-imc_members imc_rooms cpl sip_trace domainpolicy carrierroute
+-EXTRA_TABLES=${EXTRA_TABLES:-imc_members imc_rooms cpl sip_trace domainpolicy carrierroute
++EXTRA_TABLES=${EXTRA_TABLES:-imc_members imc_rooms cpl sip_trace domainpolicy carrierroute \
carrier_name domain_name carrierfailureroute userblacklist globalblacklist htable purplemap}
+-PRESENCE_TABLES=${PRESENCE_TABLES:-presentity active_watchers watchers xcap
++PRESENCE_TABLES=${PRESENCE_TABLES:-presentity active_watchers watchers xcap \
+ pua rls_presentity rls_watchers}
+
+ # SQL definitions
+@@ -61,9 +61,9 @@ GREP=${GREP:-grep}
+ SED=${SED:-sed}
+
+ # define what modules should be installed
+-STANDARD_MODULES=${STANDARD_MODULES:-standard acc lcr domain group permissions
+- registrar usrloc msilo alias_db uri_db
+- speeddial avpops auth_db pdt dialog dispatcher
++STANDARD_MODULES=${STANDARD_MODULES:-standard acc lcr domain group permissions \
++ registrar usrloc msilo alias_db uri_db \
++ speeddial avpops auth_db pdt dialog dispatcher \
+ dialplan}
+ EXTRA_MODULES=${EXTRA_MODULES:-imc cpl siptrace domainpolicy carrierroute userblacklist htable purple}
+
diff --git a/main/kamailio/kamailio.initd b/main/kamailio/kamailio.initd
index ee4e2ecef..a70b1781e 100644
--- a/main/kamailio/kamailio.initd
+++ b/main/kamailio/kamailio.initd
@@ -4,7 +4,7 @@ daemon=/usr/sbin/kamailio
pidfile=/var/run/kamailio/kamailio.pid
depend() {
- need net
+ need net logger
after firewall
}
diff --git a/main/kamailio/kamailio.pre-install b/main/kamailio/kamailio.pre-install
index 78dfa38bf..f0ed06b7f 100644
--- a/main/kamailio/kamailio.pre-install
+++ b/main/kamailio/kamailio.pre-install
@@ -1,5 +1,5 @@
#!/bin/sh
-adduser -H -h /var/empty -s /bin/false -D kamailio 2>/dev/null
-
+addgroup kamailio 2>/dev/null
+adduser -G kamailio -h /var/run/kamailio -s /bin/false -S -D -H kamailio 2>/dev/null
exit 0
diff --git a/main/lame/APKBUILD b/main/lame/APKBUILD
index d51994e5b..83fe97d15 100644
--- a/main/lame/APKBUILD
+++ b/main/lame/APKBUILD
@@ -1,6 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=lame
-pkgver=3.98.2
+pkgver=3.98.3
+_ver=398-2
pkgrel=0
pkgdesc="An MP3 encoder and graphical frame analyzer"
url="http://lame.sourceforge.net/"
@@ -11,9 +12,10 @@ makedepends="nasm ncurses-dev autoconf automake libtool"
source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-398-2.tar.gz
lame-3.98.2-ffmpeg-0.5.patch"
-build ()
-{
- cd "$srcdir"/$pkgname-398-2
+_builddir="$srcdir"/$pkgname-$_ver
+
+build() {
+ cd "$_builddir"
# link fronted shared
sed -i -e 's/\(^LDFLAGS.*\)-static/\1/g' frontend/Makefile.am
@@ -33,6 +35,10 @@ build ()
--enable-shared
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install
}
diff --git a/main/libdrm/APKBUILD b/main/libdrm/APKBUILD
index 86ab0c37c..ebca833eb 100644
--- a/main/libdrm/APKBUILD
+++ b/main/libdrm/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libdrm
-pkgver=2.4.17
+pkgver=2.4.19
pkgrel=0
pkgdesc="Userspace interface to kernel DRM services"
url="http://dri.freedesktop.org/"
@@ -20,4 +20,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="667d81f993f7fd8a1b1b1b830a28a748 libdrm-2.4.17.tar.bz2"
+md5sums="c2699b5d8ebc9e47fb56da15f460107f libdrm-2.4.19.tar.bz2"
diff --git a/main/libevent/APKBUILD b/main/libevent/APKBUILD
new file mode 100644
index 000000000..a90b96781
--- /dev/null
+++ b/main/libevent/APKBUILD
@@ -0,0 +1,23 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libevent
+pkgver=1.4.13
+pkgrel=0
+pkgdesc="An event notification library"
+url="http://www.monkey.org/~provos/libevent/"
+license="GPL-2"
+depends=
+makedepends=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://www.monkey.org/~provos/$pkgname-$pkgver-stable.tar.gz"
+
+build() {
+ cd $srcdir/$pkgname-$pkgver-stable
+ ./configure --prefix=/usr --sysconfdir=/etc
+ make || return 1
+}
+
+package() {
+ cd $srcdir/$pkgname-$pkgver-stable
+ make -j1 DESTDIR=$pkgdir install || return 1
+}
+md5sums="0b3ea18c634072d12b3c1ee734263664 libevent-1.4.13-stable.tar.gz"
diff --git a/main/libffi/APKBUILD b/main/libffi/APKBUILD
new file mode 100644
index 000000000..3ef741502
--- /dev/null
+++ b/main/libffi/APKBUILD
@@ -0,0 +1,27 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libffi
+pkgver=3.0.9
+pkgrel=0
+pkgdesc="A portable, high level programming interface to various calling conventions."
+url="http://sourceware.org/libffi"
+license="MIT"
+depends=
+makedepends="texinfo"
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="ftp://sourceware.org/pub/$pkgname/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+build () {
+ cd "$_builddir"
+ ./configure --prefix=/usr || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR=""$pkgdir"" install || return 1
+ install -m755 -d ""$pkgdir"/usr/share/licenses/$pkgname"
+ install -m644 LICENSE ""$pkgdir"/usr/share/licenses/$pkgname/" || return 1
+}
+md5sums="1f300a7a7f975d4046f51c3022fa5ff1 libffi-3.0.9.tar.gz"
diff --git a/main/libidn/APKBUILD b/main/libidn/APKBUILD
index afcb59c78..cc4d7af2d 100644
--- a/main/libidn/APKBUILD
+++ b/main/libidn/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libidn
-pkgver=1.15
+pkgver=1.16
pkgrel=0
pkgdesc="An encode and decode library for internationalized domain names"
url="http://www.gnu.org/software/libidn/"
@@ -22,8 +22,12 @@ build() {
--infodir=/usr/share/info \
--disable-nls
make || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="482a25b7b223e52f967fafd284a1a992 libidn-1.15.tar.gz"
+md5sums="a6af62602fa71bc1b90ce246dd208bd6 libidn-1.16.tar.gz"
diff --git a/main/libnetfilter_conntrack/APKBUILD b/main/libnetfilter_conntrack/APKBUILD
index 95fc12b08..1262fe4b2 100644
--- a/main/libnetfilter_conntrack/APKBUILD
+++ b/main/libnetfilter_conntrack/APKBUILD
@@ -1,12 +1,12 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libnetfilter_conntrack
-pkgver=0.0.100
+pkgver=0.0.101
pkgrel=0
pkgdesc="programming interface (API) to the in-kernel connection tracking state table"
url="http://www.netfilter.org/projects/libnetfilter_conntrack/"
license="GPL-2"
-depends="uclibc libnfnetlink"
+depends=
makedepends="pkgconfig libnfnetlink-dev"
subpackages="$pkgname-dev"
source="http://www.netfilter.org/projects/$pkgname/files/$pkgname-$pkgver.tar.bz2"
@@ -19,8 +19,11 @@ build() {
--mandir=/usr/share/man \
--infodir=/usr/share/info
make || return 1
- make DESTDIR="$pkgdir" install
+}
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ make DESTDIR="$pkgdir" install
}
-md5sums="c047cea509621cf2abed0718cb210972 libnetfilter_conntrack-0.0.100.tar.bz2"
+md5sums="3c4b4048c914f2694c3ca6de2bb457dc libnetfilter_conntrack-0.0.101.tar.bz2"
diff --git a/main/liboil/APKBUILD b/main/liboil/APKBUILD
index d388ca491..57cdaa0e2 100644
--- a/main/liboil/APKBUILD
+++ b/main/liboil/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=liboil
-pkgver=0.3.16
+pkgver=0.3.17
pkgrel=0
pkgdesc="Library of simple functions that are optimized for various CPUs."
url="http://liboil.freedesktop.org/"
@@ -15,8 +15,12 @@ build ()
cd "$srcdir"/$pkgname-$pkgver
./configure --prefix=/usr || return 1
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make -j1 DESTDIR="$pkgdir" install || return 1
install -m755 -d "$pkgdir"/usr/share/licenses/liboil
install -m644 COPYING "$pkgdir"/usr/share/licenses/liboil/ || return 1
}
-md5sums="febb1d9f9bc4c440fcf622dc90f8b6b7 liboil-0.3.16.tar.gz"
+md5sums="47dc734f82faeb2964d97771cfd2e701 liboil-0.3.17.tar.gz"
diff --git a/main/libpng/APKBUILD b/main/libpng/APKBUILD
index d12a2996c..0f9716798 100644
--- a/main/libpng/APKBUILD
+++ b/main/libpng/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=libpng
-pkgver=1.4.0
+pkgver=1.4.1
pkgrel=0
pkgdesc="Portable Network Graphics library"
url="http://www.libpng.org/"
@@ -27,4 +27,4 @@ package() {
install -Dm644 LICENSE "${pkgdir}"/usr/share/licenses/${pkgname}/LICENSE || return 1
}
-md5sums="dfa01122db3be9808a8c9ace7d0580fd libpng-1.4.0.tar.gz"
+md5sums="fa0b2a84733463f90d3ac9f43ccafabc libpng-1.4.1.tar.gz"
diff --git a/main/librsvg/APKBUILD b/main/librsvg/APKBUILD
index 0a6d57961..49b474f29 100644
--- a/main/librsvg/APKBUILD
+++ b/main/librsvg/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=librsvg
-pkgver=2.26.0
-pkgrel=1
+pkgver=2.26.2
+pkgrel=0
pkgdesc="SAX-based renderer for SVG files into a GdkPixbuf"
url="http://librsvg.sourceforge.net/"
license="LGPL"
@@ -31,4 +31,4 @@ package() {
rm -rf "$pkgdir"/usr/lib/mozilla
}
-md5sums="65dbd726a514fe8b797d26254b8efc1e librsvg-2.26.0.tar.bz2"
+md5sums="6bb1993f9180176e45d6084089f47aa8 librsvg-2.26.2.tar.bz2"
diff --git a/main/libsoup/APKBUILD b/main/libsoup/APKBUILD
index d398baf87..ee3f8fd81 100644
--- a/main/libsoup/APKBUILD
+++ b/main/libsoup/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libsoup
-pkgver=2.28.2
-pkgrel=1
+pkgver=2.30.0
+pkgrel=0
pkgdesc="Gnome HTTP Library"
url="http://www.gnome.org"
license="LGPL"
@@ -27,4 +27,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="31d7ad416005eed4b78f07ac01b6b9f0 libsoup-2.28.2.tar.bz2"
+md5sums="2d18154b869da541c2c0909b443f053a libsoup-2.30.0.tar.bz2"
diff --git a/main/libtasn1/APKBUILD b/main/libtasn1/APKBUILD
index 2170bd830..88a2964e1 100644
--- a/main/libtasn1/APKBUILD
+++ b/main/libtasn1/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libtasn1
-pkgver=2.4
+pkgver=2.5
pkgrel=0
pkgdesc="The ASN.1 library used in GNUTLS"
url="http://www.gnu.org/software/gnutls/"
@@ -22,4 +22,4 @@ package() {
cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="bdfd59d6eb7924350e91367eb8adaa3c libtasn1-2.4.tar.gz"
+md5sums="e60b863697713c3d6a59b1e8c6f9b0d1 libtasn1-2.5.tar.gz"
diff --git a/main/libxklavier/APKBUILD b/main/libxklavier/APKBUILD
index 522a032a7..adbce6f67 100644
--- a/main/libxklavier/APKBUILD
+++ b/main/libxklavier/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxklavier
-pkgver=4.0
+pkgver=5.0
pkgrel=0
pkgdesc="High-level API for X Keyboard Extension"
url="http://gswitchit.sourceforge.net"
@@ -20,6 +20,10 @@ build ()
--with-xkb-base=/usr/share/X11/xkb \
--disable-static || return 1
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="1b714ba04835fb49511f9e1444a5ea4c libxklavier-4.0.tar.bz2"
+md5sums="134c7ea177ff901123b909de77394780 libxklavier-5.0.tar.bz2"
diff --git a/main/libxt/APKBUILD b/main/libxt/APKBUILD
index aff62dcba..db0401e5d 100644
--- a/main/libxt/APKBUILD
+++ b/main/libxt/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxt
-pkgver=1.0.7
+pkgver=1.0.8
pkgrel=0
pkgdesc="X11 toolkit intrinsics library"
url="http://xorg.freedesktop.org/"
@@ -18,6 +18,10 @@ build () {
--sysconfdir=/etc \
--disable-install-makestrs
make || return 1
+}
+
+package() {
+ cd "$srcdir"/libXt-$pkgver
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="96f3c93434a93186d178b60d4a262496 libXt-1.0.7.tar.bz2"
+md5sums="fb7d2aa5b24cd5fe9b238a26d88030e7 libXt-1.0.8.tar.bz2"
diff --git a/main/lighttpd/APKBUILD b/main/lighttpd/APKBUILD
index 939bc9343..44125b0e9 100644
--- a/main/lighttpd/APKBUILD
+++ b/main/lighttpd/APKBUILD
@@ -2,7 +2,7 @@
pkgname=lighttpd
pkgver=1.4.26
_streamver=2.2.0
-pkgrel=0
+pkgrel=2
pkgdesc="a secure, fast, compliant and very flexible web-server"
url="http://www.lighttpd.net/"
license="custom"
@@ -21,12 +21,20 @@ source="http://download.lighttpd.net/lighttpd/releases-1.4.x/$pkgname-$pkgver.ta
mime-types.conf
mod_cgi.conf
mod_fastcgi.conf
+ lighttpd-version-from-git.patch
+ fix-handling-return-value-of-SSL_CTX_set_options.patch
"
subpackages="$pkgname-dev $pkgname-doc $pkgname-h264_streaming"
prepare() {
cd "$srcdir"/$pkgname-$pkgver
+ # http://bugs.alpinelinux.org/issues/323
+ patch -p0 -i "$srcdir"/lighttpd-version-from-git.patch || return 1
+
+ # http://bugs.alpinelinux.org/issues/329
+ patch -p2 -i "$srcdir"/fix-handling-return-value-of-SSL_CTX_set_options.patch || return 1
+
# copy over the mod-h264-streaming mod
# http://h264.code-shop.com/trac/wiki/Mod-H264-Streaming-Lighttpd-Version2#DownloadLighttpd1.4.191.4.20andother1.4.x
cp "$srcdir"/lighttpd-1.4.18/src/moov.* src/
@@ -111,4 +119,6 @@ ad091c9157134890499f26d170352c9f lighttpd.logrotate
df5b2360ea380d988bf16905ab214286 lighttpd.conf
fef397e7bcf1b741dea211a555e1803c mime-types.conf
9c1407e95f62ed22da66c4ef5f69c3b5 mod_cgi.conf
-f3363e39832f1b6678468b482d121afb mod_fastcgi.conf"
+f3363e39832f1b6678468b482d121afb mod_fastcgi.conf
+c2471f50eec2ce85da6dfaf8289725bc lighttpd-version-from-git.patch
+770baaa9a8dae51e25db29d3561d5b76 fix-handling-return-value-of-SSL_CTX_set_options.patch"
diff --git a/main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch b/main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch
new file mode 100644
index 000000000..40eab25e5
--- /dev/null
+++ b/main/lighttpd/fix-handling-return-value-of-SSL_CTX_set_options.patch
@@ -0,0 +1,13 @@
+Index: branches/lighttpd-1.4.x/src/network.c
+===================================================================
+--- branches/lighttpd-1.4.x/src/network.c (revision 2715)
++++ branches/lighttpd-1.4.x/src/network.c (revision 2716)
+@@ -525,7 +525,7 @@
+
+ if (!s->ssl_use_sslv2) {
+ /* disable SSLv2 */
+- if (SSL_OP_NO_SSLv2 != SSL_CTX_set_options(s->ssl_ctx, SSL_OP_NO_SSLv2)) {
++ if (!(SSL_OP_NO_SSLv2 & SSL_CTX_set_options(s->ssl_ctx, SSL_OP_NO_SSLv2))) {
+ log_error_write(srv, __FILE__, __LINE__, "ss", "SSL:",
+ ERR_error_string(ERR_get_error(), NULL));
+ return -1;
diff --git a/main/lighttpd/lighttpd-version-from-git.patch b/main/lighttpd/lighttpd-version-from-git.patch
new file mode 100644
index 000000000..ae6407c49
--- /dev/null
+++ b/main/lighttpd/lighttpd-version-from-git.patch
@@ -0,0 +1,13 @@
+Index: src/Makefile.am
+===================================================================
+--- src/Makefile.am (revision 2717)
++++ src/Makefile.am (working copy)
+@@ -19,7 +19,7 @@
+ REVISION=""; \
+ fi; \
+ fi; \
+- if test -z "$$REVISION" -a -x "`which git`"; then \
++ if test -z "$$REVISION" -a -d "$(top_srcdir)/.git" -a -x "`which git`"; then \
+ REVISION="$$(cd "$(top_srcdir)"; LANG= LC_ALL=C git describe --always 2>/dev/null || echo)"; \
+ fi; \
+ if test -n "$$REVISION"; then \
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 61dc52c3b..4d3765468 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.8
+pkgver=2.6.32.10
_kernver=2.6.32
pkgrel=1
pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,13 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.1.14-2.6.32.8-201002132204.patch
+ grsecurity-2.1.14-2.6.32.10-201003211638.patch
+ ip_gre.patch
+ ip_gre2.patch
+ arp.patch
+ xfrm-cache-size-revert.patch
+ net-git-78f1cd-r8169-fix-broken-register-writes.patch
+ net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -119,6 +125,12 @@ firmware() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2
-005313c701b97f37bb3f49977ec0d596 grsecurity-2.1.14-2.6.32.8-201002132204.patch
-281d56ac34b2903456df769fd42d81f2 kernelconfig.x86"
+0f1863836bf96fd0aab128d61eaa5693 patch-2.6.32.10.bz2
+a1959ececf64be61488ed84d0252c053 grsecurity-2.1.14-2.6.32.10-201003211638.patch
+3ef822f3a2723b9a80c3f12954457225 ip_gre.patch
+13ca9e91700e459da269c957062bbea7 ip_gre2.patch
+4c39a161d918e7f274292ecfd168b891 arp.patch
+329fcab881425e001d3243caa4648478 xfrm-cache-size-revert.patch
+21ed38773d846097b7315e1e0801d87a net-git-78f1cd-r8169-fix-broken-register-writes.patch
+962a6dd7c639612fc8bdaeb836388b0b net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
+7f442049b29ab749180e54ff8f20f1d0 kernelconfig.x86"
diff --git a/main/linux-grsec/arp.patch b/main/linux-grsec/arp.patch
new file mode 100644
index 000000000..d2682690f
--- /dev/null
+++ b/main/linux-grsec/arp.patch
@@ -0,0 +1,14 @@
+diff --git a/net/ipv4/arp.c b/net/ipv4/arp.c
+index c95cd93..71ab56f 100644
+--- a/net/ipv4/arp.c
++++ b/net/ipv4/arp.c
+@@ -1200,6 +1200,9 @@ static int arp_netdev_event(struct notifier_block *this, unsigned long event, vo
+ neigh_changeaddr(&arp_tbl, dev);
+ rt_cache_flush(dev_net(dev), 0);
+ break;
++ case NETDEV_CHANGE:
++ neigh_changeaddr(&arp_tbl, dev);
++ break;
+ default:
+ break;
+ }
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.32.10-201003211638.patch
index 89ad85ae0..f2a180b8f 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002132204.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.32.10-201003211638.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha/include/asm/elf.h
---- linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-13 21:45:09.811766877 -0500
+diff -urNp linux-2.6.32.10/arch/alpha/include/asm/elf.h linux-2.6.32.10/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.10/arch/alpha/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/alpha/include/asm/elf.h 2010-03-20 15:58:45.636971023 -0400
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-13 21:45:09.811766877 -0500
+diff -urNp linux-2.6.32.10/arch/alpha/include/asm/pgtable.h linux-2.6.32.10/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.10/arch/alpha/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/alpha/include/asm/pgtable.h 2010-03-20 15:58:45.636971023 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/a
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/kernel/module.c
---- linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-13 21:45:09.812704357 -0500
+diff -urNp linux-2.6.32.10/arch/alpha/kernel/module.c linux-2.6.32.10/arch/alpha/kernel/module.c
+--- linux-2.6.32.10/arch/alpha/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/alpha/kernel/module.c 2010-03-20 15:58:45.636971023 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/k
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-13 21:45:09.812704357 -0500
+diff -urNp linux-2.6.32.10/arch/alpha/kernel/osf_sys.c linux-2.6.32.10/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.10/arch/alpha/kernel/osf_sys.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/alpha/kernel/osf_sys.c 2010-03-20 15:58:45.636971023 -0400
@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -73,9 +73,9 @@ diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fault.c
---- linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-13 21:45:09.812704357 -0500
+diff -urNp linux-2.6.32.10/arch/alpha/mm/fault.c linux-2.6.32.10/arch/alpha/mm/fault.c
+--- linux-2.6.32.10/arch/alpha/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/alpha/mm/fault.c 2010-03-20 15:58:45.636971023 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -232,9 +232,9 @@ diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fau
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/include/asm/elf.h
---- linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-13 21:45:09.813814150 -0500
+diff -urNp linux-2.6.32.10/arch/arm/include/asm/elf.h linux-2.6.32.10/arch/arm/include/asm/elf.h
+--- linux-2.6.32.10/arch/arm/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/include/asm/elf.h 2010-03-20 15:58:45.636971023 -0400
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +251,9 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/inc
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-13 21:45:09.813814150 -0500
+diff -urNp linux-2.6.32.10/arch/arm/include/asm/kmap_types.h linux-2.6.32.10/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.10/arch/arm/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/include/asm/kmap_types.h 2010-03-20 15:58:45.636971023 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -262,9 +262,9 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-13 21:45:09.813814150 -0500
+diff -urNp linux-2.6.32.10/arch/arm/include/asm/uaccess.h linux-2.6.32.10/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.10/arch/arm/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/include/asm/uaccess.h 2010-03-20 15:58:45.636971023 -0400
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +285,9 @@ diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/kgdb.c
---- linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-13 21:45:09.813814150 -0500
+diff -urNp linux-2.6.32.10/arch/arm/kernel/kgdb.c linux-2.6.32.10/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.10/arch/arm/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/kernel/kgdb.c 2010-03-20 15:58:45.636971023 -0400
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -297,9 +297,9 @@ diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-at91/pm.c
---- linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-13 21:45:09.813814150 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-at91/pm.c linux-2.6.32.10/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.10/arch/arm/mach-at91/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-at91/pm.c 2010-03-20 15:58:45.636971023 -0400
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -309,9 +309,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-a
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-13 21:45:09.814898798 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-omap1/pm.c linux-2.6.32.10/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.10/arch/arm/mach-omap1/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-omap1/pm.c 2010-03-20 15:58:45.636971023 -0400
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -321,9 +321,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-13 21:45:09.814898798 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.10/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.10/arch/arm/mach-omap2/pm24xx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-omap2/pm24xx.c 2010-03-20 15:58:45.636971023 -0400
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -333,9 +333,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/m
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-13 21:45:09.814898798 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.10/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.10/arch/arm/mach-omap2/pm34xx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-omap2/pm34xx.c 2010-03-20 15:58:45.640844875 -0400
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -345,9 +345,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/m
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-13 21:45:09.814898798 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-pnx4008/pm.c linux-2.6.32.10/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.10/arch/arm/mach-pnx4008/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-pnx4008/pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -357,9 +357,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mac
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-13 21:45:09.814898798 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-pxa/pm.c linux-2.6.32.10/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.10/arch/arm/mach-pxa/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-pxa/pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -369,9 +369,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-px
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-13 21:45:09.815898883 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.10/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.10/arch/arm/mach-pxa/sharpsl_pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-pxa/sharpsl_pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -381,9 +381,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-13 21:45:09.815898883 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mach-sa1100/pm.c linux-2.6.32.10/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.10/arch/arm/mach-sa1100/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mach-sa1100/pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -393,9 +393,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
---- linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-13 21:45:09.815898883 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mm/fault.c linux-2.6.32.10/arch/arm/mm/fault.c
+--- linux-2.6.32.10/arch/arm/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mm/fault.c 2010-03-20 15:58:45.640844875 -0400
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
---- linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-13 21:45:09.821722719 -0500
+diff -urNp linux-2.6.32.10/arch/arm/mm/mmap.c linux-2.6.32.10/arch/arm/mm/mmap.c
+--- linux-2.6.32.10/arch/arm/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/mm/mmap.c 2010-03-20 15:58:45.640844875 -0400
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -483,9 +483,9 @@ diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-13 21:45:09.821722719 -0500
+diff -urNp linux-2.6.32.10/arch/arm/plat-s3c/pm.c linux-2.6.32.10/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.10/arch/arm/plat-s3c/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/arm/plat-s3c/pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -495,9 +495,9 @@ diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32/include/asm/elf.h
---- linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-13 21:45:09.821722719 -0500
+diff -urNp linux-2.6.32.10/arch/avr32/include/asm/elf.h linux-2.6.32.10/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.10/arch/avr32/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/avr32/include/asm/elf.h 2010-03-20 15:58:45.640844875 -0400
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -514,9 +514,9 @@ diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-13 21:45:09.821722719 -0500
+diff -urNp linux-2.6.32.10/arch/avr32/include/asm/kmap_types.h linux-2.6.32.10/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.10/arch/avr32/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/avr32/include/asm/kmap_types.h 2010-03-20 15:58:45.640844875 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -527,9 +527,9 @@ diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arc
};
#undef D
-diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-13 21:45:09.821722719 -0500
+diff -urNp linux-2.6.32.10/arch/avr32/mach-at32ap/pm.c linux-2.6.32.10/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.10/arch/avr32/mach-at32ap/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/avr32/mach-at32ap/pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -539,9 +539,9 @@ diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fault.c
---- linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-13 21:45:09.821722719 -0500
+diff -urNp linux-2.6.32.10/arch/avr32/mm/fault.c linux-2.6.32.10/arch/avr32/mm/fault.c
+--- linux-2.6.32.10/arch/avr32/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/avr32/mm/fault.c 2010-03-20 15:58:45.640844875 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -583,9 +583,9 @@ diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fau
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-13 21:45:09.823650214 -0500
+diff -urNp linux-2.6.32.10/arch/blackfin/kernel/kgdb.c linux-2.6.32.10/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.10/arch/blackfin/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/blackfin/kernel/kgdb.c 2010-03-20 15:58:45.640844875 -0400
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -595,9 +595,9 @@ diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackf
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-13 21:45:09.823650214 -0500
+diff -urNp linux-2.6.32.10/arch/blackfin/mach-common/pm.c linux-2.6.32.10/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.10/arch/blackfin/mach-common/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/blackfin/mach-common/pm.c 2010-03-20 15:58:45.640844875 -0400
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -607,9 +607,9 @@ diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/bla
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-13 21:45:09.823650214 -0500
+diff -urNp linux-2.6.32.10/arch/frv/include/asm/kmap_types.h linux-2.6.32.10/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.10/arch/frv/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/frv/include/asm/kmap_types.h 2010-03-20 15:58:45.640844875 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -618,9 +618,9 @@ diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-13 21:45:09.823650214 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.10/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.10/arch/ia64/hp/common/hwsw_iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/hp/common/hwsw_iommu.c 2010-03-20 15:58:45.640844875 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -639,9 +639,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/i
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-13 21:45:09.823650214 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.10/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.10/arch/ia64/hp/common/sba_iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/hp/common/sba_iommu.c 2010-03-20 15:58:45.640844875 -0400
@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -660,9 +660,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-13 21:45:09.824898259 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.10/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.10/arch/ia64/ia32/binfmt_elf32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/ia32/binfmt_elf32.c 2010-03-20 15:58:45.640844875 -0400
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -677,9 +677,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-13 21:45:09.824898259 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/ia32/ia32priv.h linux-2.6.32.10/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.10/arch/ia64/ia32/ia32priv.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/ia32/ia32priv.h 2010-03-20 15:58:45.640844875 -0400
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -696,9 +696,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia3
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-13 21:45:09.824898259 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.10/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.10/arch/ia64/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/include/asm/dma-mapping.h 2010-03-20 15:58:45.640844875 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -742,9 +742,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arc
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/include/asm/elf.h
---- linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-13 21:45:09.824898259 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/include/asm/elf.h linux-2.6.32.10/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.10/arch/ia64/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/include/asm/elf.h 2010-03-20 15:58:45.640844875 -0400
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -759,9 +759,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/i
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-13 21:45:09.824898259 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/include/asm/machvec.h linux-2.6.32.10/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.10/arch/ia64/include/asm/machvec.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/include/asm/machvec.h 2010-03-20 15:58:45.640844875 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -780,9 +780,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-13 21:45:09.824898259 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/include/asm/pgtable.h linux-2.6.32.10/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.10/arch/ia64/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/include/asm/pgtable.h 2010-03-20 15:58:45.640844875 -0400
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -801,9 +801,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-13 21:45:09.825895338 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/include/asm/uaccess.h linux-2.6.32.10/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.10/arch/ia64/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/include/asm/uaccess.h 2010-03-20 15:58:45.640844875 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -822,9 +822,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-13 21:45:09.825895338 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/dma-mapping.c linux-2.6.32.10/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.10/arch/ia64/kernel/dma-mapping.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/dma-mapping.c 2010-03-20 15:58:45.640844875 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -843,9 +843,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia6
{
return dma_ops;
}
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/kernel/module.c
---- linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-13 21:45:09.826722735 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/module.c linux-2.6.32.10/arch/ia64/kernel/module.c
+--- linux-2.6.32.10/arch/ia64/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/module.c 2010-03-20 15:58:45.640844875 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -934,9 +934,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/ker
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-13 21:45:09.826722735 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/pci-dma.c linux-2.6.32.10/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.10/arch/ia64/kernel/pci-dma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/pci-dma.c 2010-03-20 15:58:45.640844875 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -946,9 +946,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/ke
static int __init pci_iommu_init(void)
{
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-13 21:45:09.826722735 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.10/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.10/arch/ia64/kernel/pci-swiotlb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/pci-swiotlb.c 2010-03-20 15:58:45.640844875 -0400
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -958,9 +958,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia6
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-13 21:45:09.826722735 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/sys_ia64.c linux-2.6.32.10/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.10/arch/ia64/kernel/sys_ia64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/sys_ia64.c 2010-03-20 15:58:45.640844875 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -987,9 +987,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/k
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/kernel/topology.c
---- linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-13 21:45:09.826722735 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/topology.c linux-2.6.32.10/arch/ia64/kernel/topology.c
+--- linux-2.6.32.10/arch/ia64/kernel/topology.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/topology.c 2010-03-20 15:58:45.640844875 -0400
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -999,9 +999,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/k
.show = cache_show
};
-diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-13 21:45:09.826722735 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.10/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.10/arch/ia64/kernel/vmlinux.lds.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/kernel/vmlinux.lds.S 2010-03-20 15:58:45.640844875 -0400
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1011,9 +1011,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia6
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault.c
---- linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-13 21:45:09.827899663 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/mm/fault.c linux-2.6.32.10/arch/ia64/mm/fault.c
+--- linux-2.6.32.10/arch/ia64/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/mm/fault.c 2010-03-20 15:58:45.645469621 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1063,9 +1063,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
---- linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-13 21:45:09.827899663 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/mm/init.c linux-2.6.32.10/arch/ia64/mm/init.c
+--- linux-2.6.32.10/arch/ia64/mm/init.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/mm/init.c 2010-03-20 15:58:45.645469621 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1086,9 +1086,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-13 21:45:09.827899663 -0500
+diff -urNp linux-2.6.32.10/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.10/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.10/arch/ia64/sn/pci/pci_dma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/ia64/sn/pci/pci_dma.c 2010-03-20 15:58:45.645469621 -0400
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1098,9 +1098,9 @@ diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/usercopy.c
---- linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-13 21:45:09.827899663 -0500
+diff -urNp linux-2.6.32.10/arch/m32r/lib/usercopy.c linux-2.6.32.10/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.10/arch/m32r/lib/usercopy.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/m32r/lib/usercopy.c 2010-03-20 15:58:45.645469621 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1121,9 +1121,9 @@ diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-13 21:45:09.827899663 -0500
+diff -urNp linux-2.6.32.10/arch/mips/alchemy/devboards/pm.c linux-2.6.32.10/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.10/arch/mips/alchemy/devboards/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/alchemy/devboards/pm.c 2010-03-20 15:58:45.645469621 -0400
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1133,9 +1133,9 @@ diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/m
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/include/asm/elf.h
---- linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-13 21:45:09.828845559 -0500
+diff -urNp linux-2.6.32.10/arch/mips/include/asm/elf.h linux-2.6.32.10/arch/mips/include/asm/elf.h
+--- linux-2.6.32.10/arch/mips/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/include/asm/elf.h 2010-03-20 15:58:45.645469621 -0400
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1148,9 +1148,9 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/i
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/include/asm/page.h
---- linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-13 21:45:09.828845559 -0500
+diff -urNp linux-2.6.32.10/arch/mips/include/asm/page.h linux-2.6.32.10/arch/mips/include/asm/page.h
+--- linux-2.6.32.10/arch/mips/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/include/asm/page.h 2010-03-20 15:58:45.645469621 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1160,9 +1160,9 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mips/include/asm/system.h
---- linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-13 21:45:09.828845559 -0500
+diff -urNp linux-2.6.32.10/arch/mips/include/asm/system.h linux-2.6.32.10/arch/mips/include/asm/system.h
+--- linux-2.6.32.10/arch/mips/include/asm/system.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/include/asm/system.h 2010-03-20 15:58:45.645469621 -0400
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1171,9 +1171,9 @@ diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mip
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-13 21:45:09.828845559 -0500
+diff -urNp linux-2.6.32.10/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.10/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.10/arch/mips/kernel/binfmt_elfn32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/kernel/binfmt_elfn32.c 2010-03-20 15:58:45.645469621 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1188,9 +1188,9 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-13 21:45:09.828845559 -0500
+diff -urNp linux-2.6.32.10/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.10/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.10/arch/mips/kernel/binfmt_elfo32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/kernel/binfmt_elfo32.c 2010-03-20 15:58:45.645469621 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1205,9 +1205,9 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/m
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kernel/kgdb.c
---- linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-13 21:45:09.828845559 -0500
+diff -urNp linux-2.6.32.10/arch/mips/kernel/kgdb.c linux-2.6.32.10/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.10/arch/mips/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/kernel/kgdb.c 2010-03-20 15:58:45.645469621 -0400
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1216,9 +1216,9 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kerne
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/kernel/process.c
---- linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-13 21:45:09.829920333 -0500
+diff -urNp linux-2.6.32.10/arch/mips/kernel/process.c linux-2.6.32.10/arch/mips/kernel/process.c
+--- linux-2.6.32.10/arch/mips/kernel/process.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/kernel/process.c 2010-03-20 15:58:45.645469621 -0400
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1235,9 +1235,9 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/ke
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/kernel/syscall.c
---- linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-13 21:45:09.829920333 -0500
+diff -urNp linux-2.6.32.10/arch/mips/kernel/syscall.c linux-2.6.32.10/arch/mips/kernel/syscall.c
+--- linux-2.6.32.10/arch/mips/kernel/syscall.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/kernel/syscall.c 2010-03-20 15:58:45.645469621 -0400
@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1259,9 +1259,9 @@ diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/ke
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault.c
---- linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-13 21:45:09.829920333 -0500
+diff -urNp linux-2.6.32.10/arch/mips/mm/fault.c linux-2.6.32.10/arch/mips/mm/fault.c
+--- linux-2.6.32.10/arch/mips/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/mips/mm/fault.c 2010-03-20 15:58:45.645469621 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1286,9 +1286,9 @@ diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/parisc/include/asm/elf.h
---- linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-13 21:45:09.829920333 -0500
+diff -urNp linux-2.6.32.10/arch/parisc/include/asm/elf.h linux-2.6.32.10/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.10/arch/parisc/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/parisc/include/asm/elf.h 2010-03-20 15:58:45.645469621 -0400
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1303,9 +1303,9 @@ diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/pari
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-13 21:45:09.830901823 -0500
+diff -urNp linux-2.6.32.10/arch/parisc/include/asm/pgtable.h linux-2.6.32.10/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.10/arch/parisc/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/parisc/include/asm/pgtable.h 2010-03-20 15:58:45.649479097 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1324,9 +1324,9 @@ diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc/kernel/module.c
---- linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-13 21:45:09.831900516 -0500
+diff -urNp linux-2.6.32.10/arch/parisc/kernel/module.c linux-2.6.32.10/arch/parisc/kernel/module.c
+--- linux-2.6.32.10/arch/parisc/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/parisc/kernel/module.c 2010-03-20 15:58:45.649479097 -0400
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1427,9 +1427,9 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-13 21:45:09.831900516 -0500
+diff -urNp linux-2.6.32.10/arch/parisc/kernel/sys_parisc.c linux-2.6.32.10/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.10/arch/parisc/kernel/sys_parisc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/parisc/kernel/sys_parisc.c 2010-03-20 15:58:45.649479097 -0400
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1439,9 +1439,9 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/kernel/traps.c
---- linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-13 21:45:09.831900516 -0500
+diff -urNp linux-2.6.32.10/arch/parisc/kernel/traps.c linux-2.6.32.10/arch/parisc/kernel/traps.c
+--- linux-2.6.32.10/arch/parisc/kernel/traps.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/parisc/kernel/traps.c 2010-03-20 15:58:45.649479097 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1453,9 +1453,9 @@ diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/fault.c
---- linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-13 21:45:09.831900516 -0500
+diff -urNp linux-2.6.32.10/arch/parisc/mm/fault.c linux-2.6.32.10/arch/parisc/mm/fault.c
+--- linux-2.6.32.10/arch/parisc/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/parisc/mm/fault.c 2010-03-20 15:58:45.649479097 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1625,9 +1625,9 @@ diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/powerpc/include/asm/device.h
---- linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-13 21:45:09.831900516 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/device.h linux-2.6.32.10/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/device.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/device.h 2010-03-20 15:58:45.649479097 -0400
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1637,15 +1637,12 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-13 21:45:09.832900799 -0500
-@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma
- * Available generic sets of operations
- */
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.10/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/dma-mapping.h 2010-03-20 15:58:45.649479097 -0400
+@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
#ifdef CONFIG_PPC64
--extern struct dma_map_ops dma_iommu_ops;
-+extern const struct dma_map_ops dma_iommu_ops;
+ extern struct dma_map_ops dma_iommu_ops;
#endif
-extern struct dma_map_ops dma_direct_ops;
+extern const struct dma_map_ops dma_direct_ops;
@@ -1709,9 +1706,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-13 21:45:09.832900799 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/elf.h linux-2.6.32.10/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/elf.h 2010-03-20 15:58:45.649479097 -0400
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1744,9 +1741,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/pow
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-13 21:45:09.832900799 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/iommu.h linux-2.6.32.10/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/iommu.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/iommu.h 2010-03-20 15:58:45.649479097 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1757,9 +1754,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/p
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-13 21:45:09.832900799 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.10/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/kmap_types.h 2010-03-20 15:58:45.649479097 -0400
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1768,9 +1765,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-13 21:45:09.833587787 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/page_64.h linux-2.6.32.10/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/page_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/page_64.h 2010-03-20 15:58:45.649479097 -0400
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1792,9 +1789,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/powerpc/include/asm/page.h
---- linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-13 21:45:09.833587787 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/page.h linux-2.6.32.10/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/page.h 2010-03-20 15:58:45.649479097 -0400
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1807,9 +1804,19 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/po
#define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-13 21:45:09.833587787 -0500
+@@ -145,6 +146,9 @@ extern phys_addr_t kernstart_addr;
+ #define is_kernel_addr(x) ((x) >= PAGE_OFFSET)
+ #endif
+
++#define ktla_ktva(addr) (addr)
++#define ktva_ktla(addr) (addr)
++
+ #ifndef __ASSEMBLY__
+
+ #undef STRICT_MM_TYPECHECKS
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/pci.h linux-2.6.32.10/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/pci.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/pci.h 2010-03-20 15:58:45.649479097 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1821,38 +1828,20 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/pow
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h
---- linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-13 21:45:09.833587787 -0500
-@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG
- */
- #define PAGE_NONE __pgprot(_PAGE_BASE)
- #define PAGE_SHARED __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW)
--#define PAGE_SHARED_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_EXEC)
-+#define PAGE_SHARED_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_RW | _PAGE_EXEC | _PAGE_HWEXEC)
- #define PAGE_COPY __pgprot(_PAGE_BASE | _PAGE_USER)
--#define PAGE_COPY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC)
-+#define PAGE_COPY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC | _PAGE_HWEXEC)
- #define PAGE_READONLY __pgprot(_PAGE_BASE | _PAGE_USER)
--#define PAGE_READONLY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC)
-+#define PAGE_READONLY_X __pgprot(_PAGE_BASE | _PAGE_USER | _PAGE_EXEC | _PAGE_HWEXEC)
-
- #define __P000 PAGE_NONE
- #define __P001 PAGE_READONLY
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-13 21:45:09.833587787 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.10/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/pte-hash32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/pte-hash32.h 2010-03-20 15:58:45.649479097 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
#define _PAGE_GUARDED 0x008 /* G: prohibit speculative access */
-+#define _PAGE_HWEXEC _PAGE_GUARDED
++#define _PAGE_EXEC _PAGE_GUARDED
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-13 21:45:09.834899255 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/reg.h linux-2.6.32.10/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/reg.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/reg.h 2010-03-20 15:58:45.649479097 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1861,9 +1850,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/pow
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-13 21:45:09.834899255 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.10/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/swiotlb.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/swiotlb.h 2010-03-20 15:58:45.649479097 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1873,9 +1862,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-13 21:45:09.834899255 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/include/asm/uaccess.h linux-2.6.32.10/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.10/arch/powerpc/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/include/asm/uaccess.h 2010-03-20 15:58:45.649479097 -0400
@@ -327,52 +327,6 @@ do { \
extern unsigned long __copy_tofrom_user(void __user *to,
const void __user *from, unsigned long size);
@@ -2044,9 +2033,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-13 21:45:09.834899255 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.10/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.10/arch/powerpc/kernel/cacheinfo.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/cacheinfo.c 2010-03-20 15:58:45.649479097 -0400
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2056,9 +2045,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/po
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/kernel/dma.c
---- linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-13 21:45:09.835915802 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/dma.c linux-2.6.32.10/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.10/arch/powerpc/kernel/dma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/dma.c 2010-03-20 15:58:45.653481097 -0400
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2068,9 +2057,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-13 21:45:09.835915802 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.10/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.10/arch/powerpc/kernel/dma-iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/dma-iommu.c 2010-03-20 15:58:45.653481097 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2080,18 +2069,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/po
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-@@ -89,7 +89,7 @@ static int dma_iommu_dma_supported(struc
- return 1;
- }
-
--struct dma_map_ops dma_iommu_ops = {
-+const struct dma_map_ops dma_iommu_ops = {
- .alloc_coherent = dma_iommu_alloc_coherent,
- .free_coherent = dma_iommu_free_coherent,
- .map_sg = dma_iommu_map_sg,
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-13 21:45:09.835915802 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.10/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.10/arch/powerpc/kernel/dma-swiotlb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/dma-swiotlb.c 2010-03-20 15:58:45.653481097 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2101,9 +2081,45 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-13 21:45:09.835915802 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.10/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.32.10/arch/powerpc/kernel/exceptions-64e.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/exceptions-64e.S 2010-03-20 15:58:45.653481097 -0400
+@@ -455,6 +455,7 @@ storage_fault_common:
+ std r14,_DAR(r1)
+ std r15,_DSISR(r1)
+ addi r3,r1,STACK_FRAME_OVERHEAD
++ bl .save_nvgprs
+ mr r4,r14
+ mr r5,r15
+ ld r14,PACA_EXGEN+EX_R14(r13)
+@@ -464,8 +465,7 @@ storage_fault_common:
+ cmpdi r3,0
+ bne- 1f
+ b .ret_from_except_lite
+-1: bl .save_nvgprs
+- mr r5,r3
++1: mr r5,r3
+ addi r3,r1,STACK_FRAME_OVERHEAD
+ ld r4,_DAR(r1)
+ bl .bad_page_fault
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.10/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.32.10/arch/powerpc/kernel/exceptions-64s.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/exceptions-64s.S 2010-03-20 15:58:45.653481097 -0400
+@@ -818,10 +818,10 @@ handle_page_fault:
+ 11: ld r4,_DAR(r1)
+ ld r5,_DSISR(r1)
+ addi r3,r1,STACK_FRAME_OVERHEAD
++ bl .save_nvgprs
+ bl .do_page_fault
+ cmpdi r3,0
+ beq+ 13f
+- bl .save_nvgprs
+ mr r5,r3
+ addi r3,r1,STACK_FRAME_OVERHEAD
+ lwz r4,_DAR(r1)
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/ibmebus.c linux-2.6.32.10/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.10/arch/powerpc/kernel/ibmebus.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/ibmebus.c 2010-03-20 15:58:45.653481097 -0400
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2113,9 +2129,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powe
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-13 21:45:09.835915802 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/kgdb.c linux-2.6.32.10/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.10/arch/powerpc/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/kgdb.c 2010-03-20 15:58:45.653481097 -0400
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2134,9 +2150,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-13 21:45:09.835915802 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/module_32.c linux-2.6.32.10/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.10/arch/powerpc/kernel/module_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/module_32.c 2010-03-20 15:58:45.653481097 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2166,9 +2182,51 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-13 21:45:09.836904472 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/module.c linux-2.6.32.10/arch/powerpc/kernel/module.c
+--- linux-2.6.32.10/arch/powerpc/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/module.c 2010-03-20 15:58:45.653481097 -0400
+@@ -31,11 +31,24 @@
+
+ LIST_HEAD(module_bug_list);
+
++#ifdef CONFIG_PAX_KERNEXEC
+ void *module_alloc(unsigned long size)
+ {
+ if (size == 0)
+ return NULL;
+
++ return vmalloc(size);
++}
++
++void *module_alloc_exec(unsigned long size)
++#else
++void *module_alloc(unsigned long size)
++#endif
++
++{
++ if (size == 0)
++ return NULL;
++
+ return vmalloc_exec(size);
+ }
+
+@@ -45,6 +58,13 @@ void module_free(struct module *mod, voi
+ vfree(module_region);
+ }
+
++#ifdef CONFIG_PAX_KERNEXEC
++void module_free_exec(struct module *mod, void *module_region)
++{
++ module_free(mod, module_region);
++}
++#endif
++
+ static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
+ const Elf_Shdr *sechdrs,
+ const char *name)
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/pci-common.c linux-2.6.32.10/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.10/arch/powerpc/kernel/pci-common.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/pci-common.c 2010-03-20 15:58:45.653481097 -0400
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2187,9 +2245,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/p
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powerpc/kernel/process.c
---- linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-13 21:45:09.836904472 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/process.c linux-2.6.32.10/arch/powerpc/kernel/process.c
+--- linux-2.6.32.10/arch/powerpc/kernel/process.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/process.c 2010-03-20 15:58:45.653481097 -0400
@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2242,9 +2300,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powe
-
- return ret;
-}
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-13 21:45:09.837900642 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/signal_32.c linux-2.6.32.10/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.10/arch/powerpc/kernel/signal_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/signal_32.c 2010-03-20 15:58:45.653481097 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2254,9 +2312,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/po
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-13 21:45:09.837900642 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/signal_64.c linux-2.6.32.10/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.10/arch/powerpc/kernel/signal_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/signal_64.c 2010-03-20 15:58:45.653481097 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2266,9 +2324,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/po
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-13 21:45:09.838557679 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.10/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.10/arch/powerpc/kernel/sys_ppc32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/sys_ppc32.c 2010-03-20 15:58:45.653481097 -0400
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2282,9 +2340,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/po
}
return error;
}
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-13 21:45:09.838557679 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/vdso.c linux-2.6.32.10/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.10/arch/powerpc/kernel/vdso.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/vdso.c 2010-03-20 15:58:45.653481097 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2311,9 +2369,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/kernel/vio.c
---- linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-13 21:45:09.838557679 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/kernel/vio.c linux-2.6.32.10/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.10/arch/powerpc/kernel/vio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/kernel/vio.c 2010-03-20 15:58:45.653481097 -0400
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2336,9 +2394,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-13 21:45:09.838557679 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/lib/usercopy_64.c linux-2.6.32.10/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.10/arch/powerpc/lib/usercopy_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/lib/usercopy_64.c 2010-03-20 15:58:45.653481097 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2370,9 +2428,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/pow
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm/fault.c
---- linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-13 21:45:09.839726452 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/mm/fault.c linux-2.6.32.10/arch/powerpc/mm/fault.c
+--- linux-2.6.32.10/arch/powerpc/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/mm/fault.c 2010-03-20 15:58:45.653481097 -0400
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2414,7 +2472,7 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm
+ printk(KERN_ERR "PAX: bytes at PC: ");
+ for (i = 0; i < 5; i++) {
+ unsigned int c;
-+ if (get_user(c, (unsigned int *)pc+i))
++ if (get_user(c, (unsigned int __user *)pc+i))
+ printk(KERN_CONT "???????? ");
+ else
+ printk(KERN_CONT "%08x ", c);
@@ -2477,9 +2535,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-13 21:45:09.839726452 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/mm/mmap_64.c linux-2.6.32.10/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.10/arch/powerpc/mm/mmap_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/mm/mmap_64.c 2010-03-20 15:58:45.653481097 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2503,9 +2561,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm/slice.c
---- linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-13 21:45:09.839726452 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/mm/slice.c linux-2.6.32.10/arch/powerpc/mm/slice.c
+--- linux-2.6.32.10/arch/powerpc/mm/slice.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/mm/slice.c 2010-03-20 15:58:45.653481097 -0400
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2518,9 +2576,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-13 21:45:09.839726452 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.10/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.10/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-03-20 15:58:45.653481097 -0400
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2530,9 +2588,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-13 21:45:09.839726452 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.10/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.10/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-03-20 15:58:45.653481097 -0400
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2542,9 +2600,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-13 21:45:09.839726452 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.10/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.10/arch/powerpc/platforms/83xx/suspend.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/platforms/83xx/suspend.c 2010-03-20 15:58:45.653481097 -0400
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2554,9 +2612,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/a
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-13 21:45:09.840902449 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.10/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.10/arch/powerpc/platforms/cell/iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/platforms/cell/iommu.c 2010-03-20 15:58:45.657383148 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2566,9 +2624,9 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arc
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-13 21:45:09.840902449 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.10/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.10/arch/powerpc/platforms/ps3/system-bus.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/platforms/ps3/system-bus.c 2010-03-20 15:58:45.657383148 -0400
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2587,9 +2645,57 @@ diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-13 21:45:09.840902449 -0500
+diff -urNp linux-2.6.32.10/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.10/arch/powerpc/platforms/pseries/Kconfig
+--- linux-2.6.32.10/arch/powerpc/platforms/pseries/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/powerpc/platforms/pseries/Kconfig 2010-03-20 15:58:45.657383148 -0400
+@@ -2,6 +2,8 @@ config PPC_PSERIES
+ depends on PPC64 && PPC_BOOK3S
+ bool "IBM pSeries & new (POWER5-based) iSeries"
+ select MPIC
++ select PCI_MSI
++ select XICS
+ select PPC_I8259
+ select PPC_RTAS
+ select RTAS_ERROR_LOGGING
+diff -urNp linux-2.6.32.10/arch/s390/include/asm/elf.h linux-2.6.32.10/arch/s390/include/asm/elf.h
+--- linux-2.6.32.10/arch/s390/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/include/asm/elf.h 2010-03-20 15:58:45.657383148 -0400
+@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
+ that it will "exec", and that there is sufficient room for the brk. */
+ #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
+
++#ifdef CONFIG_PAX_ASLR
++#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_31BIT) ? 0x10000UL : 0x80000000UL)
++
++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_31BIT) ? 15 : 26 )
++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_31BIT) ? 15 : 26 )
++#endif
++
+ /* This yields a mask that user programs can use to figure out what
+ instruction set this CPU supports. */
+
+diff -urNp linux-2.6.32.10/arch/s390/include/asm/setup.h linux-2.6.32.10/arch/s390/include/asm/setup.h
+--- linux-2.6.32.10/arch/s390/include/asm/setup.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/include/asm/setup.h 2010-03-20 15:58:45.657383148 -0400
+@@ -50,13 +50,13 @@ extern unsigned long memory_end;
+ void detect_memory_layout(struct mem_chunk chunk[]);
+
+ #ifdef CONFIG_S390_SWITCH_AMODE
+-extern unsigned int switch_amode;
++#define switch_amode (1)
+ #else
+ #define switch_amode (0)
+ #endif
+
+ #ifdef CONFIG_S390_EXEC_PROTECT
+-extern unsigned int s390_noexec;
++#define s390_noexec (1)
+ #else
+ #define s390_noexec (0)
+ #endif
+diff -urNp linux-2.6.32.10/arch/s390/include/asm/uaccess.h linux-2.6.32.10/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.10/arch/s390/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/include/asm/uaccess.h 2010-03-20 15:58:45.657383148 -0400
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2622,9 +2728,49 @@ diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s3
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/kernel/module.c
---- linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-13 21:45:09.840902449 -0500
+diff -urNp linux-2.6.32.10/arch/s390/Kconfig linux-2.6.32.10/arch/s390/Kconfig
+--- linux-2.6.32.10/arch/s390/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/Kconfig 2010-03-20 15:58:45.657383148 -0400
+@@ -194,28 +194,26 @@ config AUDIT_ARCH
+
+ config S390_SWITCH_AMODE
+ bool "Switch kernel/user addressing modes"
++ default y
+ help
+ This option allows to switch the addressing modes of kernel and user
+- space. The kernel parameter switch_amode=on will enable this feature,
+- default is disabled. Enabling this (via kernel parameter) on machines
+- earlier than IBM System z9-109 EC/BC will reduce system performance.
++ space. Enabling this on machines earlier than IBM System z9-109 EC/BC
++ will reduce system performance.
+
+ Note that this option will also be selected by selecting the execute
+- protection option below. Enabling the execute protection via the
+- noexec kernel parameter will also switch the addressing modes,
+- independent of the switch_amode kernel parameter.
++ protection option below. Enabling the execute protection will also
++ switch the addressing modes, independent of this option.
+
+
+ config S390_EXEC_PROTECT
+ bool "Data execute protection"
++ default y
+ select S390_SWITCH_AMODE
+ help
+ This option allows to enable a buffer overflow protection for user
+ space programs and it also selects the addressing mode option above.
+- The kernel parameter noexec=on will enable this feature and also
+- switch the addressing modes, default is disabled. Enabling this (via
+- kernel parameter) on machines earlier than IBM System z9-109 EC/BC
+- will reduce system performance.
++ Enabling this on machines earlier than IBM System z9-109 EC/BC will
++ reduce system performance.
+
+ comment "Code generation options"
+
+diff -urNp linux-2.6.32.10/arch/s390/kernel/module.c linux-2.6.32.10/arch/s390/kernel/module.c
+--- linux-2.6.32.10/arch/s390/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/kernel/module.c 2010-03-20 15:58:45.657383148 -0400
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2696,9 +2842,114 @@ diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/ker
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-13 21:45:09.841903398 -0500
+diff -urNp linux-2.6.32.10/arch/s390/kernel/setup.c linux-2.6.32.10/arch/s390/kernel/setup.c
+--- linux-2.6.32.10/arch/s390/kernel/setup.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/kernel/setup.c 2010-03-20 15:58:45.657383148 -0400
+@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
+ early_param("mem", early_parse_mem);
+
+ #ifdef CONFIG_S390_SWITCH_AMODE
+-unsigned int switch_amode = 0;
+-EXPORT_SYMBOL_GPL(switch_amode);
+-
+ static int set_amode_and_uaccess(unsigned long user_amode,
+ unsigned long user32_amode)
+ {
+@@ -334,17 +331,6 @@ static int set_amode_and_uaccess(unsigne
+ return 0;
+ }
+ }
+-
+-/*
+- * Switch kernel/user addressing modes?
+- */
+-static int __init early_parse_switch_amode(char *p)
+-{
+- switch_amode = 1;
+- return 0;
+-}
+-early_param("switch_amode", early_parse_switch_amode);
+-
+ #else /* CONFIG_S390_SWITCH_AMODE */
+ static inline int set_amode_and_uaccess(unsigned long user_amode,
+ unsigned long user32_amode)
+@@ -353,24 +339,6 @@ static inline int set_amode_and_uaccess(
+ }
+ #endif /* CONFIG_S390_SWITCH_AMODE */
+
+-#ifdef CONFIG_S390_EXEC_PROTECT
+-unsigned int s390_noexec = 0;
+-EXPORT_SYMBOL_GPL(s390_noexec);
+-
+-/*
+- * Enable execute protection?
+- */
+-static int __init early_parse_noexec(char *p)
+-{
+- if (!strncmp(p, "off", 3))
+- return 0;
+- switch_amode = 1;
+- s390_noexec = 1;
+- return 0;
+-}
+-early_param("noexec", early_parse_noexec);
+-#endif /* CONFIG_S390_EXEC_PROTECT */
+-
+ static void setup_addressing_mode(void)
+ {
+ if (s390_noexec) {
+diff -urNp linux-2.6.32.10/arch/s390/mm/mmap.c linux-2.6.32.10/arch/s390/mm/mmap.c
+--- linux-2.6.32.10/arch/s390/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/s390/mm/mmap.c 2010-03-20 15:58:45.657383148 -0400
+@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
+ */
+ if (mmap_is_legacy()) {
+ mm->mmap_base = TASK_UNMAPPED_BASE;
++
++#ifdef CONFIG_PAX_RANDMMAP
++ if (mm->pax_flags & MF_PAX_RANDMMAP)
++ mm->mmap_base += mm->delta_mmap;
++#endif
++
+ mm->get_unmapped_area = arch_get_unmapped_area;
+ mm->unmap_area = arch_unmap_area;
+ } else {
+ mm->mmap_base = mmap_base();
++
++#ifdef CONFIG_PAX_RANDMMAP
++ if (mm->pax_flags & MF_PAX_RANDMMAP)
++ mm->mmap_base -= mm->delta_mmap + mm->delta_stack;
++#endif
++
+ mm->get_unmapped_area = arch_get_unmapped_area_topdown;
+ mm->unmap_area = arch_unmap_area_topdown;
+ }
+@@ -153,10 +165,22 @@ void arch_pick_mmap_layout(struct mm_str
+ */
+ if (mmap_is_legacy()) {
+ mm->mmap_base = TASK_UNMAPPED_BASE;
++
++#ifdef CONFIG_PAX_RANDMMAP
++ if (mm->pax_flags & MF_PAX_RANDMMAP)
++ mm->mmap_base += mm->delta_mmap;
++#endif
++
+ mm->get_unmapped_area = s390_get_unmapped_area;
+ mm->unmap_area = arch_unmap_area;
+ } else {
+ mm->mmap_base = mmap_base();
++
++#ifdef CONFIG_PAX_RANDMMAP
++ if (mm->pax_flags & MF_PAX_RANDMMAP)
++ mm->mmap_base -= mm->delta_mmap + mm->delta_stack;
++#endif
++
+ mm->get_unmapped_area = s390_get_unmapped_area_topdown;
+ mm->unmap_area = arch_unmap_area_topdown;
+ }
+diff -urNp linux-2.6.32.10/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.10/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.10/arch/sh/boards/mach-hp6xx/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sh/boards/mach-hp6xx/pm.c 2010-03-20 15:58:45.666359473 -0400
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -2708,9 +2959,9 @@ diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-13 21:45:09.841903398 -0500
+diff -urNp linux-2.6.32.10/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.10/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.10/arch/sh/kernel/cpu/sh4/sq.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sh/kernel/cpu/sh4/sq.c 2010-03-20 15:58:45.666359473 -0400
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -2720,9 +2971,9 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/ker
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-13 21:45:09.841903398 -0500
+diff -urNp linux-2.6.32.10/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.10/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.10/arch/sh/kernel/cpu/shmobile/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sh/kernel/cpu/shmobile/pm.c 2010-03-20 15:58:45.666359473 -0400
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -2732,9 +2983,9 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/s
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kgdb.c
---- linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-13 21:45:09.841903398 -0500
+diff -urNp linux-2.6.32.10/arch/sh/kernel/kgdb.c linux-2.6.32.10/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.10/arch/sh/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sh/kernel/kgdb.c 2010-03-20 15:58:45.666359473 -0400
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -2744,21 +2995,33 @@ diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kg
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-13 21:45:09.841903398 -0500
-@@ -14,18 +14,26 @@
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/atomic_64.h linux-2.6.32.10/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.10/arch/sparc/include/asm/atomic_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/atomic_64.h 2010-03-20 15:58:45.666359473 -0400
+@@ -14,18 +14,38 @@
#define ATOMIC64_INIT(i) { (i) }
#define atomic_read(v) ((v)->counter)
-+#define atomic_read_unchecked(v) ((v)->counter)
++static inline int atomic_read_unchecked(const atomic_unchecked_t *v)
++{
++ return v->counter;
++}
#define atomic64_read(v) ((v)->counter)
-+#define atomic64_read_unchecked(v) ((v)->counter)
++static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v)
++{
++ return v->counter;
++}
#define atomic_set(v, i) (((v)->counter) = i)
-+#define atomic_set_unchecked(v, i) (((v)->counter) = i)
++static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i)
++{
++ v->counter = i;
++}
#define atomic64_set(v, i) (((v)->counter) = i)
-+#define atomic64_set_unchecked(v, i) (((v)->counter) = i)
++static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i)
++{
++ v->counter = i;
++}
extern void atomic_add(int, atomic_t *);
+extern void atomic_add_unchecked(int, atomic_unchecked_t *);
@@ -2774,7 +3037,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch
extern int atomic_sub_ret(int, atomic_t *);
extern int atomic64_sub_ret(int, atomic64_t *);
-@@ -34,6 +42,7 @@ extern int atomic64_sub_ret(int, atomic6
+@@ -34,6 +54,7 @@ extern int atomic64_sub_ret(int, atomic6
#define atomic_inc_return(v) atomic_add_ret(1, v)
#define atomic64_inc_return(v) atomic64_add_ret(1, v)
@@ -2782,17 +3045,23 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch
#define atomic_sub_return(i, v) atomic_sub_ret(i, v)
#define atomic64_sub_return(i, v) atomic64_sub_ret(i, v)
-@@ -59,7 +68,9 @@ extern int atomic64_sub_ret(int, atomic6
+@@ -59,7 +80,15 @@ extern int atomic64_sub_ret(int, atomic6
#define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0)
#define atomic_inc(v) atomic_add(1, v)
-+#define atomic_inc_unchecked(v) atomic_add_unchecked(1, v)
++static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
++{
++ atomic_add_unchecked(1, v);
++}
#define atomic64_inc(v) atomic64_add(1, v)
-+#define atomic64_inc_unchecked(v) atomic64_add_unchecked(1, v)
++static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v)
++{
++ atomic64_add_unchecked(1, v);
++}
#define atomic_dec(v) atomic_sub(1, v)
#define atomic64_dec(v) atomic64_sub(1, v)
-@@ -72,17 +83,28 @@ extern int atomic64_sub_ret(int, atomic6
+@@ -72,17 +101,28 @@ extern int atomic64_sub_ret(int, atomic6
static inline int atomic_add_unless(atomic_t *v, int a, int u)
{
@@ -2825,7 +3094,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -93,17 +115,28 @@ static inline int atomic_add_unless(atom
+@@ -93,17 +133,28 @@ static inline int atomic_add_unless(atom
static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
{
@@ -2858,9 +3127,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-13 21:45:09.841903398 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.10/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.10/arch/sparc/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/dma-mapping.h 2010-03-20 15:58:45.666359473 -0400
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -2892,9 +3161,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/ar
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-13 21:45:09.842907991 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/elf_32.h linux-2.6.32.10/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.10/arch/sparc/include/asm/elf_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/elf_32.h 2010-03-20 15:58:45.666359473 -0400
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2909,9 +3178,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-13 21:45:09.842907991 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/elf_64.h linux-2.6.32.10/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.10/arch/sparc/include/asm/elf_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/elf_64.h 2010-03-20 15:58:45.666359473 -0400
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2919,15 +3188,15 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sp
+#ifdef CONFIG_PAX_ASLR
+#define PAX_ELF_ET_DYN_BASE (test_thread_flag(TIF_32BIT) ? 0x10000UL : 0x100000UL)
+
-+#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 14 : 28 )
-+#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 15 : 29 )
++#define PAX_DELTA_MMAP_LEN (test_thread_flag(TIF_32BIT) ? 14 : 28)
++#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT) ? 15 : 29)
+#endif
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-13 21:45:09.842907991 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.10/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.10/arch/sparc/include/asm/pgtable_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/pgtable_32.h 2010-03-20 15:58:45.666359473 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -2959,9 +3228,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arc
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-13 21:45:09.842907991 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.10/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.10/arch/sparc/include/asm/pgtsrmmu.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/pgtsrmmu.h 2010-03-20 15:58:45.666359473 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2976,9 +3245,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-13 21:45:09.843906297 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.10/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.10/arch/sparc/include/asm/spinlock_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/spinlock_64.h 2010-03-20 15:58:45.666359473 -0400
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3030,9 +3299,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/ar
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-13 21:45:09.843906297 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.10/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.10/arch/sparc/include/asm/uaccess_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/uaccess_32.h 2010-03-20 15:58:45.666359473 -0400
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3084,9 +3353,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arc
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-13 21:45:09.843906297 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.10/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.10/arch/sparc/include/asm/uaccess_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/include/asm/uaccess_64.h 2010-03-20 15:58:45.666359473 -0400
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3137,9 +3406,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/kernel/iommu.c
---- linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-13 21:45:09.844854516 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/iommu.c linux-2.6.32.10/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.10/arch/sparc/kernel/iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/iommu.c 2010-03-20 15:58:45.666359473 -0400
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3158,9 +3427,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/ke
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/kernel/ioport.c
---- linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-13 21:45:09.844854516 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/ioport.c linux-2.6.32.10/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.10/arch/sparc/kernel/ioport.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/ioport.c 2010-03-20 15:58:45.666359473 -0400
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3188,9 +3457,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/k
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-13 21:45:09.844854516 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/kgdb_32.c linux-2.6.32.10/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.10/arch/sparc/kernel/kgdb_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/kgdb_32.c 2010-03-20 15:58:45.666359473 -0400
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3200,9 +3469,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-13 21:45:09.845656514 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/kgdb_64.c linux-2.6.32.10/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.10/arch/sparc/kernel/kgdb_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/kgdb_64.c 2010-03-20 15:58:45.666359473 -0400
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3212,9 +3481,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/kernel/Makefile
---- linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-13 21:45:09.845656514 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/Makefile linux-2.6.32.10/arch/sparc/kernel/Makefile
+--- linux-2.6.32.10/arch/sparc/kernel/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/Makefile 2010-03-20 15:58:45.666359473 -0400
@@ -3,7 +3,7 @@
#
@@ -3224,9 +3493,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-13 21:45:09.845656514 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.10/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.10/arch/sparc/kernel/pci_sun4v.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/pci_sun4v.c 2010-03-20 15:58:45.666359473 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3236,9 +3505,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/spar
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-13 21:45:09.845656514 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.10/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.10/arch/sparc/kernel/sys_sparc_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/sys_sparc_32.c 2010-03-20 15:58:45.666359473 -0400
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3248,9 +3517,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/s
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-13 21:45:09.845656514 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.10/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.10/arch/sparc/kernel/sys_sparc_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/sys_sparc_64.c 2010-03-20 15:58:45.666359473 -0400
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3329,9 +3598,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/s
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-13 21:45:09.846727737 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/kernel/traps_64.c linux-2.6.32.10/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.10/arch/sparc/kernel/traps_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/kernel/traps_64.c 2010-03-20 15:58:45.669974524 -0400
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3363,9 +3632,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-13 21:45:09.846727737 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/lib/atomic_64.S linux-2.6.32.10/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.10/arch/sparc/lib/atomic_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/lib/atomic_64.S 2010-03-20 15:58:46.916553763 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3559,9 +3828,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/l
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/ksyms.c
---- linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-13 21:45:09.867638822 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/lib/ksyms.c linux-2.6.32.10/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.10/arch/sparc/lib/ksyms.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/lib/ksyms.c 2010-03-20 15:58:46.916553763 -0400
@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3573,9 +3842,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/k
EXPORT_SYMBOL(atomic_sub_ret);
EXPORT_SYMBOL(atomic64_add);
EXPORT_SYMBOL(atomic64_add_ret);
-diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-13 21:45:09.867638822 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/lib/rwsem_64.S linux-2.6.32.10/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.10/arch/sparc/lib/rwsem_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/lib/rwsem_64.S 2010-03-20 15:58:46.916553763 -0400
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -3674,9 +3943,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/li
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
---- linux-2.6.32.8/arch/sparc/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-13 21:45:09.867638822 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/Makefile linux-2.6.32.10/arch/sparc/Makefile
+--- linux-2.6.32.10/arch/sparc/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/Makefile 2010-03-20 15:58:46.916553763 -0400
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -3686,9 +3955,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/fault_32.c
---- linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-13 21:45:09.868766986 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/mm/fault_32.c linux-2.6.32.10/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.10/arch/sparc/mm/fault_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/mm/fault_32.c 2010-03-20 15:58:46.916553763 -0400
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -3953,7 +4222,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/
+ unsigned long i;
+
+ printk(KERN_ERR "PAX: bytes at PC: ");
-+ for (i = 0; i < 5; i++) {
++ for (i = 0; i < 8; i++) {
+ unsigned int c;
+ if (get_user(c, (unsigned int *)pc+i))
+ printk(KERN_CONT "???????? ");
@@ -3992,9 +4261,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/fault_64.c
---- linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-13 21:45:09.868766986 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/mm/fault_64.c linux-2.6.32.10/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.10/arch/sparc/mm/fault_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/mm/fault_64.c 2010-03-20 15:58:46.916553763 -0400
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4005,7 +4274,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
#include <asm/page.h>
#include <asm/pgtable.h>
-@@ -249,6 +252,416 @@ static void noinline bogus_32bit_fault_a
+@@ -249,6 +252,456 @@ static void noinline bogus_32bit_fault_a
show_regs(regs);
}
@@ -4148,16 +4417,18 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
+ } while (0);
+
+ do { /* PaX: patched PLT emulation #4 */
-+ unsigned int mov1, call, mov2;
++ unsigned int sethi, mov1, call, mov2;
+
-+ err = get_user(mov1, (unsigned int *)regs->tpc);
-+ err |= get_user(call, (unsigned int *)(regs->tpc+4));
-+ err |= get_user(mov2, (unsigned int *)(regs->tpc+8));
++ err = get_user(sethi, (unsigned int *)regs->tpc);
++ err |= get_user(mov1, (unsigned int *)(regs->tpc+4));
++ err |= get_user(call, (unsigned int *)(regs->tpc+8));
++ err |= get_user(mov2, (unsigned int *)(regs->tpc+12));
+
+ if (err)
+ break;
+
-+ if (mov1 == 0x8210000FU &&
++ if ((sethi & 0xFFC00000U) == 0x03000000U &&
++ mov1 == 0x8210000FU &&
+ (call & 0xC0000000U) == 0x40000000U &&
+ mov2 == 0x9E100001U)
+ {
@@ -4176,24 +4447,26 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
+ } while (0);
+
+ do { /* PaX: patched PLT emulation #5 */
-+ unsigned int sethi1, sethi2, or1, or2, sllx, jmpl, nop;
++ unsigned int sethi, sethi1, sethi2, or1, or2, sllx, jmpl, nop;
+
-+ err = get_user(sethi1, (unsigned int *)regs->tpc);
-+ err |= get_user(sethi2, (unsigned int *)(regs->tpc+4));
-+ err |= get_user(or1, (unsigned int *)(regs->tpc+8));
-+ err |= get_user(or2, (unsigned int *)(regs->tpc+12));
-+ err |= get_user(sllx, (unsigned int *)(regs->tpc+16));
-+ err |= get_user(jmpl, (unsigned int *)(regs->tpc+20));
-+ err |= get_user(nop, (unsigned int *)(regs->tpc+24));
++ err = get_user(sethi, (unsigned int *)regs->tpc);
++ err |= get_user(sethi1, (unsigned int *)(regs->tpc+4));
++ err |= get_user(sethi2, (unsigned int *)(regs->tpc+8));
++ err |= get_user(or1, (unsigned int *)(regs->tpc+12));
++ err |= get_user(or2, (unsigned int *)(regs->tpc+16));
++ err |= get_user(sllx, (unsigned int *)(regs->tpc+20));
++ err |= get_user(jmpl, (unsigned int *)(regs->tpc+24));
++ err |= get_user(nop, (unsigned int *)(regs->tpc+28));
+
+ if (err)
+ break;
+
-+ if ((sethi1 & 0xFFC00000U) == 0x03000000U &&
++ if ((sethi & 0xFFC00000U) == 0x03000000U &&
++ (sethi1 & 0xFFC00000U) == 0x03000000U &&
+ (sethi2 & 0xFFC00000U) == 0x0B000000U &&
+ (or1 & 0xFFFFE000U) == 0x82106000U &&
+ (or2 & 0xFFFFE000U) == 0x8A116000U &&
-+ sllx == 0x83287020 &&
++ sllx == 0x83287020U &&
+ jmpl == 0x81C04005U &&
+ nop == 0x01000000U)
+ {
@@ -4210,21 +4483,23 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
+ } while (0);
+
+ do { /* PaX: patched PLT emulation #6 */
-+ unsigned int sethi1, sethi2, sllx, or, jmpl, nop;
++ unsigned int sethi, sethi1, sethi2, sllx, or, jmpl, nop;
+
-+ err = get_user(sethi1, (unsigned int *)regs->tpc);
-+ err |= get_user(sethi2, (unsigned int *)(regs->tpc+4));
-+ err |= get_user(sllx, (unsigned int *)(regs->tpc+8));
-+ err |= get_user(or, (unsigned int *)(regs->tpc+12));
-+ err |= get_user(jmpl, (unsigned int *)(regs->tpc+16));
-+ err |= get_user(nop, (unsigned int *)(regs->tpc+20));
++ err = get_user(sethi, (unsigned int *)regs->tpc);
++ err |= get_user(sethi1, (unsigned int *)(regs->tpc+4));
++ err |= get_user(sethi2, (unsigned int *)(regs->tpc+8));
++ err |= get_user(sllx, (unsigned int *)(regs->tpc+12));
++ err |= get_user(or, (unsigned int *)(regs->tpc+16));
++ err |= get_user(jmpl, (unsigned int *)(regs->tpc+20));
++ err |= get_user(nop, (unsigned int *)(regs->tpc+24));
+
+ if (err)
+ break;
+
-+ if ((sethi1 & 0xFFC00000U) == 0x03000000U &&
++ if ((sethi & 0xFFC00000U) == 0x03000000U &&
++ (sethi1 & 0xFFC00000U) == 0x03000000U &&
+ (sethi2 & 0xFFC00000U) == 0x0B000000U &&
-+ sllx == 0x83287020 &&
++ sllx == 0x83287020U &&
+ (or & 0xFFFFE000U) == 0x8A116000U &&
+ jmpl == 0x81C04005U &&
+ nop == 0x01000000U)
@@ -4257,6 +4532,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
+ {
+ unsigned long addr;
+ unsigned int save, call;
++ unsigned int sethi1, sethi2, or1, or2, sllx, add, jmpl;
+
+ if ((ba & 0xFFC00000U) == 0x30800000U)
+ addr = regs->tpc + 4 + ((((ba | 0xFFFFFFFFFFC00000UL) ^ 0x00200000UL) + 0x00200000UL) << 2);
@@ -4339,6 +4615,39 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
+ regs->tnpc = addr+4;
+ return 3;
+ }
++
++ /* PaX: 64-bit PLT stub */
++ err = get_user(sethi1, (unsigned int *)addr);
++ err |= get_user(sethi2, (unsigned int *)(addr+4));
++ err |= get_user(or1, (unsigned int *)(addr+8));
++ err |= get_user(or2, (unsigned int *)(addr+12));
++ err |= get_user(sllx, (unsigned int *)(addr+16));
++ err |= get_user(add, (unsigned int *)(addr+20));
++ err |= get_user(jmpl, (unsigned int *)(addr+24));
++ err |= get_user(nop, (unsigned int *)(addr+28));
++ if (err)
++ break;
++
++ if ((sethi1 & 0xFFC00000U) == 0x09000000U &&
++ (sethi2 & 0xFFC00000U) == 0x0B000000U &&
++ (or1 & 0xFFFFE000U) == 0x88112000U &&
++ (or2 & 0xFFFFE000U) == 0x8A116000U &&
++ sllx == 0x89293020U &&
++ add == 0x8A010005U &&
++ jmpl == 0x89C14000U &&
++ nop == 0x01000000U)
++ {
++ regs->u_regs[UREG_G1] = (sethi & 0x003FFFFFU) << 10;
++ regs->u_regs[UREG_G4] = ((sethi1 & 0x003FFFFFU) << 10) | (or1 & 0x000003FFU);
++ regs->u_regs[UREG_G4] <<= 32;
++ regs->u_regs[UREG_G5] = ((sethi2 & 0x003FFFFFU) << 10) | (or2 & 0x000003FFU);
++ regs->u_regs[UREG_G5] += regs->u_regs[UREG_G4];
++ regs->u_regs[UREG_G4] = addr + 24;
++ addr = regs->u_regs[UREG_G5];
++ regs->tpc = addr;
++ regs->tnpc = addr+4;
++ return 3;
++ }
+ }
+ } while (0);
+
@@ -4408,7 +4717,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
+ unsigned long i;
+
+ printk(KERN_ERR "PAX: bytes at PC: ");
-+ for (i = 0; i < 5; i++) {
++ for (i = 0; i < 8; i++) {
+ unsigned int c;
+ if (get_user(c, (unsigned int *)pc+i))
+ printk(KERN_CONT "???????? ");
@@ -4422,7 +4731,7 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs)
{
struct mm_struct *mm = current->mm;
-@@ -315,6 +728,29 @@ asmlinkage void __kprobes do_sparc64_fau
+@@ -315,6 +768,29 @@ asmlinkage void __kprobes do_sparc64_fau
if (!vma)
goto bad_area;
@@ -4452,9 +4761,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/init_32.c
---- linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-13 21:45:09.868766986 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/mm/init_32.c linux-2.6.32.10/arch/sparc/mm/init_32.c
+--- linux-2.6.32.10/arch/sparc/mm/init_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/mm/init_32.c 2010-03-20 15:58:46.916553763 -0400
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4489,9 +4798,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Makefile
---- linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-13 21:45:09.869909278 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/mm/Makefile linux-2.6.32.10/arch/sparc/mm/Makefile
+--- linux-2.6.32.10/arch/sparc/mm/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/mm/Makefile 2010-03-20 15:58:46.916553763 -0400
@@ -2,7 +2,7 @@
#
@@ -4501,9 +4810,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Ma
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srmmu.c
---- linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-13 21:45:09.869909278 -0500
+diff -urNp linux-2.6.32.10/arch/sparc/mm/srmmu.c linux-2.6.32.10/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.10/arch/sparc/mm/srmmu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/sparc/mm/srmmu.c 2010-03-20 15:58:46.916553763 -0400
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4518,9 +4827,9 @@ diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srm
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-13 21:45:09.870806418 -0500
+diff -urNp linux-2.6.32.10/arch/um/include/asm/kmap_types.h linux-2.6.32.10/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.10/arch/um/include/asm/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/um/include/asm/kmap_types.h 2010-03-20 15:58:46.916553763 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4529,9 +4838,9 @@ diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/u
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/include/asm/page.h
---- linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-13 21:45:09.870806418 -0500
+diff -urNp linux-2.6.32.10/arch/um/include/asm/page.h linux-2.6.32.10/arch/um/include/asm/page.h
+--- linux-2.6.32.10/arch/um/include/asm/page.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/um/include/asm/page.h 2010-03-20 15:58:46.916553763 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4542,9 +4851,9 @@ diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/incl
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-13 21:45:09.871908799 -0500
+diff -urNp linux-2.6.32.10/arch/um/sys-i386/syscalls.c linux-2.6.32.10/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.10/arch/um/sys-i386/syscalls.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/um/sys-i386/syscalls.c 2010-03-20 15:58:46.916553763 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4567,9 +4876,9 @@ diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bitops.h
---- linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-13 21:45:09.871908799 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/bitops.h linux-2.6.32.10/arch/x86/boot/bitops.h
+--- linux-2.6.32.10/arch/x86/boot/bitops.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/bitops.h 2010-03-20 15:58:46.916553763 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -4588,9 +4897,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bi
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot.h
---- linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-13 21:45:09.871908799 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/boot.h linux-2.6.32.10/arch/x86/boot/boot.h
+--- linux-2.6.32.10/arch/x86/boot/boot.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/boot.h 2010-03-20 15:58:46.916553763 -0400
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -4609,9 +4918,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-13 21:45:09.871908799 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/compressed/head_32.S linux-2.6.32.10/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.10/arch/x86/boot/compressed/head_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/compressed/head_32.S 2010-03-20 15:58:46.916553763 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4640,9 +4949,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-13 21:45:09.871908799 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/compressed/head_64.S linux-2.6.32.10/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.10/arch/x86/boot/compressed/head_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/compressed/head_64.S 2010-03-20 15:58:46.916553763 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4661,9 +4970,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-13 21:45:09.871908799 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/compressed/misc.c linux-2.6.32.10/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.10/arch/x86/boot/compressed/misc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/compressed/misc.c 2010-03-20 15:58:46.916553763 -0400
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -4682,9 +4991,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x8
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-13 21:45:09.872920514 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.10/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.10/arch/x86/boot/compressed/mkpiggy.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/compressed/mkpiggy.c 2010-03-20 15:58:46.916553763 -0400
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -4694,9 +5003,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-13 21:45:09.872920514 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/compressed/relocs.c linux-2.6.32.10/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.10/arch/x86/boot/compressed/relocs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/compressed/relocs.c 2010-03-20 15:58:46.916553763 -0400
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -4897,9 +5206,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/cpucheck.c
---- linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-13 21:45:09.873557512 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/cpucheck.c linux-2.6.32.10/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.10/arch/x86/boot/cpucheck.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/cpucheck.c 2010-03-20 15:58:46.921536877 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -4995,9 +5304,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/
err = check_flags();
}
-diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/header.S
---- linux-2.6.32.8/arch/x86/boot/header.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-13 21:45:09.873557512 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/header.S linux-2.6.32.10/arch/x86/boot/header.S
+--- linux-2.6.32.10/arch/x86/boot/header.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/header.S 2010-03-20 15:58:46.921536877 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5007,9 +5316,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/he
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boot/video-vesa.c
---- linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-13 21:45:09.873557512 -0500
+diff -urNp linux-2.6.32.10/arch/x86/boot/video-vesa.c linux-2.6.32.10/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.10/arch/x86/boot/video-vesa.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/boot/video-vesa.c 2010-03-20 15:58:46.921536877 -0400
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5018,9 +5327,9 @@ diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boo
}
/*
-diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-13 21:45:09.873557512 -0500
+diff -urNp linux-2.6.32.10/arch/x86/ia32/ia32_signal.c linux-2.6.32.10/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.10/arch/x86/ia32/ia32_signal.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/ia32/ia32_signal.c 2010-03-20 15:58:46.921536877 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5039,9 +5348,9 @@ diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch/x86/include/asm/alternative.h
---- linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-13 21:45:09.873557512 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/alternative.h linux-2.6.32.10/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.10/arch/x86/include/asm/alternative.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/alternative.h 2010-03-20 15:58:46.921536877 -0400
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5051,9 +5360,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/include/asm/apm.h
---- linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-13 21:45:09.873557512 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/apm.h linux-2.6.32.10/arch/x86/include/asm/apm.h
+--- linux-2.6.32.10/arch/x86/include/asm/apm.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/apm.h 2010-03-20 15:58:46.921536877 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5072,9 +5381,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/inc
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-13 21:45:09.874879408 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/atomic_32.h linux-2.6.32.10/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.10/arch/x86/include/asm/atomic_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/atomic_32.h 2010-03-20 15:58:46.921536877 -0400
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5405,9 +5714,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x
#define ATOMIC64_INIT(val) { (val) }
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-13 21:45:09.875659651 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/atomic_64.h linux-2.6.32.10/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.10/arch/x86/include/asm/atomic_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/atomic_64.h 2010-03-20 15:58:46.921536877 -0400
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -5985,9 +6294,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x
}
/**
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/include/asm/boot.h
---- linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-13 21:45:09.875659651 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/boot.h linux-2.6.32.10/arch/x86/include/asm/boot.h
+--- linux-2.6.32.10/arch/x86/include/asm/boot.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/boot.h 2010-03-20 15:58:46.921536877 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6005,9 +6314,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/in
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/include/asm/cache.h
---- linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-13 21:45:09.875659651 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/cache.h linux-2.6.32.10/arch/x86/include/asm/cache.h
+--- linux-2.6.32.10/arch/x86/include/asm/cache.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/cache.h 2010-03-20 15:58:46.921536877 -0400
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -6016,9 +6325,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/i
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-13 21:45:09.875659651 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/checksum_32.h linux-2.6.32.10/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.10/arch/x86/include/asm/checksum_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/checksum_32.h 2010-03-20 15:58:46.921536877 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6052,9 +6361,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/include/asm/desc.h
---- linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-13 21:45:09.875659651 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/desc.h linux-2.6.32.10/arch/x86/include/asm/desc.h
+--- linux-2.6.32.10/arch/x86/include/asm/desc.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/desc.h 2010-03-20 15:58:46.921536877 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6165,9 +6474,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/in
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/include/asm/device.h
---- linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-13 21:45:09.876706383 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/device.h linux-2.6.32.10/arch/x86/include/asm/device.h
+--- linux-2.6.32.10/arch/x86/include/asm/device.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/device.h 2010-03-20 15:58:46.921536877 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6177,9 +6486,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-13 21:45:09.876706383 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/dma-mapping.h linux-2.6.32.10/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.10/arch/x86/include/asm/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/dma-mapping.h 2010-03-20 15:58:46.921536877 -0400
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6219,9 +6528,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/include/asm/e820.h
---- linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-13 21:45:09.876706383 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/e820.h linux-2.6.32.10/arch/x86/include/asm/e820.h
+--- linux-2.6.32.10/arch/x86/include/asm/e820.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/e820.h 2010-03-20 15:58:46.921536877 -0400
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6231,9 +6540,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/in
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/include/asm/elf.h
---- linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-13 21:45:09.876706383 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/elf.h linux-2.6.32.10/arch/x86/include/asm/elf.h
+--- linux-2.6.32.10/arch/x86/include/asm/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/elf.h 2010-03-20 15:58:46.921536877 -0400
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6287,9 +6596,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/inc
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/include/asm/futex.h
---- linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-13 21:45:09.876706383 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/futex.h linux-2.6.32.10/arch/x86/include/asm/futex.h
+--- linux-2.6.32.10/arch/x86/include/asm/futex.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/futex.h 2010-03-20 15:58:46.921536877 -0400
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -6401,9 +6710,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/i
: "memory"
);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/include/asm/i387.h
---- linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-13 21:45:09.877907600 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/i387.h linux-2.6.32.10/arch/x86/include/asm/i387.h
+--- linux-2.6.32.10/arch/x86/include/asm/i387.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/i387.h 2010-03-20 15:58:46.921536877 -0400
@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc
}
@@ -6420,9 +6729,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/in
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/include/asm/io_64.h
---- linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-13 21:45:09.877907600 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/io_64.h linux-2.6.32.10/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.10/arch/x86/include/asm/io_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/io_64.h 2010-03-20 15:58:46.921536877 -0400
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -6441,9 +6750,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/i
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/include/asm/iommu.h
---- linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-13 21:45:09.877907600 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/iommu.h linux-2.6.32.10/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.10/arch/x86/include/asm/iommu.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/iommu.h 2010-03-20 15:58:46.921536877 -0400
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -6453,29 +6762,83 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/i
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-13 21:45:09.877907600 -0500
-@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/irqflags.h linux-2.6.32.10/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.10/arch/x86/include/asm/irqflags.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/irqflags.h 2010-03-21 16:37:01.886719099 -0400
+@@ -142,10 +142,81 @@ static inline unsigned long __raw_local_
+ sti; \
+ sysexit
+
++/* PaX: special register usage in entry_64.S, beware */
++#ifdef CONFIG_PAX_KERNEXEC
++ .macro ljmpq sel, off
++#if defined(CONFIG_MCORE2) || defined (CONFIG_MATOM)
++ .byte 0x48; ljmp *1234f(%rip)
++ .pushsection .rodata
++ .align 16
++ 1234: .quad \off; .word \sel
++ .popsection
++#else
++ push $\sel
++ push $\off
++ lretq
++#endif
++ .endm
++
++#define PAX_EXIT_KERNEL \
++ mov %cs, %rsi; \
++ cmp $__KERNEXEC_KERNEL_CS, %esi;\
++ jnz 2f; \
++ mov %cr0, %rsi; \
++ btc $16, %rsi; \
++ ljmpq __KERNEL_CS, 1f; \
++1: mov %rsi, %cr0; \
++2:
++
++#define PAX_ENTER_KERNEL \
++ mov %cr0, %rsi; \
++ bts $16, %rsi; \
++ jnc 1f; \
++ mov %cs, %esi; \
++ cmp $__KERNEL_CS, %esi; \
++ jz 3f; \
++ ljmpq __KERNEL_CS, 3f; \
++1: ljmpq __KERNEXEC_KERNEL_CS, 2f; \
++2: mov %rsi, %cr0; \
++3:
++#else
++#define PAX_EXIT_KERNEL
++#define PAX_ENTER_KERNEL
++#endif
++
+ #else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
#define GET_CR0_INTO_EAX movl %cr0, %eax
+
+/* PaX: special register usage in entry_32.S, beware */
+#ifdef CONFIG_PAX_KERNEXEC
-+#define PAX_EXIT_KERNEL \
-+ bt $16, %esi; \
-+ jc 1f; \
-+ movl %esi, %cr0; \
-+1:
-+
-+#define PAX_ENTER_KERNEL \
-+ movl %cr0, %esi; \
-+ movl %esi, %edx; \
-+ bts $16, %edx; \
-+ jc 1f; \
-+ movl %edx, %cr0; \
-+1:
++#define PAX_EXIT_KERNEL \
++ mov %cs, %esi; \
++ cmp $__KERNEXEC_KERNEL_CS, %esi;\
++ jnz 2f; \
++ mov %cr0, %esi; \
++ btc $16, %esi; \
++ ljmp $__KERNEL_CS, $1f; \
++1: mov %esi, %cr0; \
++2:
++
++#define PAX_ENTER_KERNEL \
++ mov %cr0, %esi; \
++ bts $16, %esi; \
++ jnc 1f; \
++ mov %cs, %esi; \
++ cmp $__KERNEL_CS, %esi; \
++ jz 3f; \
++ ljmp $__KERNEL_CS, $3f; \
++1: ljmp $__KERNEXEC_KERNEL_CS, $2f;\
++2: mov %esi, %cr0; \
++3:
+#else
+#define PAX_EXIT_KERNEL
+#define PAX_ENTER_KERNEL
@@ -6484,9 +6847,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x8
#endif
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-13 21:45:09.878752773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/kvm_host.h linux-2.6.32.10/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.10/arch/x86/include/asm/kvm_host.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/kvm_host.h 2010-03-20 15:58:46.921536877 -0400
@@ -531,7 +531,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -6496,9 +6859,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/include/asm/local.h
---- linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-13 21:45:09.878752773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/local.h linux-2.6.32.10/arch/x86/include/asm/local.h
+--- linux-2.6.32.10/arch/x86/include/asm/local.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/local.h 2010-03-20 15:58:46.921536877 -0400
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -6723,9 +7086,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/i
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x86/include/asm/microcode.h
---- linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-13 21:45:09.878752773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/microcode.h linux-2.6.32.10/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.10/arch/x86/include/asm/microcode.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/microcode.h 2010-03-20 15:58:46.921536877 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -6766,9 +7129,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x
{
return NULL;
}
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/include/asm/mman.h
---- linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-13 21:45:09.878752773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/mman.h linux-2.6.32.10/arch/x86/include/asm/mman.h
+--- linux-2.6.32.10/arch/x86/include/asm/mman.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/mman.h 2010-03-20 15:58:46.921536877 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -6784,9 +7147,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-13 21:45:09.878752773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/mmu_context.h linux-2.6.32.10/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.10/arch/x86/include/asm/mmu_context.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/mmu_context.h 2010-03-20 15:58:46.921536877 -0400
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -6852,9 +7215,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch
}
}
#endif
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/include/asm/mmu.h
---- linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-13 21:45:09.878752773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/mmu.h linux-2.6.32.10/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.10/arch/x86/include/asm/mmu.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/mmu.h 2010-03-20 15:58:46.921536877 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -6881,9 +7244,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/inc
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/include/asm/module.h
---- linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-13 21:45:09.879916919 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/module.h linux-2.6.32.10/arch/x86/include/asm/module.h
+--- linux-2.6.32.10/arch/x86/include/asm/module.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/module.h 2010-03-20 15:58:46.925538200 -0400
@@ -65,7 +65,12 @@
# else
# define MODULE_STACKSIZE ""
@@ -6898,9 +7261,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-13 21:45:09.879916919 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/page_32_types.h linux-2.6.32.10/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.10/arch/x86/include/asm/page_32_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/page_32_types.h 2010-03-20 15:58:46.925538200 -0400
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6912,9 +7275,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/ar
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-13 21:45:09.879916919 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/page_64_types.h linux-2.6.32.10/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.10/arch/x86/include/asm/page_64_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/page_64_types.h 2010-03-20 15:58:46.925538200 -0400
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6925,9 +7288,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/ar
/* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 47
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-13 21:45:09.880585024 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/paravirt.h linux-2.6.32.10/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.10/arch/x86/include/asm/paravirt.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/paravirt.h 2010-03-21 16:37:01.902719167 -0400
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -6950,15 +7313,6 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x8
#if defined(CONFIG_SMP) && defined(CONFIG_PARAVIRT_SPINLOCKS)
static inline int __raw_spin_is_locked(struct raw_spinlock *lock)
-@@ -845,7 +860,7 @@ static inline unsigned long __raw_local_
-
- static inline void raw_local_irq_restore(unsigned long f)
- {
-- PVOP_VCALLEE1(pv_irq_ops.restore_fl, f);
-+ return PVOP_VCALLEE1(pv_irq_ops.restore_fl, f);
- }
-
- static inline void raw_local_irq_disable(void)
@@ -945,7 +960,7 @@ extern void default_banner(void);
#define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4)
@@ -6968,41 +7322,97 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x8
#endif
#define INTERRUPT_RETURN \
-@@ -970,6 +985,31 @@ extern void default_banner(void);
- jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_usergs_sysret32))
+@@ -980,6 +995,34 @@ extern void default_banner(void);
+ CLBR_NONE, \
+ jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_irq_enable_sysexit))
- #ifdef CONFIG_X86_32
-+
+#ifdef CONFIG_PAX_KERNEXEC
+#define PAX_EXIT_KERNEL \
-+ bt $16, %esi; \
-+ jc 1f; \
+ push %eax; push %ecx; \
-+ movl %esi, %eax; \
-+ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
-+ pop %ecx; pop %eax; \
-+1:
++ mov %cs, %eax; \
++ cmp $__KERNEXEC_KERNEL_CS, %eax; \
++ jnz 2f; \
++ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
++ btc $16, %eax; \
++ ljmp $__KERNEL_CS, $1f; \
++1: call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
++2: pop %ecx; pop %eax; \
+
+#define PAX_ENTER_KERNEL \
+ push %eax; push %ecx; \
+ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
-+ movl %eax, %esi; \
+ bts $16, %eax; \
-+ jc 1f; \
-+ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
-+1: \
-+ pop %ecx; pop %eax;
++ jnc 1f; \
++ mov %cs, %ecx; \
++ cmp $__KERNEL_CS, %ecx; \
++ jz 3f; \
++ ljmp $__KERNEL_CS, $3f; \
++1: ljmp $__KERNEXEC_KERNEL_CS, $2f; \
++2: call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
++3: pop %ecx; pop %eax;
+#else
+#define PAX_EXIT_KERNEL
+#define PAX_ENTER_KERNEL
+#endif
+
+ #else /* !CONFIG_X86_32 */
+
+@@ -1022,6 +1065,52 @@ extern void default_banner(void);
+ PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_irq_enable_sysexit), \
+ CLBR_NONE, \
+ jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_irq_enable_sysexit))
++
++#ifdef CONFIG_PAX_KERNEXEC
++ .macro ljmpq sel, off
++#if defined(CONFIG_MCORE2) || defined (CONFIG_MATOM)
++ .byte 0x48; ljmp *1234f(%rip)
++ .pushsection .rodata
++ .align 16
++ 1234: .quad \off; .word \sel
++ .popsection
++#else
++ push $\sel
++ push $\off
++ lretq
++#endif
++ .endm
+
- #define GET_CR0_INTO_EAX \
- push %ecx; push %edx; \
- call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-13 21:45:09.880585024 -0500
++#define PAX_EXIT_KERNEL \
++ PV_SAVE_REGS(CLBR_NONE); \
++ mov %cs, %rax; \
++ cmp $__KERNEXEC_KERNEL_CS, %eax; \
++ jnz 2f; \
++ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
++ btc $16, %rax; \
++ mov %rax, %rdi; \
++ ljmpq __KERNEL_CS, 1f; \
++1: call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
++2: PV_RESTORE_REGS(CLBR_NONE);
++
++#define PAX_ENTER_KERNEL \
++ PV_SAVE_REGS(CLBR_NONE); \
++ call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
++ bts $16, %rax; \
++ jnc 1f; \
++ mov %cs, %rax; \
++ cmp $__KERNEL_CS, %eax; \
++ jz 3f; \
++ ljmpq __KERNEL_CS, 3f; \
++1: mov %rax, %rdi; \
++ ljmpq __KERNEXEC_KERNEL_CS, 2f; \
++2: call PARA_INDIRECT(pv_cpu_ops+PV_CPU_write_cr0);\
++3: PV_RESTORE_REGS(CLBR_NONE);
++#else
++#define PAX_EXIT_KERNEL
++#define PAX_ENTER_KERNEL
++#endif
++
+ #endif /* CONFIG_X86_32 */
+
+ #endif /* __ASSEMBLY__ */
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/paravirt_types.h linux-2.6.32.10/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.10/arch/x86/include/asm/paravirt_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/paravirt_types.h 2010-03-20 15:58:46.925538200 -0400
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7016,9 +7426,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/a
};
struct raw_spinlock;
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-13 21:45:09.880585024 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pci_x86.h linux-2.6.32.10/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.10/arch/x86/include/asm/pci_x86.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pci_x86.h 2010-03-20 15:58:46.925538200 -0400
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -7041,10 +7451,10 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-13 21:45:09.880585024 -0500
-@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgalloc.h linux-2.6.32.10/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgalloc.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgalloc.h 2010-03-20 15:58:46.925538200 -0400
+@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
paravirt_alloc_pte(mm, __pa(pte) >> PAGE_SHIFT);
@@ -7058,9 +7468,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-13 21:45:09.881750536 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.10/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable-2level.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable-2level.h 2010-03-20 15:58:46.925538200 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7071,9 +7481,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-13 21:45:09.881750536 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable_32.h linux-2.6.32.10/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable_32.h 2010-03-20 15:58:46.925538200 -0400
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -7115,9 +7525,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-13 21:45:09.881750536 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.10/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable_32_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable_32_types.h 2010-03-20 15:58:46.925538200 -0400
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -7147,9 +7557,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-13 21:45:09.881750536 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.10/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable-3level.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable-3level.h 2010-03-20 15:58:46.925538200 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7167,9 +7577,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/a
}
/*
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-13 21:45:09.881750536 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable_64.h linux-2.6.32.10/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable_64.h 2010-03-20 15:58:46.925538200 -0400
@@ -16,9 +16,12 @@
extern pud_t level3_kernel_pgt[512];
@@ -7204,9 +7614,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-13 21:45:09.881750536 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable.h linux-2.6.32.10/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable.h 2010-03-20 15:58:46.925538200 -0400
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -7225,22 +7635,22 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86
+
+ preempt_disable();
+ barrier();
-+ cr0 = read_cr0();
-+ BUG_ON(unlikely(!(cr0 & X86_CR0_WP)));
-+ write_cr0(cr0 & ~X86_CR0_WP);
-+ return cr0;
++ cr0 = read_cr0() ^ X86_CR0_WP;
++ BUG_ON(unlikely(cr0 & X86_CR0_WP));
++ write_cr0(cr0);
++ return cr0 ^ X86_CR0_WP;
+}
+
+static inline unsigned long native_pax_close_kernel(void)
+{
+ unsigned long cr0;
+
-+ cr0 = read_cr0();
-+ BUG_ON(unlikely(cr0 & X86_CR0_WP));
-+ write_cr0(cr0 | X86_CR0_WP);
++ cr0 = read_cr0() ^ X86_CR0_WP;
++ BUG_ON(unlikely(!(cr0 & X86_CR0_WP)));
++ write_cr0(cr0);
+ barrier();
+ preempt_enable_no_resched();
-+ return cr0;
++ return cr0 ^ X86_CR0_WP;
+}
+#else
+static inline unsigned long native_pax_open_kernel(void) { return 0; }
@@ -7299,20 +7709,24 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86
}
static inline int pgd_none(pgd_t pgd)
-@@ -613,7 +672,9 @@ static inline void ptep_set_wrprotect(st
+@@ -611,9 +670,12 @@ static inline void ptep_set_wrprotect(st
+ * dst and src can be on the same page, but the range must not overlap,
+ * and must not cross a page boundary.
*/
- static inline void clone_pgd_range(pgd_t *dst, pgd_t *src, int count)
+-static inline void clone_pgd_range(pgd_t *dst, pgd_t *src, int count)
++static inline void clone_pgd_range(pgd_t *dst, const pgd_t *src, int count)
{
- memcpy(dst, src, count * sizeof(pgd_t));
+ pax_open_kernel();
-+ memcpy(dst, src, count * sizeof(pgd_t));
++ while (count--)
++ *dst++ = *src++;
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-13 21:45:09.882907109 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/pgtable_types.h linux-2.6.32.10/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.10/arch/x86/include/asm/pgtable_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/pgtable_types.h 2010-03-20 15:58:46.925538200 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7397,9 +7811,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/ar
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x86/include/asm/processor.h
---- linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-13 21:45:09.883637641 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/processor.h linux-2.6.32.10/arch/x86/include/asm/processor.h
+--- linux-2.6.32.10/arch/x86/include/asm/processor.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/processor.h 2010-03-20 15:58:46.925538200 -0400
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -7409,26 +7823,24 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
/*
* Save the original ist values for checking stack pointers during debugging
-@@ -911,8 +911,17 @@ static inline void spin_lock_prefetch(co
+@@ -911,8 +911,15 @@ static inline void spin_lock_prefetch(co
*/
#define TASK_SIZE PAGE_OFFSET
#define TASK_SIZE_MAX TASK_SIZE
+
+#ifdef CONFIG_PAX_SEGMEXEC
+#define SEGMEXEC_TASK_SIZE (TASK_SIZE / 2)
-+#endif
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
+#define STACK_TOP ((current->mm->pax_flags & MF_PAX_SEGMEXEC)?SEGMEXEC_TASK_SIZE:TASK_SIZE)
+#else
#define STACK_TOP TASK_SIZE
-#define STACK_TOP_MAX STACK_TOP
+#endif
++
+#define STACK_TOP_MAX TASK_SIZE
#define INIT_THREAD { \
.sp0 = sizeof(init_stack) + (long)&init_stack, \
-@@ -929,7 +938,7 @@ static inline void spin_lock_prefetch(co
+@@ -929,7 +936,7 @@ static inline void spin_lock_prefetch(co
*/
#define INIT_TSS { \
.x86_tss = { \
@@ -7437,7 +7849,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
.ss0 = __KERNEL_DS, \
.ss1 = __KERNEL_CS, \
.io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \
-@@ -940,11 +949,7 @@ static inline void spin_lock_prefetch(co
+@@ -940,11 +947,7 @@ static inline void spin_lock_prefetch(co
extern unsigned long thread_saved_pc(struct task_struct *tsk);
#define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long))
@@ -7450,7 +7862,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
/*
* The below -8 is to reserve 8 bytes on top of the ring0 stack.
-@@ -959,7 +964,7 @@ extern unsigned long thread_saved_pc(str
+@@ -959,7 +962,7 @@ extern unsigned long thread_saved_pc(str
#define task_pt_regs(task) \
({ \
struct pt_regs *__regs__; \
@@ -7459,7 +7871,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
__regs__ - 1; \
})
-@@ -975,7 +980,7 @@ extern unsigned long thread_saved_pc(str
+@@ -975,7 +978,7 @@ extern unsigned long thread_saved_pc(str
* space during mmap's.
*/
#define IA32_PAGE_OFFSET ((current->personality & ADDR_LIMIT_3GB) ? \
@@ -7468,7 +7880,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
#define TASK_SIZE (test_thread_flag(TIF_IA32) ? \
IA32_PAGE_OFFSET : TASK_SIZE_MAX)
-@@ -1012,6 +1017,10 @@ extern void start_thread(struct pt_regs
+@@ -1012,6 +1015,10 @@ extern void start_thread(struct pt_regs
*/
#define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3))
@@ -7479,9 +7891,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-13 21:45:09.883637641 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/ptrace.h linux-2.6.32.10/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.10/arch/x86/include/asm/ptrace.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/ptrace.h 2010-03-20 15:58:46.925538200 -0400
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -7518,9 +7930,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/
#endif
}
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/include/asm/reboot.h
---- linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-13 21:45:09.883637641 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/reboot.h linux-2.6.32.10/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.10/arch/x86/include/asm/reboot.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/reboot.h 2010-03-20 15:58:46.925538200 -0400
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7530,9 +7942,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-13 21:45:09.883637641 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/rwsem.h linux-2.6.32.10/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.10/arch/x86/include/asm/rwsem.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/rwsem.h 2010-03-20 15:58:46.925538200 -0400
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -7765,10 +8177,30 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/i
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86/include/asm/segment.h
---- linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-13 21:45:09.910684727 -0500
-@@ -88,7 +88,7 @@
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/segment.h linux-2.6.32.10/arch/x86/include/asm/segment.h
+--- linux-2.6.32.10/arch/x86/include/asm/segment.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/segment.h 2010-03-20 15:58:46.925538200 -0400
+@@ -62,8 +62,8 @@
+ * 26 - ESPFIX small SS
+ * 27 - per-cpu [ offset to per-cpu data area ]
+ * 28 - stack_canary-20 [ for stack protector ]
+- * 29 - unused
+- * 30 - unused
++ * 29 - PCI BIOS CS
++ * 30 - PCI BIOS DS
+ * 31 - TSS for double fault handler
+ */
+ #define GDT_ENTRY_TLS_MIN 6
+@@ -77,6 +77,8 @@
+
+ #define GDT_ENTRY_KERNEL_CS (GDT_ENTRY_KERNEL_BASE + 0)
+
++#define GDT_ENTRY_KERNEXEC_KERNEL_CS (4)
++
+ #define GDT_ENTRY_KERNEL_DS (GDT_ENTRY_KERNEL_BASE + 1)
+
+ #define GDT_ENTRY_TSS (GDT_ENTRY_KERNEL_BASE + 4)
+@@ -88,7 +90,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7777,7 +8209,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86
#ifdef CONFIG_SMP
#define __KERNEL_PERCPU (GDT_ENTRY_PERCPU * 8)
#else
-@@ -102,6 +102,12 @@
+@@ -102,6 +104,12 @@
#define __KERNEL_STACK_CANARY 0
#endif
@@ -7790,7 +8222,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86
#define GDT_ENTRY_DOUBLEFAULT_TSS 31
/*
-@@ -139,7 +145,7 @@
+@@ -139,7 +147,7 @@
*/
/* Matches PNP_CS32 and PNP_CS16 (they must be consecutive) */
@@ -7799,9 +8231,26 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86
#else
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-13 21:45:09.910684727 -0500
+@@ -163,6 +171,8 @@
+ #define __USER32_CS (GDT_ENTRY_DEFAULT_USER32_CS * 8 + 3)
+ #define __USER32_DS __USER_DS
+
++#define GDT_ENTRY_KERNEXEC_KERNEL_CS 7
++
+ #define GDT_ENTRY_TSS 8 /* needs two entries */
+ #define GDT_ENTRY_LDT 10 /* needs two entries */
+ #define GDT_ENTRY_TLS_MIN 12
+@@ -183,6 +193,7 @@
+ #endif
+
+ #define __KERNEL_CS (GDT_ENTRY_KERNEL_CS * 8)
++#define __KERNEXEC_KERNEL_CS (GDT_ENTRY_KERNEXEC_KERNEL_CS * 8)
+ #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
+ #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
+ #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/spinlock.h linux-2.6.32.10/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.10/arch/x86/include/asm/spinlock.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/spinlock.h 2010-03-20 15:58:46.930703824 -0400
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -7905,9 +8354,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x8
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/include/asm/system.h
---- linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-13 21:45:09.910684727 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/system.h linux-2.6.32.10/arch/x86/include/asm/system.h
+--- linux-2.6.32.10/arch/x86/include/asm/system.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/system.h 2010-03-20 15:58:46.930703824 -0400
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -7926,9 +8375,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-13 21:45:09.910684727 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/uaccess_32.h linux-2.6.32.10/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.10/arch/x86/include/asm/uaccess_32.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/uaccess_32.h 2010-03-20 15:58:46.930703824 -0400
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8058,9 +8507,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-13 21:45:09.910684727 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/uaccess_64.h linux-2.6.32.10/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.10/arch/x86/include/asm/uaccess_64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/uaccess_64.h 2010-03-20 15:58:46.930703824 -0400
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -8211,9 +8660,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-13 21:45:09.911906943 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/uaccess.h linux-2.6.32.10/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.10/arch/x86/include/asm/uaccess.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/uaccess.h 2010-03-20 15:58:46.930703824 -0400
@@ -8,8 +8,11 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -8239,7 +8688,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
#define segment_eq(a, b) ((a).seg == (b).seg)
-@@ -77,7 +85,29 @@
+@@ -77,7 +85,33 @@
* checks that the pointer is in the user space range - after calling
* this function, memory access functions may still return -EFAULT.
*/
@@ -8253,16 +8702,20 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
+ unsigned long __end_ao = __addr + __size - 1; \
+ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
-+ for (; __addr_ao <= __end_ao; __addr_ao += PAGE_SIZE) { \
++ while(__addr_ao <= __end_ao) { \
+ char __c_ao; \
++ __addr_ao += PAGE_SIZE; \
+ if (__size > PAGE_SIZE) \
+ cond_resched(); \
-+ if (__get_user(__c_ao, (char __user *)__addr_ao))\
++ if (__get_user(__c_ao, (char __user *)__addr)) \
+ break; \
-+ if (type != VERIFY_WRITE) \
++ if (type != VERIFY_WRITE) { \
++ __addr = __addr_ao; \
+ continue; \
-+ if (__put_user(__c_ao, (char __user *)__addr_ao))\
++ } \
++ if (__put_user(__c_ao, (char __user *)__addr)) \
+ break; \
++ __addr = __addr_ao; \
+ } \
+ } \
+ __ret_ao; \
@@ -8270,7 +8723,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
/*
* The exception table consists of pairs of addresses: the first is the
-@@ -183,13 +213,21 @@ extern int __get_user_bad(void);
+@@ -183,13 +217,21 @@ extern int __get_user_bad(void);
asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
: "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
@@ -8295,7 +8748,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
".section .fixup,\"ax\"\n" \
"4: movl %3,%0\n" \
" jmp 3b\n" \
-@@ -197,15 +235,18 @@ extern int __get_user_bad(void);
+@@ -197,15 +239,18 @@ extern int __get_user_bad(void);
_ASM_EXTABLE(1b, 4b) \
_ASM_EXTABLE(2b, 4b) \
: "=r" (err) \
@@ -8318,7 +8771,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
#define __put_user_x8(x, ptr, __ret_pu) \
asm volatile("call __put_user_8" : "=a" (__ret_pu) \
-@@ -374,16 +415,18 @@ do { \
+@@ -374,16 +419,18 @@ do { \
} while (0)
#define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -8340,7 +8793,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
#define __get_user_size_ex(x, ptr, size) \
do { \
-@@ -407,10 +450,12 @@ do { \
+@@ -407,10 +454,12 @@ do { \
} while (0)
#define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
@@ -8355,7 +8808,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
#define __put_user_nocheck(x, ptr, size) \
({ \
-@@ -424,7 +469,7 @@ do { \
+@@ -424,7 +473,7 @@ do { \
int __gu_err; \
unsigned long __gu_val; \
__get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
@@ -8364,7 +8817,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
__gu_err; \
})
-@@ -438,21 +483,26 @@ struct __large_struct { unsigned long bu
+@@ -438,21 +487,26 @@ struct __large_struct { unsigned long bu
* aliasing issues.
*/
#define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -8395,7 +8848,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
/*
* uaccess_try and catch
-@@ -530,7 +580,7 @@ struct __large_struct { unsigned long bu
+@@ -530,7 +584,7 @@ struct __large_struct { unsigned long bu
#define get_user_ex(x, ptr) do { \
unsigned long __gue_val; \
__get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
@@ -8404,7 +8857,7 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
} while (0)
#ifdef CONFIG_X86_WP_WORKS_OK
-@@ -567,6 +617,7 @@ extern struct movsl_mask {
+@@ -567,6 +621,7 @@ extern struct movsl_mask {
#define ARCH_HAS_NOCACHE_UACCESS 1
@@ -8412,9 +8865,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-13 21:45:09.911906943 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/vgtod.h linux-2.6.32.10/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.10/arch/x86/include/asm/vgtod.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/vgtod.h 2010-03-20 15:58:46.930703824 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -8423,9 +8876,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/i
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/include/asm/vmi.h
---- linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-13 21:45:09.911906943 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/vmi.h linux-2.6.32.10/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.10/arch/x86/include/asm/vmi.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/vmi.h 2010-03-20 15:58:46.930703824 -0400
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -8434,9 +8887,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/inc
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-13 21:45:09.911906943 -0500
+diff -urNp linux-2.6.32.10/arch/x86/include/asm/vsyscall.h linux-2.6.32.10/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.10/arch/x86/include/asm/vsyscall.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/include/asm/vsyscall.h 2010-03-20 15:58:46.930703824 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -8467,9 +8920,9 @@ diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
---- linux-2.6.32.8/arch/x86/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-13 21:45:09.912905886 -0500
+diff -urNp linux-2.6.32.10/arch/x86/Kconfig linux-2.6.32.10/arch/x86/Kconfig
+--- linux-2.6.32.10/arch/x86/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/Kconfig 2010-03-20 15:58:46.930703824 -0400
@@ -1083,7 +1083,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
@@ -8516,9 +8969,9 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.cpu
---- linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-13 21:45:09.912905886 -0500
+diff -urNp linux-2.6.32.10/arch/x86/Kconfig.cpu linux-2.6.32.10/arch/x86/Kconfig.cpu
+--- linux-2.6.32.10/arch/x86/Kconfig.cpu 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/Kconfig.cpu 2010-03-20 15:58:46.930703824 -0400
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -8546,9 +8999,9 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.c
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig.debug
---- linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-13 21:45:09.912905886 -0500
+diff -urNp linux-2.6.32.10/arch/x86/Kconfig.debug linux-2.6.32.10/arch/x86/Kconfig.debug
+--- linux-2.6.32.10/arch/x86/Kconfig.debug 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/Kconfig.debug 2010-03-20 15:58:46.930703824 -0400
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -8558,10 +9011,10 @@ diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-13 21:45:09.913909174 -0500
-@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a
+diff -urNp linux-2.6.32.10/arch/x86/kernel/acpi/boot.c linux-2.6.32.10/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.10/arch/x86/kernel/acpi/boot.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/acpi/boot.c 2010-03-20 15:58:46.930703824 -0400
+@@ -1507,7 +1507,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
},
@@ -8570,9 +9023,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/ke
};
/*
-diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-13 21:45:09.913909174 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.10/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.10/arch/x86/kernel/acpi/realmode/wakeup.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/acpi/realmode/wakeup.S 2010-03-20 15:58:46.930703824 -0400
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -8582,9 +9035,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/
wrmsr
1:
-diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-13 21:45:09.913909174 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/acpi/sleep.c linux-2.6.32.10/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.10/arch/x86/kernel/acpi/sleep.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/acpi/sleep.c 2010-03-20 15:58:46.930703824 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -8629,9 +9082,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/k
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-13 21:45:09.913909174 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.10/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.10/arch/x86/kernel/acpi/wakeup_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/acpi/wakeup_32.S 2010-03-20 15:58:46.930703824 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -8648,9 +9101,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/kernel/alternative.c
---- linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-13 21:45:09.913909174 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/alternative.c linux-2.6.32.10/arch/x86/kernel/alternative.c
+--- linux-2.6.32.10/arch/x86/kernel/alternative.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/alternative.c 2010-03-20 15:58:46.933535080 -0400
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8723,10 +9176,10 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-13 21:45:09.914908941 -0500
-@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains(
+diff -urNp linux-2.6.32.10/arch/x86/kernel/amd_iommu.c linux-2.6.32.10/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.10/arch/x86/kernel/amd_iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/amd_iommu.c 2010-03-20 15:58:46.933535080 -0400
+@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
}
}
@@ -8735,9 +9188,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/ke
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-13 21:45:09.914908941 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/apic/io_apic.c linux-2.6.32.10/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.10/arch/x86/kernel/apic/io_apic.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/apic/io_apic.c 2010-03-20 15:58:46.933535080 -0400
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -8774,9 +9227,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kernel/apm_32.c
---- linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-13 21:45:09.915910546 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/apm_32.c linux-2.6.32.10/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.10/arch/x86/kernel/apm_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/apm_32.c 2010-03-20 15:58:46.933535080 -0400
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -8878,9 +9331,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-13 21:45:09.915910546 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.10/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.10/arch/x86/kernel/asm-offsets_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/asm-offsets_32.c 2010-03-20 15:58:46.933535080 -0400
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8893,10 +9346,23 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-13 21:45:09.915910546 -0500
-@@ -115,6 +115,7 @@ int main(void)
+diff -urNp linux-2.6.32.10/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.10/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.10/arch/x86/kernel/asm-offsets_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/asm-offsets_64.c 2010-03-20 15:58:46.933535080 -0400
+@@ -63,6 +63,12 @@ int main(void)
+ OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
+ OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
+ OFFSET(PV_MMU_read_cr2, pv_mmu_ops, read_cr2);
++
++#ifdef CONFIG_PAX_KERNEXEC
++ OFFSET(PV_CPU_read_cr0, pv_cpu_ops, read_cr0);
++ OFFSET(PV_CPU_write_cr0, pv_cpu_ops, write_cr0);
++#endif
++
+ #endif
+
+
+@@ -115,6 +121,7 @@ int main(void)
ENTRY(cr8);
BLANK();
#undef ENTRY
@@ -8904,9 +9370,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-13 21:45:09.916905622 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/common.c linux-2.6.32.10/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/common.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/common.c 2010-03-20 15:58:46.933535080 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -9006,9 +9472,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/k
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-13 21:45:09.916905622 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-03-20 15:58:46.933535080 -0400
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -9018,9 +9484,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-13 21:45:09.916905622 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-03-20 15:58:46.933535080 -0400
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9030,9 +9496,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-13 21:45:09.931803413 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/intel.c linux-2.6.32.10/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/intel.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/intel.c 2010-03-20 15:58:46.933535080 -0400
@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -9042,9 +9508,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/ke
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-13 21:45:09.931803413 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.10/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-03-20 15:58:46.933535080 -0400
@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9054,9 +9520,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/a
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-13 21:45:09.931803413 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/Makefile linux-2.6.32.10/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.10/arch/x86/kernel/cpu/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/Makefile 2010-03-20 15:58:46.933535080 -0400
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -9068,9 +9534,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/k
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-13 21:45:09.932921573 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-03-20 15:58:46.933535080 -0400
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9080,9 +9546,18 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/ar
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-13 21:45:09.932921573 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mcheck/mce.c 2010-03-20 15:58:46.933535080 -0400
+@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
+ !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
+ m->cs, m->ip);
+
+- if (m->cs == __KERNEL_CS)
++ if (m->cs == __KERNEL_CS || m->cs == __KERNEXEC_KERNEL_CS)
+ print_symbol("{%s}", m->ip);
+ pr_cont("\n");
+ }
@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
*/
@@ -9126,9 +9601,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x
};
/*
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-13 21:45:09.932921573 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/amd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/amd.c 2010-03-20 15:58:46.933535080 -0400
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -9138,9 +9613,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-13 21:45:09.933919306 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/centaur.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/centaur.c 2010-03-20 15:58:46.933535080 -0400
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -9150,9 +9625,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-13 21:45:09.933919306 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-03-20 15:58:46.937540924 -0400
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -9162,9 +9637,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-13 21:45:09.933919306 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/generic.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/generic.c 2010-03-20 15:58:46.937540924 -0400
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9183,9 +9658,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-13 21:45:09.933919306 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/main.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/main.c 2010-03-20 15:58:46.937540924 -0400
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -9204,9 +9679,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x8
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-13 21:45:09.933919306 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-03-20 15:58:46.937540924 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -9257,9 +9732,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x8
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-13 21:45:09.934923901 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.10/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-03-20 15:58:46.937540924 -0400
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -9293,9 +9768,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-13 21:45:09.934923901 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.10/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.10/arch/x86/kernel/cpu/perf_event.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/cpu/perf_event.c 2010-03-20 15:58:46.945539132 -0400
@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -9305,9 +9780,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x
}
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel/crash.c
---- linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-13 21:45:09.934923901 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/crash.c linux-2.6.32.10/arch/x86/kernel/crash.c
+--- linux-2.6.32.10/arch/x86/kernel/crash.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/crash.c 2010-03-20 15:58:46.945539132 -0400
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -9317,9 +9792,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-13 21:45:09.935911670 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/doublefault_32.c linux-2.6.32.10/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.10/arch/x86/kernel/doublefault_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/doublefault_32.c 2010-03-20 15:58:46.945539132 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -9351,9 +9826,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-13 21:45:09.935911670 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/dumpstack_32.c linux-2.6.32.10/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.10/arch/x86/kernel/dumpstack_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/dumpstack_32.c 2010-03-20 15:58:46.945539132 -0400
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -9398,9 +9873,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-13 21:45:09.935911670 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/dumpstack.c linux-2.6.32.10/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.10/arch/x86/kernel/dumpstack.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/dumpstack.c 2010-03-20 15:58:46.945539132 -0400
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -9428,24 +9903,21 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/ke
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/e820.c
---- linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-13 21:45:09.935911670 -0500
-@@ -733,7 +733,10 @@ struct early_res {
+diff -urNp linux-2.6.32.10/arch/x86/kernel/e820.c linux-2.6.32.10/arch/x86/kernel/e820.c
+--- linux-2.6.32.10/arch/x86/kernel/e820.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/e820.c 2010-03-20 15:58:46.945539132 -0400
+@@ -733,7 +733,7 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
{ 0, PAGE_SIZE, "BIOS data page" }, /* BIOS data page */
- {}
-+#ifdef CONFIG_VM86
-+ { PAGE_SIZE, ISA_START_ADDRESS, "V86 mode memory", 1 },
-+#endif
+ { 0, 0, {0}, 0 }
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kernel/efi_32.c
---- linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-13 21:45:09.935911670 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/efi_32.c linux-2.6.32.10/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.10/arch/x86/kernel/efi_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/efi_32.c 2010-03-20 15:58:46.945539132 -0400
@@ -38,70 +38,38 @@
*/
@@ -9526,9 +9998,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kerne
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-13 21:45:09.936909632 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/efi_stub_32.S linux-2.6.32.10/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.10/arch/x86/kernel/efi_stub_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/efi_stub_32.S 2010-03-20 15:58:46.945539132 -0400
@@ -6,6 +6,7 @@
*/
@@ -9627,9 +10099,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/kernel/entry_32.S
---- linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-13 21:45:09.936909632 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/entry_32.S linux-2.6.32.10/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.10/arch/x86/kernel/entry_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/entry_32.S 2010-03-20 15:58:46.945539132 -0400
@@ -191,7 +191,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -9883,11 +10355,54 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/ker
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/kernel/entry_64.S
---- linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-13 21:45:09.936909632 -0500
-@@ -1068,7 +1068,12 @@ ENTRY(\sym)
+diff -urNp linux-2.6.32.10/arch/x86/kernel/entry_64.S linux-2.6.32.10/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.10/arch/x86/kernel/entry_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/entry_64.S 2010-03-20 15:58:46.945539132 -0400
+@@ -53,6 +53,7 @@
+ #include <asm/paravirt.h>
+ #include <asm/ftrace.h>
+ #include <asm/percpu.h>
++#include <asm/pgtable.h>
+
+ /* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
+ #include <linux/elf-em.h>
+@@ -800,6 +801,7 @@ END(interrupt)
+ CFI_ADJUST_CFA_OFFSET 10*8
+ call save_args
+ PARTIAL_FRAME 0
++ PAX_ENTER_KERNEL
+ call \func
+ .endm
+
+@@ -821,6 +823,7 @@ ret_from_intr:
+ CFI_DEF_CFA_REGISTER rsp
+ CFI_ADJUST_CFA_OFFSET -8
+ exit_intr:
++ PAX_EXIT_KERNEL
+ GET_THREAD_INFO(%rcx)
+ testl $3,CS-ARGOFFSET(%rsp)
+ je retint_kernel
+@@ -1032,6 +1035,7 @@ ENTRY(\sym)
+ CFI_ADJUST_CFA_OFFSET 15*8
+ call error_entry
+ DEFAULT_FRAME 0
++ PAX_ENTER_KERNEL
+ movq %rsp,%rdi /* pt_regs pointer */
+ xorl %esi,%esi /* no error code */
+ call \do_sym
+@@ -1049,6 +1053,7 @@ ENTRY(\sym)
+ subq $15*8, %rsp
+ call save_paranoid
TRACE_IRQS_OFF
++ PAX_ENTER_KERNEL
+ movq %rsp,%rdi /* pt_regs pointer */
+ xorl %esi,%esi /* no error code */
+ call \do_sym
+@@ -1066,9 +1071,15 @@ ENTRY(\sym)
+ subq $15*8, %rsp
+ call save_paranoid
+ TRACE_IRQS_OFF
++ PAX_ENTER_KERNEL
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
- PER_CPU(init_tss, %rbp)
@@ -9900,9 +10415,55 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/ker
subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kernel/ftrace.c
---- linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-13 21:45:09.937911582 -0500
+@@ -1085,6 +1096,7 @@ ENTRY(\sym)
+ CFI_ADJUST_CFA_OFFSET 15*8
+ call error_entry
+ DEFAULT_FRAME 0
++ PAX_ENTER_KERNEL
+ movq %rsp,%rdi /* pt_regs pointer */
+ movq ORIG_RAX(%rsp),%rsi /* get error code */
+ movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
+@@ -1104,6 +1116,7 @@ ENTRY(\sym)
+ call save_paranoid
+ DEFAULT_FRAME 0
+ TRACE_IRQS_OFF
++ PAX_ENTER_KERNEL
+ movq %rsp,%rdi /* pt_regs pointer */
+ movq ORIG_RAX(%rsp),%rsi /* get error code */
+ movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
+@@ -1408,11 +1421,13 @@ ENTRY(paranoid_exit)
+ testl $3,CS(%rsp)
+ jnz paranoid_userspace
+ paranoid_swapgs:
++ PAX_EXIT_KERNEL
+ TRACE_IRQS_IRETQ 0
+ SWAPGS_UNSAFE_STACK
+ RESTORE_ALL 8
+ jmp irq_return
+ paranoid_restore:
++ PAX_EXIT_KERNEL
+ TRACE_IRQS_IRETQ 0
+ RESTORE_ALL 8
+ jmp irq_return
+@@ -1529,6 +1544,7 @@ ENTRY(nmi)
+ CFI_ADJUST_CFA_OFFSET 15*8
+ call save_paranoid
+ DEFAULT_FRAME 0
++ PAX_ENTER_KERNEL
+ /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
+ movq %rsp,%rdi
+ movq $-1,%rsi
+@@ -1544,6 +1560,7 @@ ENTRY(nmi)
+ nmi_swapgs:
+ SWAPGS_UNSAFE_STACK
+ nmi_restore:
++ PAX_EXIT_KERNEL
+ RESTORE_ALL 8
+ jmp irq_return
+ nmi_userspace:
+diff -urNp linux-2.6.32.10/arch/x86/kernel/ftrace.c linux-2.6.32.10/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.10/arch/x86/kernel/ftrace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/ftrace.c 2010-03-20 15:58:46.945539132 -0400
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -9968,9 +10529,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kerne
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kernel/head32.c
---- linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-13 21:45:09.937911582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/head32.c linux-2.6.32.10/arch/x86/kernel/head32.c
+--- linux-2.6.32.10/arch/x86/kernel/head32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/head32.c 2010-03-20 15:58:46.945539132 -0400
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -9988,9 +10549,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kernel/head_32.S
---- linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-13 21:45:09.937911582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/head_32.S linux-2.6.32.10/arch/x86/kernel/head_32.S
+--- linux-2.6.32.10/arch/x86/kernel/head_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/head_32.S 2010-03-20 15:58:46.945539132 -0400
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -10049,7 +10610,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
ENTRY(startup_32)
/* test KEEP_SEGMENTS flag to see if the bootloader is asking
us to not reload segments */
-@@ -97,6 +113,52 @@ ENTRY(startup_32)
+@@ -97,6 +113,55 @@ ENTRY(startup_32)
movl %eax,%gs
2:
@@ -10091,9 +10652,12 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
+ addl $__PAGE_OFFSET,%eax
+1:
+ movw %ax,__KERNEL_CS + 2(%edi)
++ movw %ax,__KERNEXEC_KERNEL_CS + 2(%edi)
+ rorl $16,%eax
+ movb %al,__KERNEL_CS + 4(%edi)
++ movb %al,__KERNEXEC_KERNEL_CS + 4(%edi)
+ movb %ah,__KERNEL_CS + 7(%edi)
++ movb %ah,__KERNEXEC_KERNEL_CS + 7(%edi)
+ rorl $16,%eax
+ addl $PAGE_SIZE_asm,%edi
+ loop 1b
@@ -10102,7 +10666,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
/*
* Clear BSS first so that there are no surprises...
*/
-@@ -140,9 +202,7 @@ ENTRY(startup_32)
+@@ -140,9 +205,7 @@ ENTRY(startup_32)
cmpl $num_subarch_entries, %eax
jae bad_subarch
@@ -10113,7 +10677,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
bad_subarch:
WEAK(lguest_entry)
-@@ -154,10 +214,10 @@ WEAK(xen_entry)
+@@ -154,10 +217,10 @@ WEAK(xen_entry)
__INITDATA
subarch_entries:
@@ -10128,7 +10692,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
num_subarch_entries = (. - subarch_entries) / 4
.previous
#endif /* CONFIG_PARAVIRT */
-@@ -218,8 +278,11 @@ default_entry:
+@@ -218,8 +281,11 @@ default_entry:
movl %eax, pa(max_pfn_mapped)
/* Do early initialization of the fixmap area */
@@ -10142,7 +10706,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
#else /* Not PAE */
page_pde_offset = (__PAGE_OFFSET >> 20);
-@@ -249,8 +312,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20);
+@@ -249,8 +315,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20);
movl %eax, pa(max_pfn_mapped)
/* Do early initialization of the fixmap area */
@@ -10156,7 +10720,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
#endif
jmp 3f
/*
-@@ -297,6 +363,7 @@ ENTRY(startup_32_smp)
+@@ -297,6 +366,7 @@ ENTRY(startup_32_smp)
orl %edx,%eax
movl %eax,%cr4
@@ -10164,7 +10728,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
btl $5, %eax # check if PAE is enabled
jnc 6f
-@@ -312,13 +379,17 @@ ENTRY(startup_32_smp)
+@@ -312,13 +382,17 @@ ENTRY(startup_32_smp)
jnc 6f
/* Setup EFER (Extended Feature Enable Register) */
@@ -10183,7 +10747,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
6:
/*
-@@ -344,9 +415,7 @@ ENTRY(startup_32_smp)
+@@ -344,9 +418,7 @@ ENTRY(startup_32_smp)
#ifdef CONFIG_SMP
cmpb $0, ready
@@ -10194,7 +10758,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
#endif /* CONFIG_SMP */
/*
-@@ -424,7 +493,7 @@ is386: movl $2,%ecx # set MP
+@@ -424,7 +496,7 @@ is386: movl $2,%ecx # set MP
1: movl $(__KERNEL_DS),%eax # reload all the segment registers
movl %eax,%ss # after changing gdt.
@@ -10203,7 +10767,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
movl %eax,%ds
movl %eax,%es
-@@ -438,8 +507,11 @@ is386: movl $2,%ecx # set MP
+@@ -438,8 +510,11 @@ is386: movl $2,%ecx # set MP
*/
cmpb $0,ready
jne 1f
@@ -10216,7 +10780,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax)
shrl $16, %ecx
movb %cl, 8 * GDT_ENTRY_STACK_CANARY + 4(%eax)
-@@ -457,10 +529,6 @@ is386: movl $2,%ecx # set MP
+@@ -457,10 +532,6 @@ is386: movl $2,%ecx # set MP
#ifdef CONFIG_SMP
movb ready, %cl
movb $1, ready
@@ -10227,7 +10791,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
#endif /* CONFIG_SMP */
jmp *(initial_code)
-@@ -546,22 +614,22 @@ early_page_fault:
+@@ -546,22 +617,22 @@ early_page_fault:
jmp early_fault
early_fault:
@@ -10255,7 +10819,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
hlt_loop:
hlt
jmp hlt_loop
-@@ -569,8 +637,11 @@ hlt_loop:
+@@ -569,8 +640,11 @@ hlt_loop:
/* This is the default interrupt "handler" :-) */
ALIGN
ignore_int:
@@ -10268,7 +10832,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
pushl %eax
pushl %ecx
pushl %edx
-@@ -579,9 +650,6 @@ ignore_int:
+@@ -579,9 +653,6 @@ ignore_int:
movl $(__KERNEL_DS),%eax
movl %eax,%ds
movl %eax,%es
@@ -10278,7 +10842,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
pushl 16(%esp)
pushl 24(%esp)
pushl 32(%esp)
-@@ -608,27 +676,37 @@ ENTRY(initial_code)
+@@ -608,27 +679,37 @@ ENTRY(initial_code)
/*
* BSS section
*/
@@ -10321,7 +10885,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
ENTRY(swapper_pg_dir)
.long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */
# if KPMDS == 3
-@@ -651,11 +729,12 @@ ENTRY(swapper_pg_dir)
+@@ -651,11 +732,12 @@ ENTRY(swapper_pg_dir)
.data
ENTRY(stack_start)
@@ -10335,7 +10899,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
early_recursion_flag:
.long 0
-@@ -691,7 +770,7 @@ fault_msg:
+@@ -691,7 +773,7 @@ fault_msg:
.word 0 # 32 bit align gdt_desc.address
boot_gdt_descr:
.word __BOOT_DS+7
@@ -10344,7 +10908,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
.word 0 # 32-bit align idt_desc.address
idt_descr:
-@@ -702,7 +781,7 @@ idt_descr:
+@@ -702,7 +784,7 @@ idt_descr:
.word 0 # 32 bit align gdt_desc.address
ENTRY(early_gdt_descr)
.word GDT_ENTRIES*8-1
@@ -10353,7 +10917,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
/*
* The boot_gdt must mirror the equivalent in setup.S and is
-@@ -711,5 +790,59 @@ ENTRY(early_gdt_descr)
+@@ -711,5 +793,65 @@ ENTRY(early_gdt_descr)
.align L1_CACHE_BYTES
ENTRY(boot_gdt)
.fill GDT_ENTRY_BOOT_CS,8,0
@@ -10369,7 +10933,13 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
+ .quad 0x0000000000000000 /* 0x0b reserved */
+ .quad 0x0000000000000000 /* 0x13 reserved */
+ .quad 0x0000000000000000 /* 0x1b reserved */
++
++#ifdef CONFIG_PAX_KERNEXEC
++ .quad 0x00cf9b000000ffff /* 0x20 alternate kernel 4GB code at 0x00000000 */
++#else
+ .quad 0x0000000000000000 /* 0x20 unused */
++#endif
++
+ .quad 0x0000000000000000 /* 0x28 unused */
+ .quad 0x0000000000000000 /* 0x33 TLS entry 1 */
+ .quad 0x0000000000000000 /* 0x3b TLS entry 2 */
@@ -10407,7 +10977,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
+
+ .quad 0x00c0930000000000 /* 0xd0 - ESPFIX SS */
+ .quad 0x0040930000000000 /* 0xd8 - PERCPU */
-+ .quad 0x0040930000000018 /* 0xe0 - STACK_CANARY */
++ .quad 0x0040910000000018 /* 0xe0 - STACK_CANARY */
+ .quad 0x0000000000000000 /* 0xe8 - PCIBIOS_CS */
+ .quad 0x0000000000000000 /* 0xf0 - PCIBIOS_DS */
+ .quad 0x0000000000000000 /* 0xf8 - GDT entry 31: double-fault TSS */
@@ -10415,10 +10985,18 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kern
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kernel/head_64.S
---- linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-13 21:45:09.938915283 -0500
-@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
+diff -urNp linux-2.6.32.10/arch/x86/kernel/head_64.S linux-2.6.32.10/arch/x86/kernel/head_64.S
+--- linux-2.6.32.10/arch/x86/kernel/head_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/head_64.S 2010-03-20 15:58:46.945539132 -0400
+@@ -19,6 +19,7 @@
+ #include <asm/cache.h>
+ #include <asm/processor-flags.h>
+ #include <asm/percpu.h>
++#include <asm/cpufeature.h>
+
+ #ifdef CONFIG_PARAVIRT
+ #include <asm/asm-offsets.h>
+@@ -38,6 +39,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
L3_START_KERNEL = pud_index(__START_KERNEL_map)
@@ -10429,7 +11007,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
.text
__HEAD
-@@ -85,35 +89,22 @@ startup_64:
+@@ -85,35 +90,22 @@ startup_64:
*/
addq %rbp, init_level4_pgt + 0(%rip)
addq %rbp, init_level4_pgt + (L4_PAGE_OFFSET*8)(%rip)
@@ -10475,8 +11053,12 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
/*
* Fixup the kernel text+data virtual addresses. Note that
-@@ -187,6 +178,10 @@ ENTRY(secondary_startup_64)
- btl $20,%edi /* No Execute supported? */
+@@ -184,9 +176,13 @@ ENTRY(secondary_startup_64)
+ movl $MSR_EFER, %ecx
+ rdmsr
+ btsl $_EFER_SCE, %eax /* Enable System Call */
+- btl $20,%edi /* No Execute supported? */
++ btl $(X86_FEATURE_NX & 31),%edi /* No Execute supported? */
jnc 1f
btsl $_EFER_NX, %eax
+ leaq init_level4_pgt(%rip), %rdi
@@ -10486,7 +11068,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
1: wrmsr /* Make changes effective */
/* Setup cr0 */
-@@ -262,16 +257,16 @@ ENTRY(secondary_startup_64)
+@@ -262,16 +258,16 @@ ENTRY(secondary_startup_64)
.quad x86_64_start_kernel
ENTRY(initial_gs)
.quad INIT_PER_CPU_VAR(irq_stack_union)
@@ -10505,7 +11087,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
#ifdef CONFIG_EARLY_PRINTK
.globl early_idt_handlers
early_idt_handlers:
-@@ -316,18 +311,23 @@ ENTRY(early_idt_handler)
+@@ -316,18 +312,23 @@ ENTRY(early_idt_handler)
#endif /* EARLY_PRINTK */
1: hlt
jmp 1b
@@ -10530,7 +11112,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
#define NEXT_PAGE(name) \
.balign PAGE_SIZE; \
ENTRY(name)
-@@ -350,13 +350,35 @@ NEXT_PAGE(init_level4_pgt)
+@@ -350,13 +351,29 @@ NEXT_PAGE(init_level4_pgt)
.quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
.org init_level4_pgt + L4_PAGE_OFFSET*8, 0
.quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
@@ -10542,12 +11124,6 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
/* (2^48-(2*1024*1024*1024))/(2^39) = 511 */
.quad level3_kernel_pgt - __START_KERNEL_map + _PAGE_TABLE
-+#ifdef CONFIG_PAX_MEMORY_UDEREF
-+ .rept NR_CPUS - 1
-+ .fill 512,8,0
-+ .endr
-+#endif
-+
NEXT_PAGE(level3_ident_pgt)
.quad level2_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
+#ifdef CONFIG_XEN
@@ -10566,7 +11142,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
NEXT_PAGE(level3_kernel_pgt)
.fill L3_START_KERNEL,8,0
-@@ -364,20 +386,23 @@ NEXT_PAGE(level3_kernel_pgt)
+@@ -364,20 +381,23 @@ NEXT_PAGE(level3_kernel_pgt)
.quad level2_kernel_pgt - __START_KERNEL_map + _KERNPG_TABLE
.quad level2_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE
@@ -10598,7 +11174,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
NEXT_PAGE(level2_kernel_pgt)
/*
-@@ -390,33 +415,49 @@ NEXT_PAGE(level2_kernel_pgt)
+@@ -390,33 +410,55 @@ NEXT_PAGE(level2_kernel_pgt)
* If you want to increase this then increase MODULES_VADDR
* too.)
*/
@@ -10623,7 +11199,13 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
+ .quad 0x00cffb000000ffff /* __USER32_CS */
+ .quad 0x00cff3000000ffff /* __USER_DS, __USER32_DS */
+ .quad 0x00affb000000ffff /* __USER_CS */
++
++#ifdef CONFIG_PAX_KERNEXEC
++ .quad 0x00af9b000000ffff /* __KERNEXEC_KERNEL_CS */
++#else
+ .quad 0x0 /* unused */
++#endif
++
+ .quad 0,0 /* TSS */
+ .quad 0,0 /* LDT */
+ .quad 0,0,0 /* three TLS descriptors */
@@ -10658,9 +11240,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kern
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-13 21:45:09.938915283 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.10/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.10/arch/x86/kernel/i386_ksyms_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/i386_ksyms_32.c 2010-03-20 15:58:46.945539132 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -10682,9 +11264,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x8
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/kernel/init_task.c
---- linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-13 21:45:09.938915283 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/init_task.c linux-2.6.32.10/arch/x86/kernel/init_task.c
+--- linux-2.6.32.10/arch/x86/kernel/init_task.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/init_task.c 2010-03-20 15:58:46.945539132 -0400
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10693,9 +11275,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/ke
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kernel/ioport.c
---- linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-13 21:45:09.938915283 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/ioport.c linux-2.6.32.10/arch/x86/kernel/ioport.c
+--- linux-2.6.32.10/arch/x86/kernel/ioport.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/ioport.c 2010-03-20 15:58:46.945539132 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -10740,9 +11322,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kerne
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kernel/irq_32.c
---- linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-13 21:45:09.938915283 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/irq_32.c linux-2.6.32.10/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.10/arch/x86/kernel/irq_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/irq_32.c 2010-03-20 15:58:46.945539132 -0400
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -10761,9 +11343,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kerne
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/kgdb.c
---- linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-13 21:45:09.938915283 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/kgdb.c linux-2.6.32.10/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.10/arch/x86/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/kgdb.c 2010-03-20 15:58:46.945539132 -0400
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -10773,9 +11355,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kernel/kprobes.c
---- linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-13 21:45:09.939914630 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/kprobes.c linux-2.6.32.10/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.10/arch/x86/kernel/kprobes.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/kprobes.c 2010-03-20 15:58:46.949540167 -0400
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -10858,9 +11440,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kern
return ret;
switch (val) {
-diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/ldt.c
---- linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-13 21:45:09.939914630 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/ldt.c linux-2.6.32.10/arch/x86/kernel/ldt.c
+--- linux-2.6.32.10/arch/x86/kernel/ldt.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/ldt.c 2010-03-20 15:58:46.949540167 -0400
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -10925,9 +11507,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/l
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-13 21:45:09.939914630 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.10/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.10/arch/x86/kernel/machine_kexec_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/machine_kexec_32.c 2010-03-20 15:58:46.949540167 -0400
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -10955,9 +11537,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-13 21:45:09.939914630 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/microcode_amd.c linux-2.6.32.10/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.10/arch/x86/kernel/microcode_amd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/microcode_amd.c 2010-03-20 15:58:46.949540167 -0400
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -10976,9 +11558,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x8
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-13 21:45:09.939914630 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/microcode_core.c linux-2.6.32.10/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.10/arch/x86/kernel/microcode_core.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/microcode_core.c 2010-03-20 15:58:46.949540167 -0400
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -10988,9 +11570,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x
/*
* Synchronization.
-diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-13 21:45:09.940916339 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/microcode_intel.c linux-2.6.32.10/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.10/arch/x86/kernel/microcode_intel.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/microcode_intel.c 2010-03-20 15:58:46.949540167 -0400
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -11025,9 +11607,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kernel/module.c
---- linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-13 21:45:09.940916339 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/module.c linux-2.6.32.10/arch/x86/kernel/module.c
+--- linux-2.6.32.10/arch/x86/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/module.c 2010-03-20 15:58:46.949540167 -0400
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -11037,7 +11619,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
{
struct vm_struct *area;
-@@ -48,9 +48,90 @@ void *module_alloc(unsigned long size)
+@@ -48,8 +48,18 @@ void *module_alloc(unsigned long size)
if (!area)
return NULL;
@@ -11046,13 +11628,24 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
+ return __vmalloc_area(area, GFP_KERNEL | __GFP_HIGHMEM | __GFP_ZERO, prot);
+}
+
-+#ifdef CONFIG_PAX_KERNEXEC
-+#ifdef CONFIG_X86_32
+void *module_alloc(unsigned long size)
+{
++
++#ifdef CONFIG_PAX_KERNEXEC
+ return __module_alloc(size, PAGE_KERNEL);
-+}
-+
++#else
++ return __module_alloc(size, PAGE_KERNEL_EXEC);
++#endif
++
+ }
+
+ /* Free memory returned from module_alloc */
+@@ -58,6 +68,40 @@ void module_free(struct module *mod, voi
+ vfree(module_region);
+ }
+
++#ifdef CONFIG_PAX_KERNEXEC
++#ifdef CONFIG_X86_32
+void *module_alloc_exec(unsigned long size)
+{
+ struct vm_struct *area;
@@ -11061,58 +11654,20 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
+ return NULL;
+
+ area = __get_vm_area(size, VM_ALLOC, (unsigned long)&MODULES_EXEC_VADDR, (unsigned long)&MODULES_EXEC_END);
-+ if (area)
-+ return area->addr;
-+
-+ return NULL;
++ return area ? area->addr : NULL;
+}
+EXPORT_SYMBOL(module_alloc_exec);
+
+void module_free_exec(struct module *mod, void *module_region)
+{
-+ struct vm_struct **p, *tmp;
-+
-+ if (!module_region)
-+ return;
-+
-+ if ((PAGE_SIZE-1) & (unsigned long)module_region) {
-+ printk(KERN_ERR "Trying to module_free_exec() bad address (%p)\n", module_region);
-+ WARN_ON(1);
-+ return;
-+ }
-+
-+ write_lock(&vmlist_lock);
-+ for (p = &vmlist; (tmp = *p) != NULL; p = &tmp->next)
-+ if (tmp->addr == module_region)
-+ break;
-+
-+ if (tmp) {
-+ pax_open_kernel();
-+ memset(tmp->addr, 0xCC, tmp->size);
-+ pax_close_kernel();
-+
-+ *p = tmp->next;
-+ kfree(tmp);
-+ }
-+ write_unlock(&vmlist_lock);
-+
-+ if (!tmp) {
-+ printk(KERN_ERR "Trying to module_free_exec() nonexistent vm area (%p)\n",
-+ module_region);
-+ WARN_ON(1);
-+ }
++ vunmap(module_region);
+}
+EXPORT_SYMBOL(module_free_exec);
+#else
-+void *module_alloc(unsigned long size)
-+{
-+ return __module_alloc(size, PAGE_KERNEL);
-+}
-+
+void module_free_exec(struct module *mod, void *module_region)
+{
+ module_free(mod, module_region);
- }
++}
+EXPORT_SYMBOL(module_free_exec);
+
+void *module_alloc_exec(unsigned long size)
@@ -11121,16 +11676,12 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
+}
+EXPORT_SYMBOL(module_alloc_exec);
+#endif
-+#else
-+void *module_alloc(unsigned long size)
-+{
-+ return __module_alloc(size, PAGE_KERNEL_EXEC);
-+}
+#endif
-
- /* Free memory returned from module_alloc */
- void module_free(struct module *mod, void *module_region)
-@@ -77,14 +158,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
++
+ /* We don't need anything special. */
+ int module_frob_arch_sections(Elf_Ehdr *hdr,
+ Elf_Shdr *sechdrs,
+@@ -77,14 +121,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
unsigned int i;
Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr;
Elf32_Sym *sym;
@@ -11150,7 +11701,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
/* This is the symbol it is referring to. Note that all
undefined symbols have been resolved. */
sym = (Elf32_Sym *)sechdrs[symindex].sh_addr
-@@ -93,11 +176,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -93,11 +139,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
switch (ELF32_R_TYPE(rel[i].r_info)) {
case R_386_32:
/* We add the value into the location given */
@@ -11168,7 +11719,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
break;
default:
printk(KERN_ERR "module %s: Unknown relocation: %u\n",
-@@ -153,21 +240,30 @@ int apply_relocate_add(Elf64_Shdr *sechd
+@@ -153,21 +203,30 @@ int apply_relocate_add(Elf64_Shdr *sechd
case R_X86_64_NONE:
break;
case R_X86_64_64:
@@ -11199,9 +11750,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kerne
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/kernel/paravirt.c
---- linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-13 21:45:09.940916339 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/paravirt.c linux-2.6.32.10/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.10/arch/x86/kernel/paravirt.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/paravirt.c 2010-03-20 15:58:46.949540167 -0400
@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu
/* Neat trick to map patch type back to the call within the
@@ -11306,9 +11857,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/ker
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-13 21:45:09.940916339 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.10/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.10/arch/x86/kernel/paravirt-spinlocks.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/paravirt-spinlocks.c 2010-03-20 15:58:46.949540167 -0400
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -11318,9 +11869,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/ar
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-13 21:45:09.941934459 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.10/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.10/arch/x86/kernel/pci-calgary_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/pci-calgary_64.c 2010-03-20 15:58:46.949540167 -0400
@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -11330,9 +11881,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-13 21:45:09.941934459 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/pci-dma.c linux-2.6.32.10/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.10/arch/x86/kernel/pci-dma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/pci-dma.c 2010-03-20 15:58:46.949540167 -0400
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -11351,9 +11902,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kern
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-13 21:45:09.941934459 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/pci-gart_64.c linux-2.6.32.10/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.10/arch/x86/kernel/pci-gart_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/pci-gart_64.c 2010-03-20 15:58:46.949540167 -0400
@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -11363,9 +11914,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-13 21:45:09.941934459 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/pci-nommu.c linux-2.6.32.10/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.10/arch/x86/kernel/pci-nommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/pci-nommu.c 2010-03-20 15:58:46.949540167 -0400
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -11375,9 +11926,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/ke
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-13 21:45:09.942909175 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.10/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.10/arch/x86/kernel/pci-swiotlb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/pci-swiotlb.c 2010-03-20 15:58:46.949540167 -0400
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -11387,9 +11938,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/kernel/process_32.c
---- linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-13 21:45:09.942909175 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/process_32.c linux-2.6.32.10/arch/x86/kernel/process_32.c
+--- linux-2.6.32.10/arch/x86/kernel/process_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/process_32.c 2010-03-20 15:58:46.949540167 -0400
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -11484,9 +12035,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/k
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/kernel/process_64.c
---- linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-13 21:45:09.943634227 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/process_64.c linux-2.6.32.10/arch/x86/kernel/process_64.c
+--- linux-2.6.32.10/arch/x86/kernel/process_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/process_64.c 2010-03-20 15:58:46.949540167 -0400
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -11529,9 +12080,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/k
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kernel/process.c
---- linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-13 21:45:09.943634227 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/process.c linux-2.6.32.10/arch/x86/kernel/process.c
+--- linux-2.6.32.10/arch/x86/kernel/process.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/process.c 2010-03-20 15:58:46.949540167 -0400
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -11569,9 +12120,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kern
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kernel/ptrace.c
---- linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-13 21:45:09.943634227 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/ptrace.c linux-2.6.32.10/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.10/arch/x86/kernel/ptrace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/ptrace.c 2010-03-20 15:58:46.949540167 -0400
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -11640,9 +12191,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kerne
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kernel/reboot.c
---- linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-13 21:45:09.943634227 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/reboot.c linux-2.6.32.10/arch/x86/kernel/reboot.c
+--- linux-2.6.32.10/arch/x86/kernel/reboot.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/reboot.c 2010-03-20 15:58:46.949540167 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -11719,9 +12270,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel/setup.c
---- linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-13 21:45:09.944914539 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/setup.c linux-2.6.32.10/arch/x86/kernel/setup.c
+--- linux-2.6.32.10/arch/x86/kernel/setup.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/setup.c 2010-03-20 15:58:46.949540167 -0400
@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -11742,9 +12293,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-13 21:45:09.944914539 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/setup_percpu.c linux-2.6.32.10/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.10/arch/x86/kernel/setup_percpu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/setup_percpu.c 2010-03-20 15:58:46.949540167 -0400
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -11768,29 +12319,21 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86
[0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET,
};
EXPORT_SYMBOL(__per_cpu_offset);
-@@ -158,13 +156,15 @@ static void __init pcpup_populate_pte(un
- static inline void setup_percpu_segment(int cpu)
+@@ -159,10 +157,10 @@ static inline void setup_percpu_segment(
{
#ifdef CONFIG_X86_32
-- struct desc_struct gdt;
-+ struct desc_struct d, *gdt = get_cpu_gdt_table(cpu);
+ struct desc_struct gdt;
+ unsigned long base = per_cpu_offset(cpu);
-+ const unsigned long limit = VMALLOC_END - base - 1;
- pack_descriptor(&gdt, per_cpu_offset(cpu), 0xFFFFF,
- 0x2 | DESCTYPE_S, 0x8);
- gdt.s = 1;
-- write_gdt_entry(get_cpu_gdt_table(cpu),
-- GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S);
-+ if (limit < 64*1024)
-+ pack_descriptor(&d, base, limit, 0x80 | DESCTYPE_S | 0x3, 0x4);
-+ else
-+ pack_descriptor(&d, base, limit >> PAGE_SHIFT, 0x80 | DESCTYPE_S | 0x3, 0xC);
-+ write_gdt_entry(gdt, GDT_ENTRY_PERCPU, &d, DESCTYPE_S);
++ pack_descriptor(&gdt, base, (VMALLOC_END - base - 1) >> PAGE_SHIFT,
++ 0x83 | DESCTYPE_S, 0xC);
+ write_gdt_entry(get_cpu_gdt_table(cpu),
+ GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S);
#endif
- }
-
-@@ -212,6 +212,11 @@ void __init setup_per_cpu_areas(void)
+@@ -212,6 +210,11 @@ void __init setup_per_cpu_areas(void)
/* alrighty, percpu areas up and running */
delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start;
for_each_possible_cpu(cpu) {
@@ -11802,7 +12345,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86
per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu];
per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu);
per_cpu(cpu_number, cpu) = cpu;
-@@ -239,6 +244,12 @@ void __init setup_per_cpu_areas(void)
+@@ -239,6 +242,12 @@ void __init setup_per_cpu_areas(void)
early_per_cpu_map(x86_cpu_to_node_map, cpu);
#endif
#endif
@@ -11815,9 +12358,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kernel/signal.c
---- linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-13 21:45:09.944914539 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/signal.c linux-2.6.32.10/arch/x86/kernel/signal.c
+--- linux-2.6.32.10/arch/x86/kernel/signal.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/signal.c 2010-03-20 15:58:46.949540167 -0400
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11889,9 +12432,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kerne
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kernel/smpboot.c
---- linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-13 21:45:09.944914539 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/smpboot.c linux-2.6.32.10/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.10/arch/x86/kernel/smpboot.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/smpboot.c 2010-03-20 15:58:46.949540167 -0400
@@ -729,7 +729,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11904,9 +12447,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kern
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/step.c
---- linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-13 21:45:09.945907876 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/step.c linux-2.6.32.10/arch/x86/kernel/step.c
+--- linux-2.6.32.10/arch/x86/kernel/step.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/step.c 2010-03-20 15:58:46.953540376 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -11939,17 +12482,17 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-13 21:45:09.945907876 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/syscall_table_32.S linux-2.6.32.10/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.10/arch/x86/kernel/syscall_table_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/syscall_table_32.S 2010-03-20 15:58:46.953540376 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-13 21:45:09.945907876 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/sys_i386_32.c linux-2.6.32.10/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.10/arch/x86/kernel/sys_i386_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/sys_i386_32.c 2010-03-20 15:58:46.953540376 -0400
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -12196,9 +12739,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-13 21:45:09.945907876 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/sys_x86_64.c linux-2.6.32.10/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.10/arch/x86/kernel/sys_x86_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/sys_x86_64.c 2010-03-20 15:58:46.953540376 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -12280,9 +12823,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/time.c
---- linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-13 21:45:09.946861743 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/time.c linux-2.6.32.10/arch/x86/kernel/time.c
+--- linux-2.6.32.10/arch/x86/kernel/time.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/time.c 2010-03-20 15:58:46.953540376 -0400
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -12321,9 +12864,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/
}
return pc;
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/tls.c
---- linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-13 21:45:09.946861743 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/tls.c linux-2.6.32.10/arch/x86/kernel/tls.c
+--- linux-2.6.32.10/arch/x86/kernel/tls.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/tls.c 2010-03-20 15:58:46.953540376 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -12336,9 +12879,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/t
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-13 21:45:09.946861743 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/trampoline_32.S linux-2.6.32.10/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.10/arch/x86/kernel/trampoline_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/trampoline_32.S 2010-03-20 15:58:46.953540376 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -12361,9 +12904,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x8
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel/traps.c
---- linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-13 21:45:09.946861743 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/traps.c linux-2.6.32.10/arch/x86/kernel/traps.c
+--- linux-2.6.32.10/arch/x86/kernel/traps.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/traps.c 2010-03-20 15:58:46.953540376 -0400
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -12424,7 +12967,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel
tsk->thread.trap_no = trapnr;
+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
-+ if (trapnr == 12 && (regs->cs & 0xFFFF) == __KERNEL_CS)
++ if (trapnr == 12 && ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS))
+ str = "PAX: suspicious stack segment fault";
+#endif
+
@@ -12478,7 +13021,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel
return;
+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
-+ if ((regs->cs & 0xFFFF) == __KERNEL_CS)
++ if ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS)
+ die("PAX: suspicious general protection fault", regs, error_code);
+ else
+#endif
@@ -12513,9 +13056,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel
handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
return;
}
-diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/tsc.c
---- linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-13 21:45:09.947770893 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/tsc.c linux-2.6.32.10/arch/x86/kernel/tsc.c
+--- linux-2.6.32.10/arch/x86/kernel/tsc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/tsc.c 2010-03-20 15:58:46.953540376 -0400
@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -12525,9 +13068,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/t
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-13 21:45:09.947770893 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/vm86_32.c linux-2.6.32.10/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.10/arch/x86/kernel/vm86_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/vm86_32.c 2010-03-20 15:58:46.953540376 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -12592,9 +13135,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kern
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-13 21:45:09.947770893 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/vmi_32.c linux-2.6.32.10/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.10/arch/x86/kernel/vmi_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/vmi_32.c 2010-03-20 15:58:46.953540376 -0400
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -12754,9 +13297,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kerne
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-13 21:45:09.948909328 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.10/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.10/arch/x86/kernel/vmlinux.lds.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/vmlinux.lds.S 2010-03-20 15:58:46.953540376 -0400
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -12886,7 +13429,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/
+#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES)
+ MODULES_EXEC_VADDR = .;
+ BYTE(0)
-+ . += (8 * 1024 * 1024);
++ . += (CONFIG_PAX_KERNEXEC_MODULE_TEXT * 1024 * 1024);
+ . = ALIGN(PMD_SIZE);
+ MODULES_EXEC_END = . - 1;
+#endif
@@ -13044,9 +13587,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-13 21:45:09.948909328 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/vsyscall_64.c linux-2.6.32.10/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.10/arch/x86/kernel/vsyscall_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/vsyscall_64.c 2010-03-20 15:58:46.953540376 -0400
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -13080,9 +13623,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/
};
#endif
-diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-13 21:45:09.948909328 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.10/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.10/arch/x86/kernel/x8664_ksyms_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/x8664_ksyms_64.c 2010-03-20 15:58:46.953540376 -0400
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -13092,9 +13635,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel/xsave.c
---- linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-13 21:45:09.948909328 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kernel/xsave.c linux-2.6.32.10/arch/x86/kernel/xsave.c
+--- linux-2.6.32.10/arch/x86/kernel/xsave.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kernel/xsave.c 2010-03-20 15:58:46.953540376 -0400
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -13122,10 +13665,10 @@ diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emulate.c
---- linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-13 21:45:09.949559591 -0500
-@@ -389,6 +389,7 @@ static u32 group2_table[] = {
+diff -urNp linux-2.6.32.10/arch/x86/kvm/emulate.c linux-2.6.32.10/arch/x86/kvm/emulate.c
+--- linux-2.6.32.10/arch/x86/kvm/emulate.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kvm/emulate.c 2010-03-20 15:58:46.953540376 -0400
+@@ -404,6 +404,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
do { \
@@ -13133,7 +13676,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emu
__asm__ __volatile__ ( \
_PRE_EFLAGS("0", "4", "2") \
_op _suffix " %"_x"3,%1; " \
-@@ -402,8 +403,6 @@ static u32 group2_table[] = {
+@@ -417,8 +418,6 @@ static u32 group2_table[] = {
/* Raw emulation: instruction has two explicit operands. */
#define __emulate_2op_nobyte(_op,_src,_dst,_eflags,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -13142,7 +13685,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emu
switch ((_dst).bytes) { \
case 2: \
____emulate_2op(_op,_src,_dst,_eflags,_wx,_wy,"w"); \
-@@ -419,7 +418,6 @@ static u32 group2_table[] = {
+@@ -434,7 +433,6 @@ static u32 group2_table[] = {
#define __emulate_2op(_op,_src,_dst,_eflags,_bx,_by,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -13150,9 +13693,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emu
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
---- linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-13 21:45:09.949559591 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kvm/svm.c linux-2.6.32.10/arch/x86/kvm/svm.c
+--- linux-2.6.32.10/arch/x86/kvm/svm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kvm/svm.c 2010-03-20 15:58:46.953540376 -0400
@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -13176,9 +13719,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
---- linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-13 21:45:09.950839132 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kvm/vmx.c linux-2.6.32.10/arch/x86/kvm/vmx.c
+--- linux-2.6.32.10/arch/x86/kvm/vmx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kvm/vmx.c 2010-03-20 15:58:46.953540376 -0400
@@ -566,7 +566,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -13257,9 +13800,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
---- linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-13 21:45:09.951822983 -0500
+diff -urNp linux-2.6.32.10/arch/x86/kvm/x86.c linux-2.6.32.10/arch/x86/kvm/x86.c
+--- linux-2.6.32.10/arch/x86/kvm/x86.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/kvm/x86.c 2010-03-20 15:58:46.973540531 -0400
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -13339,7 +13882,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
{ NULL }
};
-@@ -1659,7 +1659,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
+@@ -1658,7 +1658,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
struct kvm_interrupt *irq)
{
@@ -13348,7 +13891,7 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
return -EINVAL;
if (irqchip_in_kernel(vcpu->kvm))
return -ENXIO;
-@@ -3171,10 +3171,10 @@ static struct notifier_block kvmclock_cp
+@@ -3170,10 +3170,10 @@ static struct notifier_block kvmclock_cp
.notifier_call = kvmclock_cpufreq_notifier
};
@@ -13361,9 +13904,9 @@ diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib/checksum_32.S
---- linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/checksum_32.S linux-2.6.32.10/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.10/arch/x86/lib/checksum_32.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/checksum_32.S 2010-03-20 15:58:46.973540531 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -13609,9 +14152,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/clear_page_64.S linux-2.6.32.10/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.10/arch/x86/lib/clear_page_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/clear_page_64.S 2010-03-20 15:58:46.973540531 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -13621,9 +14164,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/l
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/copy_page_64.S linux-2.6.32.10/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.10/arch/x86/lib/copy_page_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/copy_page_64.S 2010-03-20 15:58:46.973540531 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -13633,9 +14176,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/li
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/copy_user_64.S linux-2.6.32.10/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.10/arch/x86/lib/copy_user_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/copy_user_64.S 2010-03-20 15:58:46.973540531 -0400
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -13687,9 +14230,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/li
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/getuser.S
---- linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/getuser.S linux-2.6.32.10/arch/x86/lib/getuser.S
+--- linux-2.6.32.10/arch/x86/lib/getuser.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/getuser.S 2010-03-20 15:58:46.973540531 -0400
@@ -33,14 +33,28 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -13782,9 +14325,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/get
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/memcpy_64.S linux-2.6.32.10/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.10/arch/x86/lib/memcpy_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/memcpy_64.S 2010-03-20 15:58:46.973540531 -0400
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -13794,9 +14337,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/memset_64.S
---- linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-13 21:45:09.952704205 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/memset_64.S linux-2.6.32.10/arch/x86/lib/memset_64.S
+--- linux-2.6.32.10/arch/x86/lib/memset_64.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/memset_64.S 2010-03-20 15:58:46.973540531 -0400
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -13806,9 +14349,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_32.c
---- linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-13 21:45:09.953906564 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/mmx_32.c linux-2.6.32.10/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.10/arch/x86/lib/mmx_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/mmx_32.c 2010-03-20 15:58:46.973540531 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -14124,9 +14667,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_
from += 64;
to += 64;
-diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/putuser.S
---- linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-13 21:45:09.953906564 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/putuser.S linux-2.6.32.10/arch/x86/lib/putuser.S
+--- linux-2.6.32.10/arch/x86/lib/putuser.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/putuser.S 2010-03-20 15:58:46.973540531 -0400
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -14135,19 +14678,32 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
/*
-@@ -39,7 +40,19 @@ ENTRY(__put_user_1)
+@@ -29,59 +30,120 @@
+ * as they get called from within inline assembly.
+ */
+
+-#define ENTER CFI_STARTPROC ; \
+- GET_THREAD_INFO(%_ASM_BX)
++#define ENTER CFI_STARTPROC
+ #define EXIT ret ; \
+ CFI_ENDPROC
+
+ .text
+ ENTRY(__put_user_1)
ENTER
- cmp TI_addr_limit(%_ASM_BX),%_ASM_CX
- jae bad_put_user
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
++ GET_THREAD_INFO(%_ASM_BX)
+ cmp TI_addr_limit(%_ASM_BX),%_ASM_CX
+ jae bad_put_user
+#endif
+
1: movb %al,(%_ASM_CX)
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ popl %ds
+#endif
@@ -14155,19 +14711,24 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
xor %eax,%eax
EXIT
ENDPROC(__put_user_1)
-@@ -50,7 +63,19 @@ ENTRY(__put_user_2)
- sub $1,%_ASM_BX
- cmp %_ASM_BX,%_ASM_CX
- jae bad_put_user
+
+ ENTRY(__put_user_2)
+ ENTER
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
++ GET_THREAD_INFO(%_ASM_BX)
+ mov TI_addr_limit(%_ASM_BX),%_ASM_BX
+ sub $1,%_ASM_BX
+ cmp %_ASM_BX,%_ASM_CX
+ jae bad_put_user
+#endif
+
2: movw %ax,(%_ASM_CX)
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ popl %ds
+#endif
@@ -14175,19 +14736,24 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
xor %eax,%eax
EXIT
ENDPROC(__put_user_2)
-@@ -61,7 +86,19 @@ ENTRY(__put_user_4)
- sub $3,%_ASM_BX
- cmp %_ASM_BX,%_ASM_CX
- jae bad_put_user
+
+ ENTRY(__put_user_4)
+ ENTER
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
++ GET_THREAD_INFO(%_ASM_BX)
+ mov TI_addr_limit(%_ASM_BX),%_ASM_BX
+ sub $3,%_ASM_BX
+ cmp %_ASM_BX,%_ASM_CX
+ jae bad_put_user
+#endif
+
3: movl %eax,(%_ASM_CX)
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ popl %ds
+#endif
@@ -14195,14 +14761,19 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
xor %eax,%eax
EXIT
ENDPROC(__put_user_4)
-@@ -72,16 +109,34 @@ ENTRY(__put_user_8)
- sub $7,%_ASM_BX
- cmp %_ASM_BX,%_ASM_CX
- jae bad_put_user
+
+ ENTRY(__put_user_8)
+ ENTER
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl $(__USER_DS)
+ popl %ds
++#else
++ GET_THREAD_INFO(%_ASM_BX)
+ mov TI_addr_limit(%_ASM_BX),%_ASM_BX
+ sub $7,%_ASM_BX
+ cmp %_ASM_BX,%_ASM_CX
+ jae bad_put_user
+#endif
+
4: mov %_ASM_AX,(%_ASM_CX)
@@ -14210,7 +14781,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
5: movl %edx,4(%_ASM_CX)
#endif
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ popl %ds
+#endif
@@ -14222,7 +14793,7 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
bad_put_user:
CFI_STARTPROC
+
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
+ pushl %ss
+ popl %ds
+#endif
@@ -14230,9 +14801,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/put
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-13 21:45:09.954603773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/lib/usercopy_32.c linux-2.6.32.10/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.10/arch/x86/lib/usercopy_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/lib/usercopy_32.c 2010-03-20 15:58:46.973540531 -0400
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -15201,9 +15772,9 @@ diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
---- linux-2.6.32.8/arch/x86/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/Makefile 2010-02-13 21:45:09.954603773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/Makefile linux-2.6.32.10/arch/x86/Makefile
+--- linux-2.6.32.10/arch/x86/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/Makefile 2010-03-20 15:58:46.973540531 -0400
@@ -189,3 +189,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -15217,9 +15788,9 @@ diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extable.c
---- linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-13 21:45:09.954603773 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/extable.c linux-2.6.32.10/arch/x86/mm/extable.c
+--- linux-2.6.32.10/arch/x86/mm/extable.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/extable.c 2010-03-20 15:58:46.973540531 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -15293,9 +15864,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extab
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
---- linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-13 21:45:09.955769141 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/fault.c linux-2.6.32.10/arch/x86/mm/fault.c
+--- linux-2.6.32.10/arch/x86/mm/fault.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/fault.c 2010-03-20 15:58:46.977545072 -0400
@@ -11,10 +11,14 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15862,9 +16433,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
---- linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-13 21:45:09.955769141 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/gup.c linux-2.6.32.10/arch/x86/mm/gup.c
+--- linux-2.6.32.10/arch/x86/mm/gup.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/gup.c 2010-03-20 15:58:46.977545072 -0400
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15874,9 +16445,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/highmem_32.c
---- linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-13 21:45:09.955769141 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/highmem_32.c linux-2.6.32.10/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.10/arch/x86/mm/highmem_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/highmem_32.c 2010-03-20 15:58:46.977545072 -0400
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15888,9 +16459,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/hi
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-13 21:45:09.956759932 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/hugetlbpage.c linux-2.6.32.10/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.10/arch/x86/mm/hugetlbpage.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/hugetlbpage.c 2010-03-20 15:58:46.977545072 -0400
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -16025,9 +16596,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/h
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_32.c
---- linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-13 21:45:09.956759932 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/init_32.c linux-2.6.32.10/arch/x86/mm/init_32.c
+--- linux-2.6.32.10/arch/x86/mm/init_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/init_32.c 2010-03-20 15:58:46.977545072 -0400
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -16262,6 +16833,15 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_
EXPORT_SYMBOL_GPL(__supported_pte_mask);
/* user-defined highmem size */
+@@ -777,7 +776,7 @@ void __init setup_bootmem_allocator(void
+ * Initialize the boot-time allocator (with low memory only):
+ */
+ bootmap_size = bootmem_bootmap_pages(max_low_pfn)<<PAGE_SHIFT;
+- bootmap = find_e820_area(0, max_pfn_mapped<<PAGE_SHIFT, bootmap_size,
++ bootmap = find_e820_area(0x100000, max_pfn_mapped<<PAGE_SHIFT, bootmap_size,
+ PAGE_SIZE);
+ if (bootmap == -1L)
+ panic("Cannot find bootmem map of size %ld\n", bootmap_size);
@@ -881,7 +880,7 @@ void __init mem_init(void)
set_highmem_pages_init();
@@ -16309,9 +16889,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_64.c
---- linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-13 21:45:09.956759932 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/init_64.c linux-2.6.32.10/arch/x86/mm/init_64.c
+--- linux-2.6.32.10/arch/x86/mm/init_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/init_64.c 2010-03-20 15:58:46.977545072 -0400
@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -16359,10 +16939,23 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
---- linux-2.6.32.8/arch/x86/mm/init.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-13 21:45:09.956759932 -0500
-@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m
+diff -urNp linux-2.6.32.10/arch/x86/mm/init.c linux-2.6.32.10/arch/x86/mm/init.c
+--- linux-2.6.32.10/arch/x86/mm/init.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/init.c 2010-03-20 15:58:46.977545072 -0400
+@@ -69,11 +69,7 @@ static void __init find_early_table_spac
+ * cause a hotspot and fill up ZONE_DMA. The page tables
+ * need roughly 0.5KB per GB.
+ */
+-#ifdef CONFIG_X86_32
+- start = 0x7000;
+-#else
+- start = 0x8000;
+-#endif
++ start = 0x100000;
+ e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
+ tables, PAGE_SIZE);
+ if (e820_table_start == -1UL)
+@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
{
@@ -16377,7 +16970,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
return 1;
if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
return 0;
-@@ -379,6 +385,83 @@ void free_init_pages(char *what, unsigne
+@@ -379,6 +381,87 @@ void free_init_pages(char *what, unsigne
void free_initmem(void)
{
@@ -16436,6 +17029,8 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
+ pgd = pgd_offset_k(addr);
+ pud = pud_offset(pgd, addr);
+ pmd = pmd_offset(pud, addr);
++ if (!pmd_present(*pmd))
++ continue;
+ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
+ else
@@ -16448,6 +17043,8 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
+ pgd = pgd_offset_k(addr);
+ pud = pud_offset(pgd, addr);
+ pmd = pmd_offset(pud, addr);
++ if (!pmd_present(*pmd))
++ continue;
+ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
+ else
@@ -16461,9 +17058,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/iomap_32.c
---- linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-13 21:45:09.957914582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/iomap_32.c linux-2.6.32.10/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.10/arch/x86/mm/iomap_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/iomap_32.c 2010-03-20 15:58:46.977545072 -0400
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16476,9 +17073,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/ioma
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/ioremap.c
---- linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-13 21:45:09.957914582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/ioremap.c linux-2.6.32.10/arch/x86/mm/ioremap.c
+--- linux-2.6.32.10/arch/x86/mm/ioremap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/ioremap.c 2010-03-20 15:58:46.977545072 -0400
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -16490,7 +17087,7 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/iorem
return 0;
for (i = 0; i < e820.nr_map; i++) {
-@@ -137,10 +137,7 @@ static void __iomem *__ioremap_caller(re
+@@ -137,13 +137,10 @@ static void __iomem *__ioremap_caller(re
/*
* Don't allow anybody to remap normal RAM that we're using..
*/
@@ -16501,7 +17098,11 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/iorem
+ for (pfn = phys_addr >> PAGE_SHIFT; ((resource_size_t)pfn << PAGE_SHIFT) < (last_addr & PAGE_MASK); pfn++) {
int is_ram = page_is_ram(pfn);
- if (is_ram && pfn_valid(pfn) && !PageReserved(pfn_to_page(pfn)))
+- if (is_ram && pfn_valid(pfn) && !PageReserved(pfn_to_page(pfn)))
++ if (is_ram && pfn_valid(pfn) && (pfn >= 0x100 || !PageReserved(pfn_to_page(pfn))))
+ return NULL;
+ WARN_ON_ONCE(is_ram);
+ }
@@ -407,7 +404,7 @@ static int __init early_ioremap_debug_se
early_param("early_ioremap_debug", early_ioremap_debug_setup);
@@ -16521,9 +17122,24 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
---- linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-13 21:45:09.957914582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.10/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.32.10/arch/x86/mm/kmemcheck/kmemcheck.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/kmemcheck/kmemcheck.c 2010-03-20 15:58:46.977545072 -0400
+@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
+ * memory (e.g. tracked pages)? For now, we need this to avoid
+ * invoking kmemcheck for PnP BIOS calls.
+ */
+- if (regs->flags & X86_VM_MASK)
++ if (v8086_mode(regs))
+ return false;
+- if (regs->cs != __KERNEL_CS)
++ if (regs->cs != __KERNEL_CS && regs->cs != __KERNEXEC_KERNEL_CS)
+ return false;
+
+ pte = kmemcheck_pte_lookup(address);
+diff -urNp linux-2.6.32.10/arch/x86/mm/mmap.c linux-2.6.32.10/arch/x86/mm/mmap.c
+--- linux-2.6.32.10/arch/x86/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/mmap.c 2010-03-20 15:58:46.977545072 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -16605,9 +17221,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_32.c
---- linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-13 21:45:09.957914582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/numa_32.c linux-2.6.32.10/arch/x86/mm/numa_32.c
+--- linux-2.6.32.10/arch/x86/mm/numa_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/numa_32.c 2010-03-20 15:58:46.977545072 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -16616,9 +17232,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/pageattr.c
---- linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-13 21:45:09.957914582 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/pageattr.c linux-2.6.32.10/arch/x86/mm/pageattr.c
+--- linux-2.6.32.10/arch/x86/mm/pageattr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/pageattr.c 2010-03-20 15:58:46.977545072 -0400
@@ -268,9 +268,10 @@ static inline pgprot_t static_protection
* Does not cover __inittext since that is gone later on. On
* 64bit we do not enforce !NX on the low mapping
@@ -16650,9 +17266,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/page
#ifdef CONFIG_X86_32
if (!SHARED_KERNEL_PMD) {
struct page *page;
-diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-13 21:45:09.958914748 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/pageattr-test.c linux-2.6.32.10/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.10/arch/x86/mm/pageattr-test.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/pageattr-test.c 2010-03-20 15:58:46.977545072 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -16662,9 +17278,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm
}
struct split_state {
-diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
---- linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-13 21:45:09.958914748 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/pat.c linux-2.6.32.10/arch/x86/mm/pat.c
+--- linux-2.6.32.10/arch/x86/mm/pat.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/pat.c 2010-03-20 15:58:46.977545072 -0400
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -16701,9 +17317,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-13 21:45:09.958914748 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/pgtable_32.c linux-2.6.32.10/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.10/arch/x86/mm/pgtable_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/pgtable_32.c 2010-03-20 15:58:46.977545072 -0400
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -16718,9 +17334,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setup_nx.c
---- linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-13 21:45:09.958914748 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/setup_nx.c linux-2.6.32.10/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.10/arch/x86/mm/setup_nx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/setup_nx.c 2010-03-20 15:58:46.977545072 -0400
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -16786,9 +17402,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setu
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
---- linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-13 21:45:09.958914748 -0500
+diff -urNp linux-2.6.32.10/arch/x86/mm/tlb.c linux-2.6.32.10/arch/x86/mm/tlb.c
+--- linux-2.6.32.10/arch/x86/mm/tlb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/mm/tlb.c 2010-03-20 15:58:46.977545072 -0400
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -16798,18 +17414,9 @@ diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
-diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-13 21:45:09.958914748 -0500
-@@ -37,7 +37,7 @@ static void backtrace_address(void *data
- unsigned int *depth = data;
-
- if ((*depth)--)
-- oprofile_add_trace(addr);
-+ oprofile_add_trace(ktla_ktva(addr));
- }
-
- static struct stacktrace_ops backtrace_ops = {
+diff -urNp linux-2.6.32.10/arch/x86/oprofile/backtrace.c linux-2.6.32.10/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.10/arch/x86/oprofile/backtrace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/oprofile/backtrace.c 2010-03-20 17:00:22.628580380 -0400
@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
@@ -16828,9 +17435,9 @@ diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-13 21:45:09.959928454 -0500
+diff -urNp linux-2.6.32.10/arch/x86/oprofile/op_model_p4.c linux-2.6.32.10/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.10/arch/x86/oprofile/op_model_p4.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/oprofile/op_model_p4.c 2010-03-20 15:58:46.977545072 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -16840,9 +17447,9 @@ diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x8
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/common.c
---- linux-2.6.32.8/arch/x86/pci/common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-13 21:45:09.959928454 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/common.c linux-2.6.32.10/arch/x86/pci/common.c
+--- linux-2.6.32.10/arch/x86/pci/common.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/common.c 2010-03-20 15:58:46.977545072 -0400
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -16863,9 +17470,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/comm
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/direct.c
---- linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-13 21:45:09.959928454 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/direct.c linux-2.6.32.10/arch/x86/pci/direct.c
+--- linux-2.6.32.10/arch/x86/pci/direct.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/direct.c 2010-03-20 15:58:46.977545072 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -16893,9 +17500,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/dire
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup.c
---- linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-13 21:45:09.959928454 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/fixup.c linux-2.6.32.10/arch/x86/pci/fixup.c
+--- linux-2.6.32.10/arch/x86/pci/fixup.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/fixup.c 2010-03-20 15:58:46.977545072 -0400
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -16914,9 +17521,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
---- linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-13 21:45:09.960963118 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/irq.c linux-2.6.32.10/arch/x86/pci/irq.c
+--- linux-2.6.32.10/arch/x86/pci/irq.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/irq.c 2010-03-20 15:58:46.981539860 -0400
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16935,9 +17542,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-13 21:45:09.960963118 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/mmconfig_32.c linux-2.6.32.10/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.10/arch/x86/pci/mmconfig_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/mmconfig_32.c 2010-03-20 15:58:46.981539860 -0400
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16947,9 +17554,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-13 21:45:09.960963118 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/mmconfig_64.c linux-2.6.32.10/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.10/arch/x86/pci/mmconfig_64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/mmconfig_64.c 2010-03-20 15:58:46.981539860 -0400
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16959,9 +17566,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/numaq_32.c
---- linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-13 21:45:09.960963118 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/numaq_32.c linux-2.6.32.10/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.10/arch/x86/pci/numaq_32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/numaq_32.c 2010-03-20 15:58:46.981539860 -0400
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -16971,9 +17578,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/nu
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
---- linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-13 21:45:09.960963118 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/olpc.c linux-2.6.32.10/arch/x86/pci/olpc.c
+--- linux-2.6.32.10/arch/x86/pci/olpc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/olpc.c 2010-03-20 15:58:46.981539860 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -16983,9 +17590,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbios.c
---- linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-13 21:45:09.961955603 -0500
+diff -urNp linux-2.6.32.10/arch/x86/pci/pcbios.c linux-2.6.32.10/arch/x86/pci/pcbios.c
+--- linux-2.6.32.10/arch/x86/pci/pcbios.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/pci/pcbios.c 2010-03-20 15:58:46.981539860 -0400
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -17308,9 +17915,9 @@ diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbi
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu.c
---- linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-13 21:45:09.961955603 -0500
+diff -urNp linux-2.6.32.10/arch/x86/power/cpu.c linux-2.6.32.10/arch/x86/power/cpu.c
+--- linux-2.6.32.10/arch/x86/power/cpu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/power/cpu.c 2010-03-20 15:58:46.981539860 -0400
@@ -126,7 +126,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -17330,9 +17937,9 @@ diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Makefile
---- linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-13 21:45:09.961955603 -0500
+diff -urNp linux-2.6.32.10/arch/x86/vdso/Makefile linux-2.6.32.10/arch/x86/vdso/Makefile
+--- linux-2.6.32.10/arch/x86/vdso/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/vdso/Makefile 2010-03-20 15:58:46.981539860 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17342,9 +17949,9 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Ma
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-13 21:45:09.961955603 -0500
+diff -urNp linux-2.6.32.10/arch/x86/vdso/vclock_gettime.c linux-2.6.32.10/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.10/arch/x86/vdso/vclock_gettime.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/vdso/vclock_gettime.c 2010-03-20 15:58:46.981539860 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -17443,9 +18050,9 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-13 21:45:09.962950495 -0500
+diff -urNp linux-2.6.32.10/arch/x86/vdso/vdso32-setup.c linux-2.6.32.10/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.10/arch/x86/vdso/vdso32-setup.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/vdso/vdso32-setup.c 2010-03-20 15:58:46.981539860 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -17546,9 +18153,9 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-13 21:45:09.962950495 -0500
+diff -urNp linux-2.6.32.10/arch/x86/vdso/vdso.lds.S linux-2.6.32.10/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.10/arch/x86/vdso/vdso.lds.S 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/vdso/vdso.lds.S 2010-03-20 15:58:46.981539860 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -17559,9 +18166,9 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/vextern.h
---- linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-13 21:45:09.962950495 -0500
+diff -urNp linux-2.6.32.10/arch/x86/vdso/vextern.h linux-2.6.32.10/arch/x86/vdso/vextern.h
+--- linux-2.6.32.10/arch/x86/vdso/vextern.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/vdso/vextern.h 2010-03-20 15:58:46.981539860 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -17569,9 +18176,9 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/v
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
---- linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-13 21:45:09.962950495 -0500
+diff -urNp linux-2.6.32.10/arch/x86/vdso/vma.c linux-2.6.32.10/arch/x86/vdso/vma.c
+--- linux-2.6.32.10/arch/x86/vdso/vma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/vdso/vma.c 2010-03-20 15:58:46.981539860 -0400
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -17618,10 +18225,10 @@ diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/enlighten.c
---- linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-13 21:45:09.963763375 -0500
-@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
+diff -urNp linux-2.6.32.10/arch/x86/xen/enlighten.c linux-2.6.32.10/arch/x86/xen/enlighten.c
+--- linux-2.6.32.10/arch/x86/xen/enlighten.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/xen/enlighten.c 2010-03-20 15:58:46.981539860 -0400
+@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -17630,7 +18237,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/e
/*
* Point at some empty memory to start with. We map the real shared_info
* page as soon as fixmap is up and running.
-@@ -547,7 +545,7 @@ static void xen_write_idt_entry(gate_des
+@@ -548,7 +546,7 @@ static void xen_write_idt_entry(gate_des
preempt_disable();
@@ -17639,7 +18246,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/e
end = start + __get_cpu_var(idt_desc).size + 1;
xen_mc_flush();
-@@ -1126,13 +1124,6 @@ asmlinkage void __init xen_start_kernel(
+@@ -1133,13 +1131,6 @@ asmlinkage void __init xen_start_kernel(
machine_ops = xen_machine_ops;
@@ -17653,10 +18260,10 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/e
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
---- linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-13 21:45:09.963763375 -0500
-@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable
+diff -urNp linux-2.6.32.10/arch/x86/xen/mmu.c linux-2.6.32.10/arch/x86/xen/mmu.c
+--- linux-2.6.32.10/arch/x86/xen/mmu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/xen/mmu.c 2010-03-20 15:58:46.981539860 -0400
+@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
convert_pfn_mfn(level3_kernel_pgt);
@@ -17665,7 +18272,7 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd);
l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud);
-@@ -1728,7 +1730,10 @@ __init pgd_t *xen_setup_kernel_pagetable
+@@ -1729,7 +1731,10 @@ __init pgd_t *xen_setup_kernel_pagetable
set_page_prot(init_level4_pgt, PAGE_KERNEL_RO);
set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO);
set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO);
@@ -17676,9 +18283,9 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
---- linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-13 21:45:09.963763375 -0500
+diff -urNp linux-2.6.32.10/arch/x86/xen/smp.c linux-2.6.32.10/arch/x86/xen/smp.c
+--- linux-2.6.32.10/arch/x86/xen/smp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/xen/smp.c 2010-03-20 15:58:46.981539860 -0400
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -17702,9 +18309,9 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen-ops.h
---- linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-13 21:45:09.963763375 -0500
+diff -urNp linux-2.6.32.10/arch/x86/xen/xen-ops.h linux-2.6.32.10/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.10/arch/x86/xen/xen-ops.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/arch/x86/xen/xen-ops.h 2010-03-20 15:58:46.981539860 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -17714,9 +18321,9 @@ diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integrity.c
---- linux-2.6.32.8/block/blk-integrity.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/blk-integrity.c 2010-02-13 21:45:09.964626281 -0500
+diff -urNp linux-2.6.32.10/block/blk-integrity.c linux-2.6.32.10/block/blk-integrity.c
+--- linux-2.6.32.10/block/blk-integrity.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/block/blk-integrity.c 2010-03-20 15:58:46.981539860 -0400
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -17726,9 +18333,21 @@ diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integri
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
---- linux-2.6.32.8/block/blk-map.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/blk-map.c 2010-02-13 21:45:09.964626281 -0500
+diff -urNp linux-2.6.32.10/block/blk-iopoll.c linux-2.6.32.10/block/blk-iopoll.c
+--- linux-2.6.32.10/block/blk-iopoll.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/block/blk-iopoll.c 2010-03-20 15:58:46.981539860 -0400
+@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
+ }
+ EXPORT_SYMBOL(blk_iopoll_complete);
+
+-static void blk_iopoll_softirq(struct softirq_action *h)
++static void blk_iopoll_softirq(void)
+ {
+ struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
+ int rearm = 0, budget = blk_iopoll_budget;
+diff -urNp linux-2.6.32.10/block/blk-map.c linux-2.6.32.10/block/blk-map.c
+--- linux-2.6.32.10/block/blk-map.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/block/blk-map.c 2010-03-20 15:58:46.981539860 -0400
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -17747,9 +18366,21 @@ diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
---- linux-2.6.32.8/block/blk-sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-13 21:45:09.964626281 -0500
+diff -urNp linux-2.6.32.10/block/blk-softirq.c linux-2.6.32.10/block/blk-softirq.c
+--- linux-2.6.32.10/block/blk-softirq.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/block/blk-softirq.c 2010-03-20 15:58:46.985539063 -0400
+@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
+ * Softirq action handler - move entries to local list and loop over them
+ * while passing them to the queue registered handler.
+ */
+-static void blk_done_softirq(struct softirq_action *h)
++static void blk_done_softirq(void)
+ {
+ struct list_head *cpu_list, local_list;
+
+diff -urNp linux-2.6.32.10/block/blk-sysfs.c linux-2.6.32.10/block/blk-sysfs.c
+--- linux-2.6.32.10/block/blk-sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/block/blk-sysfs.c 2010-03-20 15:58:46.985539063 -0400
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -17759,9 +18390,9 @@ diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
---- linux-2.6.32.8/block/elevator.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/block/elevator.c 2010-02-13 21:45:09.964626281 -0500
+diff -urNp linux-2.6.32.10/block/elevator.c linux-2.6.32.10/block/elevator.c
+--- linux-2.6.32.10/block/elevator.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/block/elevator.c 2010-03-20 15:58:46.985539063 -0400
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -17771,9 +18402,9 @@ diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
---- linux-2.6.32.8/crypto/lrw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/crypto/lrw.c 2010-02-13 21:45:09.964626281 -0500
+diff -urNp linux-2.6.32.10/crypto/lrw.c linux-2.6.32.10/crypto/lrw.c
+--- linux-2.6.32.10/crypto/lrw.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/crypto/lrw.c 2010-03-20 15:58:46.985539063 -0400
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -17783,9 +18414,9 @@ diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/dontdiff
---- linux-2.6.32.8/Documentation/dontdiff 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/Documentation/dontdiff 2010-02-13 21:45:09.964626281 -0500
+diff -urNp linux-2.6.32.10/Documentation/dontdiff linux-2.6.32.10/Documentation/dontdiff
+--- linux-2.6.32.10/Documentation/dontdiff 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/Documentation/dontdiff 2010-03-20 15:58:46.985539063 -0400
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -17892,9 +18523,9 @@ diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/do
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Documentation/kernel-parameters.txt
---- linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-13 21:45:09.965912024 -0500
+diff -urNp linux-2.6.32.10/Documentation/kernel-parameters.txt linux-2.6.32.10/Documentation/kernel-parameters.txt
+--- linux-2.6.32.10/Documentation/kernel-parameters.txt 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/Documentation/kernel-parameters.txt 2010-03-20 15:58:46.985539063 -0400
@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -17908,9 +18539,9 @@ diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Doc
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/battery.c
---- linux-2.6.32.8/drivers/acpi/battery.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-13 21:45:09.965912024 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/battery.c linux-2.6.32.10/drivers/acpi/battery.c
+--- linux-2.6.32.10/drivers/acpi/battery.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/battery.c 2010-03-20 15:58:46.985539063 -0400
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -17920,9 +18551,9 @@ diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/bat
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/blacklist.c
---- linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-13 21:45:09.966914395 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/blacklist.c linux-2.6.32.10/drivers/acpi/blacklist.c
+--- linux-2.6.32.10/drivers/acpi/blacklist.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/blacklist.c 2010-03-20 15:58:46.985539063 -0400
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -17932,9 +18563,9 @@ diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/b
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
---- linux-2.6.32.8/drivers/acpi/dock.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-13 21:45:09.966914395 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/dock.c linux-2.6.32.10/drivers/acpi/dock.c
+--- linux-2.6.32.10/drivers/acpi/dock.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/dock.c 2010-03-20 15:58:46.985539063 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -17953,9 +18584,9 @@ diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
---- linux-2.6.32.8/drivers/acpi/osl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-13 21:45:09.966914395 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/osl.c linux-2.6.32.10/drivers/acpi/osl.c
+--- linux-2.6.32.10/drivers/acpi/osl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/osl.c 2010-03-20 15:58:46.985539063 -0400
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -17974,9 +18605,9 @@ diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/acpi/processor_core.c
---- linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-13 21:45:09.967911024 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/processor_core.c linux-2.6.32.10/drivers/acpi/processor_core.c
+--- linux-2.6.32.10/drivers/acpi/processor_core.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/processor_core.c 2010-03-20 15:58:46.985539063 -0400
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -17986,21 +18617,21 @@ diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/a
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/acpi/processor_idle.c
---- linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-13 21:45:09.967911024 -0500
-@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
- DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
- DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
- (void *)2},
+diff -urNp linux-2.6.32.10/drivers/acpi/processor_idle.c linux-2.6.32.10/drivers/acpi/processor_idle.c
+--- linux-2.6.32.10/drivers/acpi/processor_idle.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/processor_idle.c 2010-03-20 15:58:46.985539063 -0400
+@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
+ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
+ DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
+ (void *)1},
- {},
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL},
};
-diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep.c
---- linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-13 21:45:09.968667670 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/sleep.c linux-2.6.32.10/drivers/acpi/sleep.c
+--- linux-2.6.32.10/drivers/acpi/sleep.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/sleep.c 2010-03-20 15:58:46.985539063 -0400
@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -18037,9 +18668,9 @@ diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video.c
---- linux-2.6.32.8/drivers/acpi/video.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-13 21:45:09.968667670 -0500
+diff -urNp linux-2.6.32.10/drivers/acpi/video.c linux-2.6.32.10/drivers/acpi/video.c
+--- linux-2.6.32.10/drivers/acpi/video.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/acpi/video.c 2010-03-20 15:58:46.985539063 -0400
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -18049,9 +18680,9 @@ diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
---- linux-2.6.32.8/drivers/ata/ahci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-13 21:45:09.968667670 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/ahci.c linux-2.6.32.10/drivers/ata/ahci.c
+--- linux-2.6.32.10/drivers/ata/ahci.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/ahci.c 2010-03-20 15:58:47.005788900 -0400
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -18091,9 +18722,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/ata_generic.c
---- linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-13 21:45:09.969913365 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/ata_generic.c linux-2.6.32.10/drivers/ata/ata_generic.c
+--- linux-2.6.32.10/drivers/ata/ata_generic.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/ata_generic.c 2010-03-20 15:58:47.005788900 -0400
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18103,9 +18734,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/a
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_piix.c
---- linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-13 21:45:09.969913365 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/ata_piix.c linux-2.6.32.10/drivers/ata/ata_piix.c
+--- linux-2.6.32.10/drivers/ata/ata_piix.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/ata_piix.c 2010-03-20 15:58:47.005788900 -0400
@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -18169,9 +18800,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/libata-acpi.c
---- linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-13 21:45:09.970607464 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/libata-acpi.c linux-2.6.32.10/drivers/ata/libata-acpi.c
+--- linux-2.6.32.10/drivers/ata/libata-acpi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/libata-acpi.c 2010-03-20 15:58:47.005788900 -0400
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -18187,9 +18818,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/l
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/libata-core.c
---- linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-13 21:45:09.971561414 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/libata-core.c linux-2.6.32.10/drivers/ata/libata-core.c
+--- linux-2.6.32.10/drivers/ata/libata-core.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/libata-core.c 2010-03-20 15:58:47.005788900 -0400
@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18263,9 +18894,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/l
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/libata-eh.c
---- linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-13 21:45:09.972566875 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/libata-eh.c linux-2.6.32.10/drivers/ata/libata-eh.c
+--- linux-2.6.32.10/drivers/ata/libata-eh.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/libata-eh.c 2010-03-20 15:58:47.005788900 -0400
@@ -3581,7 +3581,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
@@ -18275,9 +18906,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/lib
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/libata-pmp.c
---- linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-13 21:45:09.972566875 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/libata-pmp.c linux-2.6.32.10/drivers/ata/libata-pmp.c
+--- linux-2.6.32.10/drivers/ata/libata-pmp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/libata-pmp.c 2010-03-20 15:58:47.005788900 -0400
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -18287,9 +18918,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/li
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pata_acpi.c
---- linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-13 21:45:09.972566875 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_acpi.c linux-2.6.32.10/drivers/ata/pata_acpi.c
+--- linux-2.6.32.10/drivers/ata/pata_acpi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_acpi.c 2010-03-20 15:58:47.005788900 -0400
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18299,9 +18930,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata_ali.c
---- linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-13 21:45:09.972566875 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_ali.c linux-2.6.32.10/drivers/ata/pata_ali.c
+--- linux-2.6.32.10/drivers/ata/pata_ali.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_ali.c 2010-03-20 15:58:47.009545415 -0400
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -18347,9 +18978,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata_amd.c
---- linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-13 21:45:09.973742262 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_amd.c linux-2.6.32.10/drivers/ata/pata_amd.c
+--- linux-2.6.32.10/drivers/ata/pata_amd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_amd.c 2010-03-20 15:58:47.009545415 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -18399,9 +19030,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pata_artop.c
---- linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-13 21:45:09.973742262 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_artop.c linux-2.6.32.10/drivers/ata/pata_artop.c
+--- linux-2.6.32.10/drivers/ata/pata_artop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_artop.c 2010-03-20 15:58:47.009545415 -0400
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18420,9 +19051,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pata_at32.c
---- linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-13 21:45:09.973742262 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_at32.c linux-2.6.32.10/drivers/ata/pata_at32.c
+--- linux-2.6.32.10/drivers/ata/pata_at32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_at32.c 2010-03-20 15:58:47.009545415 -0400
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18432,9 +19063,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pata_at91.c
---- linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-13 21:45:09.973742262 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_at91.c linux-2.6.32.10/drivers/ata/pata_at91.c
+--- linux-2.6.32.10/drivers/ata/pata_at91.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_at91.c 2010-03-20 15:58:47.009545415 -0400
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -18444,9 +19075,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/pata_atiixp.c
---- linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-13 21:45:09.973742262 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_atiixp.c linux-2.6.32.10/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.10/drivers/ata/pata_atiixp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_atiixp.c 2010-03-20 15:58:47.009545415 -0400
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18456,9 +19087,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/pata_atp867x.c
---- linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-13 21:45:09.973742262 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_atp867x.c linux-2.6.32.10/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.10/drivers/ata/pata_atp867x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_atp867x.c 2010-03-20 15:58:47.009545415 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18468,9 +19099,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pata_bf54x.c
---- linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-13 21:45:09.974924005 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_bf54x.c linux-2.6.32.10/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.10/drivers/ata/pata_bf54x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_bf54x.c 2010-03-20 15:58:47.009545415 -0400
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -18480,9 +19111,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/pata_cmd640.c
---- linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-13 21:45:09.974924005 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cmd640.c linux-2.6.32.10/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.10/drivers/ata/pata_cmd640.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cmd640.c 2010-03-20 15:58:47.009545415 -0400
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18492,9 +19123,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-13 21:45:09.974924005 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cmd64x.c linux-2.6.32.10/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.10/drivers/ata/pata_cmd64x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cmd64x.c 2010-03-20 15:58:47.009545415 -0400
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -18517,9 +19148,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/p
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/pata_cs5520.c
---- linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-13 21:45:09.974924005 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cs5520.c linux-2.6.32.10/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.10/drivers/ata/pata_cs5520.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cs5520.c 2010-03-20 15:58:47.009545415 -0400
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18529,9 +19160,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/pata_cs5530.c
---- linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-13 21:45:09.974924005 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cs5530.c linux-2.6.32.10/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.10/drivers/ata/pata_cs5530.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cs5530.c 2010-03-20 15:58:47.009545415 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18541,9 +19172,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/pata_cs5535.c
---- linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-13 21:45:09.975874127 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cs5535.c linux-2.6.32.10/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.10/drivers/ata/pata_cs5535.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cs5535.c 2010-03-20 15:58:47.009545415 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18553,9 +19184,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/pata_cs5536.c
---- linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-13 21:45:09.975874127 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cs5536.c linux-2.6.32.10/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.10/drivers/ata/pata_cs5536.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cs5536.c 2010-03-20 15:58:47.009545415 -0400
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18565,9 +19196,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/pata_cypress.c
---- linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-13 21:45:09.975874127 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_cypress.c linux-2.6.32.10/drivers/ata/pata_cypress.c
+--- linux-2.6.32.10/drivers/ata/pata_cypress.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_cypress.c 2010-03-20 15:58:47.009545415 -0400
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18577,9 +19208,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pata_efar.c
---- linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-13 21:45:09.975874127 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_efar.c linux-2.6.32.10/drivers/ata/pata_efar.c
+--- linux-2.6.32.10/drivers/ata/pata_efar.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_efar.c 2010-03-20 15:58:47.009545415 -0400
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18589,9 +19220,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/pata_hpt366.c
---- linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-13 21:45:09.975874127 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_hpt366.c linux-2.6.32.10/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.10/drivers/ata/pata_hpt366.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_hpt366.c 2010-03-20 15:58:47.009545415 -0400
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -18601,9 +19232,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-13 21:45:09.976718792 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_hpt37x.c linux-2.6.32.10/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.10/drivers/ata/pata_hpt37x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_hpt37x.c 2010-03-20 15:58:47.009545415 -0400
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -18640,9 +19271,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/p
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-13 21:45:09.976718792 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_hpt3x2n.c linux-2.6.32.10/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.10/drivers/ata/pata_hpt3x2n.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_hpt3x2n.c 2010-03-20 15:58:47.009545415 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -18652,9 +19283,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-13 21:45:09.976718792 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_hpt3x3.c linux-2.6.32.10/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.10/drivers/ata/pata_hpt3x3.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_hpt3x3.c 2010-03-20 15:58:47.009545415 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18664,9 +19295,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/pata_icside.c
---- linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-13 21:45:09.976718792 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_icside.c linux-2.6.32.10/drivers/ata/pata_icside.c
+--- linux-2.6.32.10/drivers/ata/pata_icside.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_icside.c 2010-03-20 15:58:47.009545415 -0400
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -18676,9 +19307,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/pata_isapnp.c
---- linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-13 21:45:09.976718792 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_isapnp.c linux-2.6.32.10/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.10/drivers/ata/pata_isapnp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_isapnp.c 2010-03-20 15:58:47.009545415 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18694,9 +19325,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/pata_it8213.c
---- linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-13 21:45:09.977915761 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_it8213.c linux-2.6.32.10/drivers/ata/pata_it8213.c
+--- linux-2.6.32.10/drivers/ata/pata_it8213.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_it8213.c 2010-03-20 15:58:47.009545415 -0400
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -18706,9 +19337,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/pata_it821x.c
---- linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-13 21:45:09.977915761 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_it821x.c linux-2.6.32.10/drivers/ata/pata_it821x.c
+--- linux-2.6.32.10/drivers/ata/pata_it821x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_it821x.c 2010-03-20 15:58:47.009545415 -0400
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18736,9 +19367,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-13 21:45:09.977915761 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.10/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.10/drivers/ata/pata_ixp4xx_cf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_ixp4xx_cf.c 2010-03-20 15:58:47.009545415 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18748,9 +19379,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/pata_jmicron.c
---- linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-13 21:45:09.977915761 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_jmicron.c linux-2.6.32.10/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.10/drivers/ata/pata_jmicron.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_jmicron.c 2010-03-20 15:58:47.009545415 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18760,9 +19391,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/pata_legacy.c
---- linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-13 21:45:09.978723801 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_legacy.c linux-2.6.32.10/drivers/ata/pata_legacy.c
+--- linux-2.6.32.10/drivers/ata/pata_legacy.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_legacy.c 2010-03-20 15:58:47.009545415 -0400
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -18874,9 +19505,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/p
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/pata_marvell.c
---- linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-13 21:45:09.978723801 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_marvell.c linux-2.6.32.10/drivers/ata/pata_marvell.c
+--- linux-2.6.32.10/drivers/ata/pata_marvell.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_marvell.c 2010-03-20 15:58:47.014066622 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18886,9 +19517,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-13 21:45:09.978723801 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_mpc52xx.c linux-2.6.32.10/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.10/drivers/ata/pata_mpc52xx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_mpc52xx.c 2010-03-20 15:58:47.014066622 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -18898,9 +19529,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pata_mpiix.c
---- linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-13 21:45:09.978723801 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_mpiix.c linux-2.6.32.10/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.10/drivers/ata/pata_mpiix.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_mpiix.c 2010-03-20 15:58:47.014066622 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -18910,9 +19541,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/pata_netcell.c
---- linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-13 21:45:09.978723801 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_netcell.c linux-2.6.32.10/drivers/ata/pata_netcell.c
+--- linux-2.6.32.10/drivers/ata/pata_netcell.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_netcell.c 2010-03-20 15:58:47.014066622 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18922,9 +19553,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/pata_ninja32.c
---- linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-13 21:45:09.978723801 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_ninja32.c linux-2.6.32.10/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.10/drivers/ata/pata_ninja32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_ninja32.c 2010-03-20 15:58:47.014066622 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18934,9 +19565,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/pata_ns87410.c
---- linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-13 21:45:09.979916980 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_ns87410.c linux-2.6.32.10/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.10/drivers/ata/pata_ns87410.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_ns87410.c 2010-03-20 15:58:47.014066622 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -18946,9 +19577,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/pata_ns87415.c
---- linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-13 21:45:09.979916980 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_ns87415.c linux-2.6.32.10/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.10/drivers/ata/pata_ns87415.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_ns87415.c 2010-03-20 15:58:47.014066622 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -18967,9 +19598,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-13 21:45:09.980545710 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_octeon_cf.c linux-2.6.32.10/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.10/drivers/ata/pata_octeon_cf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_octeon_cf.c 2010-03-20 15:58:47.014066622 -0400
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -18978,9 +19609,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/at
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-13 21:45:09.980545710 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_oldpiix.c linux-2.6.32.10/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.10/drivers/ata/pata_oldpiix.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_oldpiix.c 2010-03-20 15:58:47.014066622 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18990,9 +19621,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pata_opti.c
---- linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-13 21:45:09.980545710 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_opti.c linux-2.6.32.10/drivers/ata/pata_opti.c
+--- linux-2.6.32.10/drivers/ata/pata_opti.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_opti.c 2010-03-20 15:58:47.014066622 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -19002,9 +19633,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/pata_optidma.c
---- linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-13 21:45:09.980545710 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_optidma.c linux-2.6.32.10/drivers/ata/pata_optidma.c
+--- linux-2.6.32.10/drivers/ata/pata_optidma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_optidma.c 2010-03-20 15:58:47.014066622 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19023,9 +19654,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/pata_palmld.c
---- linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-13 21:45:09.980545710 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_palmld.c linux-2.6.32.10/drivers/ata/pata_palmld.c
+--- linux-2.6.32.10/drivers/ata/pata_palmld.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_palmld.c 2010-03-20 15:58:47.014066622 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19035,9 +19666,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-13 21:45:09.980545710 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_pcmcia.c linux-2.6.32.10/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.10/drivers/ata/pata_pcmcia.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_pcmcia.c 2010-03-20 15:58:47.014066622 -0400
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19064,9 +19695,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/p
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-13 21:45:09.981697006 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_pdc2027x.c linux-2.6.32.10/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.10/drivers/ata/pata_pdc2027x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_pdc2027x.c 2010-03-20 15:58:47.014066622 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19084,9 +19715,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-13 21:45:09.981697006 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.10/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.10/drivers/ata/pata_pdc202xx_old.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_pdc202xx_old.c 2010-03-20 15:58:47.014066622 -0400
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19105,9 +19736,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata/pata_platform.c
---- linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-13 21:45:09.981697006 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_platform.c linux-2.6.32.10/drivers/ata/pata_platform.c
+--- linux-2.6.32.10/drivers/ata/pata_platform.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_platform.c 2010-03-20 15:58:47.014066622 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -19117,9 +19748,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata_qdi.c
---- linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-13 21:45:09.981697006 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_qdi.c linux-2.6.32.10/drivers/ata/pata_qdi.c
+--- linux-2.6.32.10/drivers/ata/pata_qdi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_qdi.c 2010-03-20 15:58:47.014066622 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -19138,9 +19769,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/pata_radisys.c
---- linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-13 21:45:09.981697006 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_radisys.c linux-2.6.32.10/drivers/ata/pata_radisys.c
+--- linux-2.6.32.10/drivers/ata/pata_radisys.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_radisys.c 2010-03-20 15:58:47.014066622 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19150,9 +19781,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-13 21:45:09.982529657 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_rb532_cf.c linux-2.6.32.10/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.10/drivers/ata/pata_rb532_cf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_rb532_cf.c 2010-03-20 15:58:47.014066622 -0400
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -19162,9 +19793,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata_rdc.c
---- linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-13 21:45:09.982529657 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_rdc.c linux-2.6.32.10/drivers/ata/pata_rdc.c
+--- linux-2.6.32.10/drivers/ata/pata_rdc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_rdc.c 2010-03-20 15:58:47.014066622 -0400
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -19174,9 +19805,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/pata_rz1000.c
---- linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-13 21:45:09.982529657 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_rz1000.c linux-2.6.32.10/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.10/drivers/ata/pata_rz1000.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_rz1000.c 2010-03-20 15:58:47.014066622 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19186,9 +19817,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/pata_sc1200.c
---- linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-13 21:45:09.982529657 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_sc1200.c linux-2.6.32.10/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.10/drivers/ata/pata_sc1200.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_sc1200.c 2010-03-20 15:58:47.014066622 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -19198,9 +19829,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata_scc.c
---- linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-13 21:45:09.982529657 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_scc.c linux-2.6.32.10/drivers/ata/pata_scc.c
+--- linux-2.6.32.10/drivers/ata/pata_scc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_scc.c 2010-03-20 15:58:47.014066622 -0400
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19210,9 +19841,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata_sch.c
---- linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-13 21:45:09.982529657 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_sch.c linux-2.6.32.10/drivers/ata/pata_sch.c
+--- linux-2.6.32.10/drivers/ata/pata_sch.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_sch.c 2010-03-20 15:58:47.014066622 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19222,9 +19853,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/ata/pata_serverworks.c
---- linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-13 21:45:09.983718354 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_serverworks.c linux-2.6.32.10/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.10/drivers/ata/pata_serverworks.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_serverworks.c 2010-03-20 15:58:47.018046884 -0400
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19243,9 +19874,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/pata_sil680.c
---- linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-13 21:45:09.983718354 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_sil680.c linux-2.6.32.10/drivers/ata/pata_sil680.c
+--- linux-2.6.32.10/drivers/ata/pata_sil680.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_sil680.c 2010-03-20 15:58:47.018046884 -0400
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19255,9 +19886,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/p
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata_sis.c
---- linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-13 21:45:09.983718354 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_sis.c linux-2.6.32.10/drivers/ata/pata_sis.c
+--- linux-2.6.32.10/drivers/ata/pata_sis.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_sis.c 2010-03-20 15:58:47.018046884 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19313,9 +19944,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-13 21:45:09.983718354 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_sl82c105.c linux-2.6.32.10/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.10/drivers/ata/pata_sl82c105.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_sl82c105.c 2010-03-20 15:58:47.018046884 -0400
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19325,9 +19956,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/pata_triflex.c
---- linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-13 21:45:09.984613969 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_triflex.c linux-2.6.32.10/drivers/ata/pata_triflex.c
+--- linux-2.6.32.10/drivers/ata/pata_triflex.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_triflex.c 2010-03-20 15:58:47.018046884 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19337,9 +19968,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata_via.c
---- linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-13 21:45:09.984613969 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_via.c linux-2.6.32.10/drivers/ata/pata_via.c
+--- linux-2.6.32.10/drivers/ata/pata_via.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_via.c 2010-03-20 15:58:47.018046884 -0400
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19358,9 +19989,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/pata_winbond.c
---- linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-13 21:45:09.984613969 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pata_winbond.c linux-2.6.32.10/drivers/ata/pata_winbond.c
+--- linux-2.6.32.10/drivers/ata/pata_winbond.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pata_winbond.c 2010-03-20 15:58:47.018046884 -0400
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -19370,9 +20001,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_adma.c
---- linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-13 21:45:09.984613969 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/pdc_adma.c linux-2.6.32.10/drivers/ata/pdc_adma.c
+--- linux-2.6.32.10/drivers/ata/pdc_adma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/pdc_adma.c 2010-03-20 15:58:47.018046884 -0400
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -19382,9 +20013,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata_fsl.c
---- linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-13 21:45:09.984613969 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_fsl.c linux-2.6.32.10/drivers/ata/sata_fsl.c
+--- linux-2.6.32.10/drivers/ata/sata_fsl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_fsl.c 2010-03-20 15:58:47.018046884 -0400
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19394,9 +20025,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata/sata_inic162x.c
---- linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-13 21:45:09.984613969 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_inic162x.c linux-2.6.32.10/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.10/drivers/ata/sata_inic162x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_inic162x.c 2010-03-20 15:58:47.018046884 -0400
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -19406,9 +20037,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_mv.c
---- linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-13 21:45:09.985913173 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_mv.c linux-2.6.32.10/drivers/ata/sata_mv.c
+--- linux-2.6.32.10/drivers/ata/sata_mv.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_mv.c 2010-03-20 15:58:47.018046884 -0400
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -19436,9 +20067,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_nv.c
---- linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-13 21:45:09.986912953 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_nv.c linux-2.6.32.10/drivers/ata/sata_nv.c
+--- linux-2.6.32.10/drivers/ata/sata_nv.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_nv.c 2010-03-20 15:58:47.018046884 -0400
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -19481,9 +20112,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/sata_promise.c
---- linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-13 21:45:09.987528022 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_promise.c linux-2.6.32.10/drivers/ata/sata_promise.c
+--- linux-2.6.32.10/drivers/ata/sata_promise.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_promise.c 2010-03-20 15:58:47.018046884 -0400
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -19510,9 +20141,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sata_qstor.c
---- linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-13 21:45:09.987528022 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_qstor.c linux-2.6.32.10/drivers/ata/sata_qstor.c
+--- linux-2.6.32.10/drivers/ata/sata_qstor.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_qstor.c 2010-03-20 15:58:47.018046884 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -19522,9 +20153,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sata_sil24.c
---- linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-13 21:45:09.987528022 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_sil24.c linux-2.6.32.10/drivers/ata/sata_sil24.c
+--- linux-2.6.32.10/drivers/ata/sata_sil24.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_sil24.c 2010-03-20 15:58:47.018046884 -0400
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19534,9 +20165,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata_sil.c
---- linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-13 21:45:09.987528022 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_sil.c linux-2.6.32.10/drivers/ata/sata_sil.c
+--- linux-2.6.32.10/drivers/ata/sata_sil.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_sil.c 2010-03-20 15:58:47.018046884 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -19546,9 +20177,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata_sis.c
---- linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-13 21:45:09.988599653 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_sis.c linux-2.6.32.10/drivers/ata/sata_sis.c
+--- linux-2.6.32.10/drivers/ata/sata_sis.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_sis.c 2010-03-20 15:58:47.018046884 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19558,9 +20189,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata_svw.c
---- linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-13 21:45:09.988599653 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_svw.c linux-2.6.32.10/drivers/ata/sata_svw.c
+--- linux-2.6.32.10/drivers/ata/sata_svw.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_svw.c 2010-03-20 15:58:47.022039994 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -19570,9 +20201,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata_sx4.c
---- linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-13 21:45:09.988599653 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_sx4.c linux-2.6.32.10/drivers/ata/sata_sx4.c
+--- linux-2.6.32.10/drivers/ata/sata_sx4.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_sx4.c 2010-03-20 15:58:47.022039994 -0400
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -19582,9 +20213,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata_uli.c
---- linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-13 21:45:09.988599653 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_uli.c linux-2.6.32.10/drivers/ata/sata_uli.c
+--- linux-2.6.32.10/drivers/ata/sata_uli.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_uli.c 2010-03-20 15:58:47.022039994 -0400
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19594,9 +20225,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata_via.c
---- linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-13 21:45:09.988599653 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_via.c linux-2.6.32.10/drivers/ata/sata_via.c
+--- linux-2.6.32.10/drivers/ata/sata_via.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_via.c 2010-03-20 15:58:47.022039994 -0400
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19634,9 +20265,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata_vsc.c
---- linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-13 21:45:09.989745888 -0500
+diff -urNp linux-2.6.32.10/drivers/ata/sata_vsc.c linux-2.6.32.10/drivers/ata/sata_vsc.c
+--- linux-2.6.32.10/drivers/ata/sata_vsc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ata/sata_vsc.c 2010-03-20 15:58:47.022039994 -0400
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -19646,9 +20277,9 @@ diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy.c
---- linux-2.6.32.8/drivers/atm/adummy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-13 21:45:09.989745888 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/adummy.c linux-2.6.32.10/drivers/atm/adummy.c
+--- linux-2.6.32.10/drivers/atm/adummy.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/adummy.c 2010-03-20 15:58:47.022039994 -0400
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -19658,9 +20289,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy
return 0;
}
-diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/ambassador.c
---- linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-13 21:45:09.989745888 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/ambassador.c linux-2.6.32.10/drivers/atm/ambassador.c
+--- linux-2.6.32.10/drivers/atm/ambassador.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/ambassador.c 2010-03-20 15:58:47.022039994 -0400
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -19697,9 +20328,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/am
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp.c
---- linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-13 21:45:09.989745888 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/atmtcp.c linux-2.6.32.10/drivers/atm/atmtcp.c
+--- linux-2.6.32.10/drivers/atm/atmtcp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/atmtcp.c 2010-03-20 15:58:47.022039994 -0400
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -19749,9 +20380,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
---- linux-2.6.32.8/drivers/atm/eni.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-13 21:45:09.990789947 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/eni.c linux-2.6.32.10/drivers/atm/eni.c
+--- linux-2.6.32.10/drivers/atm/eni.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/eni.c 2010-03-20 15:58:47.022039994 -0400
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -19797,9 +20428,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/firestream.c
---- linux-2.6.32.8/drivers/atm/firestream.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-13 21:45:09.990789947 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/firestream.c linux-2.6.32.10/drivers/atm/firestream.c
+--- linux-2.6.32.10/drivers/atm/firestream.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/firestream.c 2010-03-20 15:58:47.022039994 -0400
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -19833,9 +20464,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/fi
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore200e.c
---- linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-13 21:45:09.991878639 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/fore200e.c linux-2.6.32.10/drivers/atm/fore200e.c
+--- linux-2.6.32.10/drivers/atm/fore200e.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/fore200e.c 2010-03-20 15:58:47.022039994 -0400
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -19892,9 +20523,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
---- linux-2.6.32.8/drivers/atm/he.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/he.c 2010-02-13 21:45:09.992913799 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/he.c linux-2.6.32.10/drivers/atm/he.c
+--- linux-2.6.32.10/drivers/atm/he.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/he.c 2010-03-20 15:58:47.022039994 -0400
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -19976,9 +20607,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horizon.c
---- linux-2.6.32.8/drivers/atm/horizon.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-13 21:45:09.992913799 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/horizon.c linux-2.6.32.10/drivers/atm/horizon.c
+--- linux-2.6.32.10/drivers/atm/horizon.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/horizon.c 2010-03-20 15:58:47.026036446 -0400
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -19997,9 +20628,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt77252.c
---- linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-13 21:45:09.993916768 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/idt77252.c linux-2.6.32.10/drivers/atm/idt77252.c
+--- linux-2.6.32.10/drivers/atm/idt77252.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/idt77252.c 2010-03-20 15:58:47.026036446 -0400
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -20154,9 +20785,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt7
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase.c
---- linux-2.6.32.8/drivers/atm/iphase.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-13 21:45:09.994917324 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/iphase.c linux-2.6.32.10/drivers/atm/iphase.c
+--- linux-2.6.32.10/drivers/atm/iphase.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/iphase.c 2010-03-20 15:58:47.026036446 -0400
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -20253,9 +20884,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
---- linux-2.6.32.8/drivers/atm/lanai.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-13 21:45:09.995625472 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/lanai.c linux-2.6.32.10/drivers/atm/lanai.c
+--- linux-2.6.32.10/drivers/atm/lanai.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/lanai.c 2010-03-20 15:58:47.026036446 -0400
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -20310,9 +20941,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicstar.c
---- linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-13 21:45:09.996835361 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/nicstar.c linux-2.6.32.10/drivers/atm/nicstar.c
+--- linux-2.6.32.10/drivers/atm/nicstar.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/nicstar.c 2010-03-20 15:58:47.026036446 -0400
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -20515,9 +21146,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicst
}
}
-diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/solos-pci.c
---- linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-13 21:45:09.996835361 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/solos-pci.c linux-2.6.32.10/drivers/atm/solos-pci.c
+--- linux-2.6.32.10/drivers/atm/solos-pci.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/solos-pci.c 2010-03-20 15:58:47.026036446 -0400
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -20536,9 +21167,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/sol
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
---- linux-2.6.32.8/drivers/atm/suni.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-13 21:45:09.997543003 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/suni.c linux-2.6.32.10/drivers/atm/suni.c
+--- linux-2.6.32.10/drivers/atm/suni.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/suni.c 2010-03-20 15:58:47.026036446 -0400
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -20550,9 +21181,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD98402.c
---- linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-13 21:45:09.997543003 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/uPD98402.c linux-2.6.32.10/drivers/atm/uPD98402.c
+--- linux-2.6.32.10/drivers/atm/uPD98402.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/uPD98402.c 2010-03-20 15:58:47.026036446 -0400
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -20597,9 +21228,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD9
return 0;
}
-diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
---- linux-2.6.32.8/drivers/atm/zatm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-13 21:45:09.997543003 -0500
+diff -urNp linux-2.6.32.10/drivers/atm/zatm.c linux-2.6.32.10/drivers/atm/zatm.c
+--- linux-2.6.32.10/drivers/atm/zatm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/atm/zatm.c 2010-03-20 15:58:47.030038477 -0400
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -20627,9 +21258,9 @@ diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
---- linux-2.6.32.8/drivers/base/bus.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/bus.c 2010-02-13 21:45:09.997543003 -0500
+diff -urNp linux-2.6.32.10/drivers/base/bus.c linux-2.6.32.10/drivers/base/bus.c
+--- linux-2.6.32.10/drivers/base/bus.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/base/bus.c 2010-03-20 15:58:47.030038477 -0400
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -20657,11 +21288,11 @@ diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class.c
---- linux-2.6.32.8/drivers/base/class.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/class.c 2010-02-13 21:45:09.997543003 -0500
-@@ -61,7 +61,7 @@ static void class_release(struct kobject
- "be careful\n", class->name);
+diff -urNp linux-2.6.32.10/drivers/base/class.c linux-2.6.32.10/drivers/base/class.c
+--- linux-2.6.32.10/drivers/base/class.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/base/class.c 2010-03-20 15:58:47.030038477 -0400
+@@ -63,7 +63,7 @@ static void class_release(struct kobject
+ kfree(cp);
}
-static struct sysfs_ops class_sysfs_ops = {
@@ -20669,9 +21300,9 @@ diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
---- linux-2.6.32.8/drivers/base/core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/core.c 2010-02-13 21:45:09.998872688 -0500
+diff -urNp linux-2.6.32.10/drivers/base/core.c linux-2.6.32.10/drivers/base/core.c
+--- linux-2.6.32.10/drivers/base/core.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/base/core.c 2010-03-20 15:58:47.030038477 -0400
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -20690,9 +21321,9 @@ diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memory.c
---- linux-2.6.32.8/drivers/base/memory.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/memory.c 2010-02-13 21:45:09.998872688 -0500
+diff -urNp linux-2.6.32.10/drivers/base/memory.c linux-2.6.32.10/drivers/base/memory.c
+--- linux-2.6.32.10/drivers/base/memory.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/base/memory.c 2010-03-20 15:58:47.030038477 -0400
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -20702,9 +21333,9 @@ diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memo
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
---- linux-2.6.32.8/drivers/base/sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/base/sys.c 2010-02-13 21:45:09.998872688 -0500
+diff -urNp linux-2.6.32.10/drivers/base/sys.c linux-2.6.32.10/drivers/base/sys.c
+--- linux-2.6.32.10/drivers/base/sys.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/base/sys.c 2010-03-20 15:58:47.030038477 -0400
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -20723,9 +21354,9 @@ diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/pktcdvd.c
---- linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-13 21:45:09.999912339 -0500
+diff -urNp linux-2.6.32.10/drivers/block/pktcdvd.c linux-2.6.32.10/drivers/block/pktcdvd.c
+--- linux-2.6.32.10/drivers/block/pktcdvd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/block/pktcdvd.c 2010-03-20 15:58:47.030038477 -0400
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -20735,9 +21366,9 @@ diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/p
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/char/agp/frontend.c
---- linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-13 21:45:09.999912339 -0500
+diff -urNp linux-2.6.32.10/drivers/char/agp/frontend.c linux-2.6.32.10/drivers/char/agp/frontend.c
+--- linux-2.6.32.10/drivers/char/agp/frontend.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/agp/frontend.c 2010-03-20 15:58:47.030038477 -0400
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -20747,9 +21378,9 @@ diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/cha
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/char/agp/intel-agp.c
---- linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-13 21:45:09.999912339 -0500
+diff -urNp linux-2.6.32.10/drivers/char/agp/intel-agp.c linux-2.6.32.10/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.10/drivers/char/agp/intel-agp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/agp/intel-agp.c 2010-03-20 15:58:47.045148884 -0400
@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -20759,9 +21390,9 @@ diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/ch
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
---- linux-2.6.32.8/drivers/char/hpet.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-13 21:45:10.000894801 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hpet.c linux-2.6.32.10/drivers/char/hpet.c
+--- linux-2.6.32.10/drivers/char/hpet.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hpet.c 2010-03-20 15:58:47.045148884 -0400
@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -20771,9 +21402,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hvc_beat.c
---- linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-13 21:45:10.000894801 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_beat.c linux-2.6.32.10/drivers/char/hvc_beat.c
+--- linux-2.6.32.10/drivers/char/hvc_beat.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_beat.c 2010-03-20 15:58:47.045148884 -0400
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -20783,9 +21414,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hv
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char/hvc_console.c
---- linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-13 21:45:10.000894801 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_console.c linux-2.6.32.10/drivers/char/hvc_console.c
+--- linux-2.6.32.10/drivers/char/hvc_console.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_console.c 2010-03-20 15:58:47.045148884 -0400
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -20813,9 +21444,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char/hvc_console.h
---- linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-13 21:45:10.000894801 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_console.h linux-2.6.32.10/drivers/char/hvc_console.h
+--- linux-2.6.32.10/drivers/char/hvc_console.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_console.h 2010-03-20 15:58:47.045148884 -0400
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -20839,9 +21470,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char/hvc_iseries.c
---- linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-13 21:45:10.001795492 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_iseries.c linux-2.6.32.10/drivers/char/hvc_iseries.c
+--- linux-2.6.32.10/drivers/char/hvc_iseries.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_iseries.c 2010-03-20 15:58:47.045148884 -0400
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -20851,9 +21482,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hvc_iucv.c
---- linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-13 21:45:10.001795492 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_iucv.c linux-2.6.32.10/drivers/char/hvc_iucv.c
+--- linux-2.6.32.10/drivers/char/hvc_iucv.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_iucv.c 2010-03-20 15:58:47.045148884 -0400
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -20863,9 +21494,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hv
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hvc_rtas.c
---- linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-13 21:45:10.001795492 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_rtas.c linux-2.6.32.10/drivers/char/hvc_rtas.c
+--- linux-2.6.32.10/drivers/char/hvc_rtas.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_rtas.c 2010-03-20 15:58:47.045148884 -0400
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -20875,9 +21506,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hv
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
---- linux-2.6.32.8/drivers/char/hvcs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-13 21:45:10.002636361 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvcs.c linux-2.6.32.10/drivers/char/hvcs.c
+--- linux-2.6.32.10/drivers/char/hvcs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvcs.c 2010-03-20 15:58:47.045148884 -0400
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -20972,9 +21603,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hvc_udbg.c
---- linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-13 21:45:10.002636361 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_udbg.c linux-2.6.32.10/drivers/char/hvc_udbg.c
+--- linux-2.6.32.10/drivers/char/hvc_udbg.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_udbg.c 2010-03-20 15:58:47.045148884 -0400
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -20984,9 +21615,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hv
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc_vio.c
---- linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-13 21:45:10.002636361 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_vio.c linux-2.6.32.10/drivers/char/hvc_vio.c
+--- linux-2.6.32.10/drivers/char/hvc_vio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_vio.c 2010-03-20 15:58:47.045148884 -0400
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -20996,9 +21627,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc_xen.c
---- linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-13 21:45:10.002636361 -0500
+diff -urNp linux-2.6.32.10/drivers/char/hvc_xen.c linux-2.6.32.10/drivers/char/hvc_xen.c
+--- linux-2.6.32.10/drivers/char/hvc_xen.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/hvc_xen.c 2010-03-20 15:58:47.045148884 -0400
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -21008,9 +21639,9 @@ diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-13 21:45:10.003914851 -0500
+diff -urNp linux-2.6.32.10/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.10/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.10/drivers/char/ipmi/ipmi_msghandler.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/ipmi/ipmi_msghandler.c 2010-03-20 15:58:47.050048266 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -21041,9 +21672,9 @@ diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/dri
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-13 21:45:10.004609991 -0500
+diff -urNp linux-2.6.32.10/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.10/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.10/drivers/char/ipmi/ipmi_si_intf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/ipmi/ipmi_si_intf.c 2010-03-20 15:58:47.050048266 -0400
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -21074,9 +21705,9 @@ diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/driver
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/keyboard.c
---- linux-2.6.32.8/drivers/char/keyboard.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-13 21:45:10.005543380 -0500
+diff -urNp linux-2.6.32.10/drivers/char/keyboard.c linux-2.6.32.10/drivers/char/keyboard.c
+--- linux-2.6.32.10/drivers/char/keyboard.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/keyboard.c 2010-03-20 15:58:47.050048266 -0400
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -21103,9 +21734,9 @@ diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/ke
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
---- linux-2.6.32.8/drivers/char/mem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/mem.c 2010-02-13 21:45:10.005543380 -0500
+diff -urNp linux-2.6.32.10/drivers/char/mem.c linux-2.6.32.10/drivers/char/mem.c
+--- linux-2.6.32.10/drivers/char/mem.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/mem.c 2010-03-20 15:58:47.050048266 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -21122,10 +21753,10 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
+extern struct file_operations grsec_fops;
+#endif
+
- /*
- * Architectures vary in how they handle caching for addresses
- * outside of main memory.
-@@ -192,6 +197,11 @@ static ssize_t write_mem(struct file * f
+ static inline unsigned long size_inside_page(unsigned long start,
+ unsigned long size)
+ {
+@@ -205,6 +210,11 @@ static ssize_t write_mem(struct file * f
if (!valid_phys_addr_range(p, count))
return -EFAULT;
@@ -21137,7 +21768,7 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
written = 0;
#ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED
-@@ -324,6 +334,11 @@ static int mmap_mem(struct file * file,
+@@ -337,6 +347,11 @@ static int mmap_mem(struct file * file,
&vma->vm_page_prot))
return -EINVAL;
@@ -21149,9 +21780,9 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff,
size,
vma->vm_page_prot);
-@@ -558,6 +573,11 @@ static ssize_t write_kmem(struct file *
- ssize_t written;
+@@ -560,6 +575,11 @@ static ssize_t write_kmem(struct file *
char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */
+ int err = 0;
+#ifdef CONFIG_GRKERNSEC_KMEM
+ gr_handle_kmem_write();
@@ -21161,7 +21792,7 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
if (p < (unsigned long) high_memory) {
wrote = count;
-@@ -763,6 +783,16 @@ static loff_t memory_lseek(struct file *
+@@ -765,6 +785,16 @@ static loff_t memory_lseek(struct file *
static int open_port(struct inode * inode, struct file * filp)
{
@@ -21178,7 +21809,7 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
}
-@@ -770,7 +800,6 @@ static int open_port(struct inode * inod
+@@ -772,7 +802,6 @@ static int open_port(struct inode * inod
#define full_lseek null_lseek
#define write_zero write_null
#define read_full read_zero
@@ -21186,7 +21817,7 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
#define open_kmem open_mem
#define open_oldmem open_mem
-@@ -886,6 +915,9 @@ static const struct memdev {
+@@ -888,6 +917,9 @@ static const struct memdev {
#ifdef CONFIG_CRASH_DUMP
[12] = { "oldmem", 0, &oldmem_fops, NULL },
#endif
@@ -21196,9 +21827,9 @@ diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram.c
---- linux-2.6.32.8/drivers/char/nvram.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-13 21:45:10.005543380 -0500
+diff -urNp linux-2.6.32.10/drivers/char/nvram.c linux-2.6.32.10/drivers/char/nvram.c
+--- linux-2.6.32.10/drivers/char/nvram.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/nvram.c 2010-03-20 15:58:47.050048266 -0400
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -21211,9 +21842,9 @@ diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-13 21:45:10.005543380 -0500
+diff -urNp linux-2.6.32.10/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.10/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.10/drivers/char/pcmcia/ipwireless/tty.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/pcmcia/ipwireless/tty.c 2010-03-20 15:58:47.050048266 -0400
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -21328,9 +21959,9 @@ diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/dr
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
---- linux-2.6.32.8/drivers/char/pty.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/pty.c 2010-02-13 21:45:10.006915632 -0500
+diff -urNp linux-2.6.32.10/drivers/char/pty.c linux-2.6.32.10/drivers/char/pty.c
+--- linux-2.6.32.10/drivers/char/pty.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/pty.c 2010-03-20 15:58:47.050048266 -0400
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -21361,9 +21992,9 @@ diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/random.c
---- linux-2.6.32.8/drivers/char/random.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/random.c 2010-02-13 21:45:10.006915632 -0500
+diff -urNp linux-2.6.32.10/drivers/char/random.c linux-2.6.32.10/drivers/char/random.c
+--- linux-2.6.32.10/drivers/char/random.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/random.c 2010-03-20 15:58:47.050048266 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -21405,9 +22036,9 @@ diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/rand
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sonypi.c
---- linux-2.6.32.8/drivers/char/sonypi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-13 21:45:10.007915557 -0500
+diff -urNp linux-2.6.32.10/drivers/char/sonypi.c linux-2.6.32.10/drivers/char/sonypi.c
+--- linux-2.6.32.10/drivers/char/sonypi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/sonypi.c 2010-03-20 15:58:47.050048266 -0400
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -21438,9 +22069,9 @@ diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sony
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-13 21:45:10.007915557 -0500
+diff -urNp linux-2.6.32.10/drivers/char/tpm/tpm_bios.c linux-2.6.32.10/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.10/drivers/char/tpm/tpm_bios.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/tpm/tpm_bios.c 2010-03-20 15:58:47.050048266 -0400
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -21481,9 +22112,9 @@ diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/cha
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_io.c
---- linux-2.6.32.8/drivers/char/tty_io.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-13 21:45:10.008914507 -0500
+diff -urNp linux-2.6.32.10/drivers/char/tty_io.c linux-2.6.32.10/drivers/char/tty_io.c
+--- linux-2.6.32.10/drivers/char/tty_io.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/tty_io.c 2010-03-20 15:58:47.050048266 -0400
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -21580,7 +22211,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
{
struct tty_struct *tty;
unsigned long flags;
-@@ -1944,6 +1941,8 @@ out:
+@@ -1946,6 +1943,8 @@ out:
return retval;
}
@@ -21589,7 +22220,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
/**
* tiocsti - fake input character
* @tty: tty to fake input into
-@@ -2578,8 +2577,10 @@ long tty_ioctl(struct file *file, unsign
+@@ -2580,8 +2579,10 @@ long tty_ioctl(struct file *file, unsign
return retval;
}
@@ -21601,7 +22232,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
unsigned long arg)
{
struct inode *inode = file->f_dentry->d_inode;
-@@ -2603,6 +2604,8 @@ static long tty_compat_ioctl(struct file
+@@ -2605,6 +2606,8 @@ static long tty_compat_ioctl(struct file
return retval;
}
@@ -21610,7 +22241,7 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
#endif
/*
-@@ -3046,11 +3049,6 @@ struct tty_struct *get_current_tty(void)
+@@ -3048,11 +3051,6 @@ struct tty_struct *get_current_tty(void)
}
EXPORT_SYMBOL_GPL(get_current_tty);
@@ -21622,9 +22253,9 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/tty_ldisc.c
---- linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-13 21:45:10.008914507 -0500
+diff -urNp linux-2.6.32.10/drivers/char/tty_ldisc.c linux-2.6.32.10/drivers/char/tty_ldisc.c
+--- linux-2.6.32.10/drivers/char/tty_ldisc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/tty_ldisc.c 2010-03-20 15:58:47.050048266 -0400
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -21670,9 +22301,9 @@ diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/t
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/char/virtio_console.c
---- linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-13 21:45:10.008914507 -0500
+diff -urNp linux-2.6.32.10/drivers/char/virtio_console.c linux-2.6.32.10/drivers/char/virtio_console.c
+--- linux-2.6.32.10/drivers/char/virtio_console.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/virtio_console.c 2010-03-20 15:58:47.054065670 -0400
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -21681,9 +22312,9 @@ diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/c
static struct hv_ops virtio_cons;
/* The hvc device */
-diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt_ioctl.c
---- linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-13 21:45:10.009931341 -0500
+diff -urNp linux-2.6.32.10/drivers/char/vt_ioctl.c linux-2.6.32.10/drivers/char/vt_ioctl.c
+--- linux-2.6.32.10/drivers/char/vt_ioctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/char/vt_ioctl.c 2010-03-20 15:58:47.054065670 -0400
@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -21711,9 +22342,9 @@ diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt
q = func_table[i];
first_free = funcbufptr + (funcbufsize - funcbufleft);
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
-diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-13 21:45:10.009931341 -0500
+diff -urNp linux-2.6.32.10/drivers/cpufreq/cpufreq.c linux-2.6.32.10/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.10/drivers/cpufreq/cpufreq.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/cpufreq/cpufreq.c 2010-03-20 15:58:47.054065670 -0400
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -21723,9 +22354,9 @@ diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufr
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle/sysfs.c
---- linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-13 21:45:10.010916781 -0500
+diff -urNp linux-2.6.32.10/drivers/cpuidle/sysfs.c linux-2.6.32.10/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.10/drivers/cpuidle/sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/cpuidle/sysfs.c 2010-03-20 15:58:47.054065670 -0400
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -21744,9 +22375,9 @@ diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle
.show = cpuidle_state_show,
};
-diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat/dma.c
---- linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-13 21:45:10.010916781 -0500
+diff -urNp linux-2.6.32.10/drivers/dma/ioat/dma.c linux-2.6.32.10/drivers/dma/ioat/dma.c
+--- linux-2.6.32.10/drivers/dma/ioat/dma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/dma/ioat/dma.c 2010-03-20 15:58:47.054065670 -0400
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -21756,9 +22387,9 @@ diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat/dma.h
---- linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-13 21:45:10.010916781 -0500
+diff -urNp linux-2.6.32.10/drivers/dma/ioat/dma.h linux-2.6.32.10/drivers/dma/ioat/dma.h
+--- linux-2.6.32.10/drivers/dma/ioat/dma.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/dma/ioat/dma.h 2010-03-20 15:58:47.054065670 -0400
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -21768,9 +22399,9 @@ diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/edac_core.h
---- linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-13 21:45:10.011663466 -0500
+diff -urNp linux-2.6.32.10/drivers/edac/edac_core.h linux-2.6.32.10/drivers/edac/edac_core.h
+--- linux-2.6.32.10/drivers/edac/edac_core.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/edac/edac_core.h 2010-03-20 15:58:47.054065670 -0400
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -21788,9 +22419,9 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/e
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-13 21:45:10.011663466 -0500
+diff -urNp linux-2.6.32.10/drivers/edac/edac_device_sysfs.c linux-2.6.32.10/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.10/drivers/edac/edac_device_sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/edac/edac_device_sysfs.c 2010-03-20 15:58:47.054065670 -0400
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -21818,9 +22449,9 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/driver
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-13 21:45:10.011663466 -0500
+diff -urNp linux-2.6.32.10/drivers/edac/edac_mc_sysfs.c linux-2.6.32.10/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.10/drivers/edac/edac_mc_sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/edac/edac_mc_sysfs.c 2010-03-20 15:58:47.054065670 -0400
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -21839,9 +22470,9 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/ed
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-13 21:45:10.012688081 -0500
+diff -urNp linux-2.6.32.10/drivers/edac/edac_pci_sysfs.c linux-2.6.32.10/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.10/drivers/edac/edac_pci_sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/edac/edac_pci_sysfs.c 2010-03-20 15:58:47.054065670 -0400
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -21860,9 +22491,9 @@ diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/e
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/firmware/dmi_scan.c
---- linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-13 21:45:10.012688081 -0500
+diff -urNp linux-2.6.32.10/drivers/firmware/dmi_scan.c linux-2.6.32.10/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.10/drivers/firmware/dmi_scan.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/firmware/dmi_scan.c 2010-03-20 15:58:47.054065670 -0400
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -21875,9 +22506,9 @@ diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/fir
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware/edd.c
---- linux-2.6.32.8/drivers/firmware/edd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-13 21:45:10.012688081 -0500
+diff -urNp linux-2.6.32.10/drivers/firmware/edd.c linux-2.6.32.10/drivers/firmware/edd.c
+--- linux-2.6.32.10/drivers/firmware/edd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/firmware/edd.c 2010-03-20 15:58:47.054065670 -0400
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -21887,9 +22518,9 @@ diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firmware/efivars.c
---- linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-13 21:45:10.012688081 -0500
+diff -urNp linux-2.6.32.10/drivers/firmware/efivars.c linux-2.6.32.10/drivers/firmware/efivars.c
+--- linux-2.6.32.10/drivers/firmware/efivars.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/firmware/efivars.c 2010-03-20 15:58:47.054065670 -0400
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -21899,9 +22530,9 @@ diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firm
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-13 21:45:10.013915471 -0500
+diff -urNp linux-2.6.32.10/drivers/firmware/iscsi_ibft.c linux-2.6.32.10/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.10/drivers/firmware/iscsi_ibft.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/firmware/iscsi_ibft.c 2010-03-20 15:58:47.054065670 -0400
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -21911,9 +22542,9 @@ diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/f
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmware/memmap.c
---- linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-13 21:45:10.013915471 -0500
+diff -urNp linux-2.6.32.10/drivers/firmware/memmap.c linux-2.6.32.10/drivers/firmware/memmap.c
+--- linux-2.6.32.10/drivers/firmware/memmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/firmware/memmap.c 2010-03-20 15:58:47.054065670 -0400
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -21923,9 +22554,9 @@ diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmw
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-13 21:45:10.013915471 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/drm_drv.c linux-2.6.32.10/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.10/drivers/gpu/drm/drm_drv.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/drm_drv.c 2010-03-20 15:58:47.054065670 -0400
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -21935,9 +22566,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/d
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-13 21:45:10.014681849 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/drm_fops.c linux-2.6.32.10/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.10/drivers/gpu/drm/drm_fops.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/drm_fops.c 2010-03-20 15:58:47.054065670 -0400
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -21989,9 +22620,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-13 21:45:10.014681849 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.10/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.10/drivers/gpu/drm/drm_ioctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/drm_ioctl.c 2010-03-20 15:58:47.054065670 -0400
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -22001,9 +22632,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-13 21:45:10.014681849 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/drm_lock.c linux-2.6.32.10/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.10/drivers/gpu/drm/drm_lock.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/drm_lock.c 2010-03-20 15:58:47.054065670 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -22022,9 +22653,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-13 21:45:10.014681849 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.10/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.10/drivers/gpu/drm/i810/i810_dma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i810/i810_dma.c 2010-03-20 15:58:47.058045612 -0400
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -22047,9 +22678,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-13 21:45:10.015720619 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7017.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7017.c 2010-03-20 15:58:47.058045612 -0400
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -22059,9 +22690,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drive
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-13 21:45:10.015720619 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-03-20 15:58:47.058045612 -0400
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -22071,9 +22702,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drive
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-13 21:45:10.015720619 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/dvo.h linux-2.6.32.10/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.10/drivers/gpu/drm/i915/dvo.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/dvo.h 2010-03-20 15:58:47.058045612 -0400
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -22106,9 +22737,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-13 21:45:10.015720619 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ivch.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/dvo_ivch.c 2010-03-20 15:58:47.058045612 -0400
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -22118,9 +22749,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-13 21:45:10.015720619 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.10/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.10/drivers/gpu/drm/i915/dvo_sil164.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/dvo_sil164.c 2010-03-20 15:58:47.058045612 -0400
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -22130,9 +22761,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drive
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-13 21:45:10.016934380 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.10/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.10/drivers/gpu/drm/i915/dvo_tfp410.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/dvo_tfp410.c 2010-03-20 15:58:47.058045612 -0400
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -22142,9 +22773,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drive
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-13 21:45:10.016934380 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.10/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.10/drivers/gpu/drm/i915/i915_drv.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/i915/i915_drv.c 2010-03-20 15:58:47.058045612 -0400
@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -22154,9 +22785,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-13 21:45:10.016934380 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.10/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.10/drivers/gpu/drm/radeon/mkregtable.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/radeon/mkregtable.c 2010-03-20 15:58:47.058045612 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -22174,9 +22805,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/dri
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-13 21:45:10.017571167 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_atombios.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_atombios.c 2010-03-20 15:58:47.058045612 -0400
@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -22201,9 +22832,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-13 21:45:10.017571167 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_state.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_state.c 2010-03-20 15:58:47.058045612 -0400
@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22213,9 +22844,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/d
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-13 21:45:10.017571167 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_ttm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/radeon/radeon_ttm.c 2010-03-20 15:58:47.058045612 -0400
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -22267,9 +22898,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/dri
}
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-13 21:45:10.018931040 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo.c 2010-03-20 15:58:47.058045612 -0400
@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
NULL
};
@@ -22279,9 +22910,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gp
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-13 21:45:10.018931040 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-03-20 15:58:47.058045612 -0400
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22302,9 +22933,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-13 21:45:10.018931040 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_global.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_global.c 2010-03-20 15:58:47.058045612 -0400
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -22362,9 +22993,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/driver
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-13 21:45:10.018931040 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_memory.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/drm/ttm/ttm_memory.c 2010-03-20 15:58:47.062125591 -0400
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -22374,9 +23005,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/driver
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vga/vgaarb.c
---- linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-13 21:45:10.019921006 -0500
+diff -urNp linux-2.6.32.10/drivers/gpu/vga/vgaarb.c linux-2.6.32.10/drivers/gpu/vga/vgaarb.c
+--- linux-2.6.32.10/drivers/gpu/vga/vgaarb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/gpu/vga/vgaarb.c 2010-03-20 15:58:47.062125591 -0400
@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file
remaining -= 7;
pr_devel("client 0x%p called 'target'\n", priv);
@@ -22386,9 +23017,9 @@ diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vg
pdev = pci_dev_get(vga_default_device());
else {
if (!vga_pci_str_to_vars(curr_pos, remaining,
-diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8temp.c
---- linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-13 21:45:10.032681336 -0500
+diff -urNp linux-2.6.32.10/drivers/hwmon/k8temp.c linux-2.6.32.10/drivers/hwmon/k8temp.c
+--- linux-2.6.32.10/drivers/hwmon/k8temp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/hwmon/k8temp.c 2010-03-20 15:58:47.062125591 -0400
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -22398,9 +23029,9 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/sis5595.c
---- linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-13 21:45:10.039746836 -0500
+diff -urNp linux-2.6.32.10/drivers/hwmon/sis5595.c linux-2.6.32.10/drivers/hwmon/sis5595.c
+--- linux-2.6.32.10/drivers/hwmon/sis5595.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/hwmon/sis5595.c 2010-03-20 15:58:47.062125591 -0400
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -22410,9 +23041,9 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/s
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/via686a.c
---- linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-13 21:45:10.040778396 -0500
+diff -urNp linux-2.6.32.10/drivers/hwmon/via686a.c linux-2.6.32.10/drivers/hwmon/via686a.c
+--- linux-2.6.32.10/drivers/hwmon/via686a.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/hwmon/via686a.c 2010-03-20 15:58:47.062125591 -0400
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -22422,9 +23053,9 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/v
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt8231.c
---- linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-13 21:45:10.047624370 -0500
+diff -urNp linux-2.6.32.10/drivers/hwmon/vt8231.c linux-2.6.32.10/drivers/hwmon/vt8231.c
+--- linux-2.6.32.10/drivers/hwmon/vt8231.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/hwmon/vt8231.c 2010-03-20 15:58:47.062125591 -0400
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -22434,9 +23065,9 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w83791d.c
---- linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-13 21:45:10.061571155 -0500
+diff -urNp linux-2.6.32.10/drivers/hwmon/w83791d.c linux-2.6.32.10/drivers/hwmon/w83791d.c
+--- linux-2.6.32.10/drivers/hwmon/w83791d.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/hwmon/w83791d.c 2010-03-20 15:58:47.062125591 -0400
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -22448,9 +23079,9 @@ diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-13 21:45:10.061571155 -0500
+diff -urNp linux-2.6.32.10/drivers/i2c/busses/i2c-i801.c linux-2.6.32.10/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.10/drivers/i2c/busses/i2c-i801.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/i2c/busses/i2c-i801.c 2010-03-20 15:58:47.062125591 -0400
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22460,9 +23091,9 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-13 21:45:10.062687264 -0500
+diff -urNp linux-2.6.32.10/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.10/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.10/drivers/i2c/busses/i2c-piix4.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/i2c/busses/i2c-piix4.c 2010-03-20 15:58:47.062125591 -0400
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22481,9 +23112,9 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-13 21:45:10.062687264 -0500
+diff -urNp linux-2.6.32.10/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.10/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.10/drivers/i2c/busses/i2c-sis630.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/i2c/busses/i2c-sis630.c 2010-03-20 15:58:47.062125591 -0400
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22493,9 +23124,9 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-13 21:45:10.062687264 -0500
+diff -urNp linux-2.6.32.10/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.10/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.10/drivers/i2c/busses/i2c-sis96x.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/i2c/busses/i2c-sis96x.c 2010-03-20 15:58:47.062125591 -0400
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -22505,9 +23136,9 @@ diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd.c
---- linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-13 21:45:10.062687264 -0500
+diff -urNp linux-2.6.32.10/drivers/ide/ide-cd.c linux-2.6.32.10/drivers/ide/ide-cd.c
+--- linux-2.6.32.10/drivers/ide/ide-cd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ide/ide-cd.c 2010-03-20 15:58:47.062125591 -0400
@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -22517,9 +23148,9 @@ diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1394/dv1394.c
---- linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-13 21:45:10.063917726 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/dv1394.c linux-2.6.32.10/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.10/drivers/ieee1394/dv1394.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/dv1394.c 2010-03-20 15:58:47.062125591 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -22538,9 +23169,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee1394/eth1394.c
---- linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-13 21:45:10.063917726 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/eth1394.c linux-2.6.32.10/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.10/drivers/ieee1394/eth1394.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/eth1394.c 2010-03-20 15:58:47.062125591 -0400
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -22550,9 +23181,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee1394/hosts.c
---- linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-13 21:45:10.063917726 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/hosts.c linux-2.6.32.10/drivers/ieee1394/hosts.c
+--- linux-2.6.32.10/drivers/ieee1394/hosts.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/hosts.c 2010-03-20 15:58:47.062125591 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -22561,9 +23192,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee13
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-13 21:45:10.064919809 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/ohci1394.c linux-2.6.32.10/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.10/drivers/ieee1394/ohci1394.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/ohci1394.c 2010-03-20 15:58:47.062125591 -0400
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -22585,9 +23216,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/iee
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee1394/raw1394.c
---- linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-13 21:45:10.065926079 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/raw1394.c linux-2.6.32.10/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.10/drivers/ieee1394/raw1394.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/raw1394.c 2010-03-20 15:58:47.066062568 -0400
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22597,9 +23228,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee1394/sbp2.c
---- linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-13 21:45:10.065926079 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/sbp2.c linux-2.6.32.10/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.10/drivers/ieee1394/sbp2.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/sbp2.c 2010-03-20 15:58:47.066062568 -0400
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22618,9 +23249,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee139
{
int ret;
-diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ieee1394/video1394.c
---- linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-13 21:45:10.066804756 -0500
+diff -urNp linux-2.6.32.10/drivers/ieee1394/video1394.c linux-2.6.32.10/drivers/ieee1394/video1394.c
+--- linux-2.6.32.10/drivers/ieee1394/video1394.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/ieee1394/video1394.c 2010-03-20 15:58:47.066062568 -0400
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -22630,9 +23261,9 @@ diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/infiniband/core/cm.c
---- linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-13 21:45:10.067784303 -0500
+diff -urNp linux-2.6.32.10/drivers/infiniband/core/cm.c linux-2.6.32.10/drivers/infiniband/core/cm.c
+--- linux-2.6.32.10/drivers/infiniband/core/cm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/infiniband/core/cm.c 2010-03-20 15:58:47.066062568 -0400
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -22776,9 +23407,9 @@ diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/in
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-13 21:45:10.067784303 -0500
+diff -urNp linux-2.6.32.10/drivers/infiniband/core/sysfs.c linux-2.6.32.10/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.10/drivers/infiniband/core/sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/infiniband/core/sysfs.c 2010-03-20 15:58:47.066062568 -0400
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -22788,9 +23419,9 @@ diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers
.show = port_attr_show
};
-diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-13 21:45:10.067784303 -0500
+diff -urNp linux-2.6.32.10/drivers/input/keyboard/atkbd.c linux-2.6.32.10/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.10/drivers/input/keyboard/atkbd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/keyboard/atkbd.c 2010-03-20 15:58:47.066062568 -0400
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22800,9 +23431,9 @@ diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/input/mouse/lifebook.c
---- linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-13 21:45:10.068726317 -0500
+diff -urNp linux-2.6.32.10/drivers/input/mouse/lifebook.c linux-2.6.32.10/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.10/drivers/input/mouse/lifebook.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/mouse/lifebook.c 2010-03-20 15:58:47.066062568 -0400
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -22812,9 +23443,9 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-13 21:45:10.068726317 -0500
+diff -urNp linux-2.6.32.10/drivers/input/mouse/psmouse-base.c linux-2.6.32.10/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.10/drivers/input/mouse/psmouse-base.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/mouse/psmouse-base.c 2010-03-20 15:58:47.066062568 -0400
@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22824,9 +23455,9 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/driv
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers/input/mouse/synaptics.c
---- linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-13 21:45:10.068726317 -0500
+diff -urNp linux-2.6.32.10/drivers/input/mouse/synaptics.c linux-2.6.32.10/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.10/drivers/input/mouse/synaptics.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/mouse/synaptics.c 2010-03-20 15:58:47.066062568 -0400
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -22855,9 +23486,9 @@ diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers
};
#endif
-diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/mousedev.c
---- linux-2.6.32.8/drivers/input/mousedev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-13 21:45:10.068726317 -0500
+diff -urNp linux-2.6.32.10/drivers/input/mousedev.c linux-2.6.32.10/drivers/input/mousedev.c
+--- linux-2.6.32.10/drivers/input/mousedev.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/mousedev.c 2010-03-20 15:58:47.066062568 -0400
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -22867,9 +23498,9 @@ diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-13 21:45:10.069838999 -0500
+diff -urNp linux-2.6.32.10/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.10/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.10/drivers/input/serio/i8042-x86ia64io.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/serio/i8042-x86ia64io.h 2010-03-20 15:58:47.066062568 -0400
@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -22924,9 +23555,9 @@ diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/d
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers/input/serio/serio_raw.c
---- linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-13 21:45:10.069838999 -0500
+diff -urNp linux-2.6.32.10/drivers/input/serio/serio_raw.c linux-2.6.32.10/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.10/drivers/input/serio/serio_raw.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/input/serio/serio_raw.c 2010-03-20 15:58:47.066062568 -0400
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22936,9 +23567,9 @@ diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/isdn/gigaset/common.c
---- linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-13 21:45:10.073803057 -0500
+diff -urNp linux-2.6.32.10/drivers/isdn/gigaset/common.c linux-2.6.32.10/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.10/drivers/isdn/gigaset/common.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/isdn/gigaset/common.c 2010-03-20 15:58:47.070072193 -0400
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -22948,9 +23579,9 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/i
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-13 21:45:10.093233277 -0500
+diff -urNp linux-2.6.32.10/drivers/isdn/gigaset/gigaset.h linux-2.6.32.10/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.10/drivers/isdn/gigaset/gigaset.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/isdn/gigaset/gigaset.h 2010-03-20 15:58:47.070072193 -0400
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -22960,9 +23591,9 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-13 21:45:10.130654965 -0500
+diff -urNp linux-2.6.32.10/drivers/isdn/gigaset/interface.c linux-2.6.32.10/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.10/drivers/isdn/gigaset/interface.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/isdn/gigaset/interface.c 2010-03-20 15:58:47.070072193 -0400
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -23050,9 +23681,42 @@ diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/driver
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/core.c
---- linux-2.6.32.8/drivers/lguest/core.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-13 21:45:10.132604395 -0500
+diff -urNp linux-2.6.32.10/drivers/isdn/hardware/avm/b1.c linux-2.6.32.10/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.32.10/drivers/isdn/hardware/avm/b1.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/isdn/hardware/avm/b1.c 2010-03-20 15:58:47.070072193 -0400
+@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
+ }
+ if (left) {
+ if (t4file->user) {
+- if (copy_from_user(buf, dp, left))
++ if (left > sizeof buf || copy_from_user(buf, dp, left))
+ return -EFAULT;
+ } else {
+ memcpy(buf, dp, left);
+@@ -221,7 +221,7 @@ int b1_load_config(avmcard *card, capilo
+ }
+ if (left) {
+ if (config->user) {
+- if (copy_from_user(buf, dp, left))
++ if (left > sizeof buf || copy_from_user(buf, dp, left))
+ return -EFAULT;
+ } else {
+ memcpy(buf, dp, left);
+diff -urNp linux-2.6.32.10/drivers/isdn/icn/icn.c linux-2.6.32.10/drivers/isdn/icn/icn.c
+--- linux-2.6.32.10/drivers/isdn/icn/icn.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/isdn/icn/icn.c 2010-03-20 15:58:47.070072193 -0400
+@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
+ if (count > len)
+ count = len;
+ if (user) {
+- if (copy_from_user(msg, buf, count))
++ if (count > sizeof msg || copy_from_user(msg, buf, count))
+ return -EFAULT;
+ } else
+ memcpy(msg, buf, count);
+diff -urNp linux-2.6.32.10/drivers/lguest/core.c linux-2.6.32.10/drivers/lguest/core.c
+--- linux-2.6.32.10/drivers/lguest/core.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/lguest/core.c 2010-03-20 15:58:47.070072193 -0400
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -23071,9 +23735,9 @@ diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/co
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-13 21:45:10.138763534 -0500
+diff -urNp linux-2.6.32.10/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.10/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.10/drivers/macintosh/via-pmu-backlight.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/macintosh/via-pmu-backlight.c 2010-03-20 15:58:47.070072193 -0400
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -23092,9 +23756,9 @@ diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/d
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/macintosh/via-pmu.c
---- linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-13 21:45:10.138763534 -0500
+diff -urNp linux-2.6.32.10/drivers/macintosh/via-pmu.c linux-2.6.32.10/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.10/drivers/macintosh/via-pmu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/macintosh/via-pmu.c 2010-03-20 15:58:47.070072193 -0400
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -23104,9 +23768,9 @@ diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/mac
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
---- linux-2.6.32.8/drivers/md/bitmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-13 21:45:10.139938162 -0500
+diff -urNp linux-2.6.32.10/drivers/md/bitmap.c linux-2.6.32.10/drivers/md/bitmap.c
+--- linux-2.6.32.10/drivers/md/bitmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/md/bitmap.c 2010-03-20 15:58:47.070072193 -0400
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23116,9 +23780,9 @@ diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
# endif
#endif
-diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sysfs.c
---- linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-13 21:45:10.139938162 -0500
+diff -urNp linux-2.6.32.10/drivers/md/dm-sysfs.c linux-2.6.32.10/drivers/md/dm-sysfs.c
+--- linux-2.6.32.10/drivers/md/dm-sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/md/dm-sysfs.c 2010-03-20 15:58:47.070072193 -0400
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -23128,9 +23792,9 @@ diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sys
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-table.c
---- linux-2.6.32.8/drivers/md/dm-table.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-13 21:45:10.139938162 -0500
+diff -urNp linux-2.6.32.10/drivers/md/dm-table.c linux-2.6.32.10/drivers/md/dm-table.c
+--- linux-2.6.32.10/drivers/md/dm-table.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/md/dm-table.c 2010-03-20 15:58:47.070072193 -0400
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -23140,9 +23804,9 @@ diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-tab
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
---- linux-2.6.32.8/drivers/md/md.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/md.c 2010-02-13 21:45:10.140934310 -0500
+diff -urNp linux-2.6.32.10/drivers/md/md.c linux-2.6.32.10/drivers/md/md.c
+--- linux-2.6.32.10/drivers/md/md.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/md/md.c 2010-03-20 15:58:47.070072193 -0400
@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -23179,9 +23843,9 @@ diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
---- linux-2.6.32.8/drivers/md/md.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/md/md.h 2010-02-13 21:45:10.141934021 -0500
+diff -urNp linux-2.6.32.10/drivers/md/md.h linux-2.6.32.10/drivers/md/md.h
+--- linux-2.6.32.10/drivers/md/md.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/md/md.h 2010-03-20 15:58:47.074047893 -0400
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -23191,9 +23855,9 @@ diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-13 21:45:10.141934021 -0500
+diff -urNp linux-2.6.32.10/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.10/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.10/drivers/media/dvb/dvb-core/dvbdev.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/media/dvb/dvb-core/dvbdev.c 2010-03-20 15:58:47.074047893 -0400
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -23202,9 +23866,21 @@ diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/dri
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-13 21:45:10.141934021 -0500
+diff -urNp linux-2.6.32.10/drivers/media/radio/radio-cadet.c linux-2.6.32.10/drivers/media/radio/radio-cadet.c
+--- linux-2.6.32.10/drivers/media/radio/radio-cadet.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/media/radio/radio-cadet.c 2010-03-20 15:58:47.074047893 -0400
+@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
+ while (i < count && dev->rdsin != dev->rdsout)
+ readbuf[i++] = dev->rdsbuf[dev->rdsout++];
+
+- if (copy_to_user(data, readbuf, i))
++ if (i > sizeof readbuf || copy_to_user(data, readbuf, i))
+ return -EFAULT;
+ return i;
+ }
+diff -urNp linux-2.6.32.10/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.10/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.10/drivers/media/video/usbvideo/konicawc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/media/video/usbvideo/konicawc.c 2010-03-20 15:58:47.074047893 -0400
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -23214,9 +23890,9 @@ diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-13 21:45:10.141934021 -0500
+diff -urNp linux-2.6.32.10/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.10/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.10/drivers/media/video/usbvideo/quickcam_messenger.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/media/video/usbvideo/quickcam_messenger.c 2010-03-20 15:58:47.074047893 -0400
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -23226,9 +23902,9 @@ diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linu
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-13 21:45:10.142934900 -0500
+diff -urNp linux-2.6.32.10/drivers/message/i2o/i2o_proc.c linux-2.6.32.10/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.10/drivers/message/i2o/i2o_proc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/message/i2o/i2o_proc.c 2010-03-20 15:58:47.074047893 -0400
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -23315,9 +23991,9 @@ diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/
return 0;
}
-diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdbts.c
---- linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-13 21:45:10.142934900 -0500
+diff -urNp linux-2.6.32.10/drivers/misc/kgdbts.c linux-2.6.32.10/drivers/misc/kgdbts.c
+--- linux-2.6.32.10/drivers/misc/kgdbts.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/misc/kgdbts.c 2010-03-20 15:58:47.074047893 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -23336,9 +24012,9 @@ diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdb
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-13 21:45:10.142934900 -0500
+diff -urNp linux-2.6.32.10/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.10/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.10/drivers/misc/sgi-gru/gruhandles.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/misc/sgi-gru/gruhandles.c 2010-03-20 15:58:47.074047893 -0400
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -23350,9 +24026,9 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drive
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-13 21:45:10.143934106 -0500
+diff -urNp linux-2.6.32.10/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.10/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.10/drivers/misc/sgi-gru/gruprocfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/misc/sgi-gru/gruprocfs.c 2010-03-20 15:58:47.074047893 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -23376,9 +24052,9 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/driver
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-13 21:45:10.143934106 -0500
+diff -urNp linux-2.6.32.10/drivers/misc/sgi-gru/grutables.h linux-2.6.32.10/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.10/drivers/misc/sgi-gru/grutables.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/misc/sgi-gru/grutables.h 2010-03-20 15:58:47.074047893 -0400
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -23562,9 +24238,9 @@ diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/driver
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-13 21:45:10.143934106 -0500
+diff -urNp linux-2.6.32.10/drivers/mtd/devices/doc2000.c linux-2.6.32.10/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.10/drivers/mtd/devices/doc2000.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/mtd/devices/doc2000.c 2010-03-20 15:58:47.074047893 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -23574,21 +24250,21 @@ diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/m
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-13 21:45:10.143934106 -0500
-@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
+diff -urNp linux-2.6.32.10/drivers/mtd/devices/doc2001.c linux-2.6.32.10/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.10/drivers/mtd/devices/doc2001.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/mtd/devices/doc2001.c 2010-03-20 17:04:50.568729833 -0400
+@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
+ struct Nand *mychip = &this->chips[from >> (this->chipshift)];
+
/* Don't allow read past end of device */
- if (from >= this->totlen)
+- if (from >= this->totlen)
++ if (from >= this->totlen || !len)
return -EINVAL;
-+ if (!len)
-+ return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
- if (from + len > ((from | 0x1ff) + 1))
-diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi/build.c
---- linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-13 21:45:10.144934657 -0500
+diff -urNp linux-2.6.32.10/drivers/mtd/ubi/build.c linux-2.6.32.10/drivers/mtd/ubi/build.c
+--- linux-2.6.32.10/drivers/mtd/ubi/build.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/mtd/ubi/build.c 2010-03-20 15:58:47.074047893 -0400
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -23628,9 +24304,9 @@ diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi
}
/**
-diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/e1000e/82571.c
---- linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-13 21:45:10.160609386 -0500
+diff -urNp linux-2.6.32.10/drivers/net/e1000e/82571.c linux-2.6.32.10/drivers/net/e1000e/82571.c
+--- linux-2.6.32.10/drivers/net/e1000e/82571.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/e1000e/82571.c 2010-03-20 15:58:47.074047893 -0400
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -23684,9 +24360,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/e1000e/e1000.h
---- linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-13 21:45:10.170595267 -0500
+diff -urNp linux-2.6.32.10/drivers/net/e1000e/e1000.h linux-2.6.32.10/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.10/drivers/net/e1000e/e1000.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/e1000e/e1000.h 2010-03-20 15:58:47.074047893 -0400
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -23700,9 +24376,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-13 21:45:10.179919462 -0500
+diff -urNp linux-2.6.32.10/drivers/net/e1000e/es2lan.c linux-2.6.32.10/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.10/drivers/net/e1000e/es2lan.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/e1000e/es2lan.c 2010-03-20 15:58:47.078052541 -0400
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -23738,9 +24414,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e1000e/hw.h
---- linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-13 21:45:10.186947543 -0500
+diff -urNp linux-2.6.32.10/drivers/net/e1000e/hw.h linux-2.6.32.10/drivers/net/e1000e/hw.h
+--- linux-2.6.32.10/drivers/net/e1000e/hw.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/e1000e/hw.h 2010-03-20 15:58:47.078052541 -0400
@@ -755,34 +755,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -23800,9 +24476,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e10
};
struct e1000_mac_info {
-diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-13 21:45:10.205066189 -0500
+diff -urNp linux-2.6.32.10/drivers/net/e1000e/ich8lan.c linux-2.6.32.10/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.10/drivers/net/e1000e/ich8lan.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/e1000e/ich8lan.c 2010-03-20 15:58:47.078052541 -0400
@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -23830,9 +24506,9 @@ diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/ne
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmveth.c
---- linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-13 21:45:10.217838624 -0500
+diff -urNp linux-2.6.32.10/drivers/net/ibmveth.c linux-2.6.32.10/drivers/net/ibmveth.c
+--- linux-2.6.32.10/drivers/net/ibmveth.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/ibmveth.c 2010-03-20 15:58:47.078052541 -0400
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -23842,9 +24518,9 @@ diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmve
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-13 21:45:10.217838624 -0500
+diff -urNp linux-2.6.32.10/drivers/net/igb/e1000_82575.c linux-2.6.32.10/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.10/drivers/net/igb/e1000_82575.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/igb/e1000_82575.c 2010-03-20 15:58:47.078052541 -0400
@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -23870,9 +24546,9 @@ diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/n
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-13 21:45:10.217838624 -0500
+diff -urNp linux-2.6.32.10/drivers/net/igb/e1000_hw.h linux-2.6.32.10/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.10/drivers/net/igb/e1000_hw.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/igb/e1000_hw.h 2010-03-20 15:58:47.078052541 -0400
@@ -302,17 +302,17 @@ struct e1000_phy_operations {
};
@@ -23898,9 +24574,9 @@ diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-13 21:45:10.219890998 -0500
+diff -urNp linux-2.6.32.10/drivers/net/irda/vlsi_ir.c linux-2.6.32.10/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.10/drivers/net/irda/vlsi_ir.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/irda/vlsi_ir.c 2010-03-20 15:58:47.078052541 -0400
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -23917,9 +24593,9 @@ diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/iseries_veth.c
---- linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-13 21:45:10.219890998 -0500
+diff -urNp linux-2.6.32.10/drivers/net/iseries_veth.c linux-2.6.32.10/drivers/net/iseries_veth.c
+--- linux-2.6.32.10/drivers/net/iseries_veth.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/iseries_veth.c 2010-03-20 15:58:47.078052541 -0400
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -23938,9 +24614,9 @@ diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet32.c
---- linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-13 21:45:10.229817912 -0500
+diff -urNp linux-2.6.32.10/drivers/net/pcnet32.c linux-2.6.32.10/drivers/net/pcnet32.c
+--- linux-2.6.32.10/drivers/net/pcnet32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/pcnet32.c 2010-03-20 15:58:47.078052541 -0400
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -23950,9 +24626,9 @@ diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
---- linux-2.6.32.8/drivers/net/tg3.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-13 21:45:10.248017589 -0500
+diff -urNp linux-2.6.32.10/drivers/net/tg3.h linux-2.6.32.10/drivers/net/tg3.h
+--- linux-2.6.32.10/drivers/net/tg3.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/tg3.h 2010-03-20 15:58:47.078052541 -0400
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -23961,9 +24637,30 @@ diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/hso.c
---- linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-13 21:45:10.264948656 -0500
+diff -urNp linux-2.6.32.10/drivers/net/tulip/de4x5.c linux-2.6.32.10/drivers/net/tulip/de4x5.c
+--- linux-2.6.32.10/drivers/net/tulip/de4x5.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/tulip/de4x5.c 2010-03-20 15:58:47.082043078 -0400
+@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
+ for (i=0; i<ETH_ALEN; i++) {
+ tmp.addr[i] = dev->dev_addr[i];
+ }
+- if (copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT;
++ if (ioc->len > sizeof tmp.addr || copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT;
+ break;
+
+ case DE4X5_SET_HWADDR: /* Set the hardware address */
+@@ -5512,7 +5512,7 @@ de4x5_ioctl(struct net_device *dev, stru
+ spin_lock_irqsave(&lp->lock, flags);
+ memcpy(&statbuf, &lp->pktStats, ioc->len);
+ spin_unlock_irqrestore(&lp->lock, flags);
+- if (copy_to_user(ioc->data, &statbuf, ioc->len))
++ if (ioc->len > sizeof statbuf || copy_to_user(ioc->data, &statbuf, ioc->len))
+ return -EFAULT;
+ break;
+ }
+diff -urNp linux-2.6.32.10/drivers/net/usb/hso.c linux-2.6.32.10/drivers/net/usb/hso.c
+--- linux-2.6.32.10/drivers/net/usb/hso.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/usb/hso.c 2010-03-20 15:58:47.082043078 -0400
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -24042,9 +24739,9 @@ diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/h
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-13 21:45:10.287952126 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/b43/debugfs.c linux-2.6.32.10/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.10/drivers/net/wireless/b43/debugfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/b43/debugfs.c 2010-03-20 15:58:47.082043078 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -24054,9 +24751,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/driv
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-13 21:45:10.296619802 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.10/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.10/drivers/net/wireless/b43legacy/debugfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/b43legacy/debugfs.c 2010-03-20 15:58:47.082043078 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -24066,9 +24763,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-13 21:45:10.303949683 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-03-20 15:58:47.082043078 -0400
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -24078,9 +24775,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-13 21:45:10.305603791 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-03-20 15:58:47.082043078 -0400
@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -24090,9 +24787,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-13 21:45:10.307959764 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-03-20 15:58:47.082043078 -0400
@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -24102,10 +24799,10 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-13 21:45:10.316138607 -0500
-@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib =
+diff -urNp linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-03-20 15:58:47.082043078 -0400
+@@ -1626,14 +1626,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -24122,9 +24819,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-13 21:45:10.316788245 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-03-20 15:58:47.082043078 -0400
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -24134,9 +24831,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-13 21:45:10.317687263 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-03-20 15:58:47.082043078 -0400
@@ -67,7 +67,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -24146,9 +24843,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-13 21:45:10.325943460 -0500
+diff -urNp linux-2.6.32.10/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.10/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.10/drivers/net/wireless/libertas/debugfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/net/wireless/libertas/debugfs.c 2010-03-20 15:58:47.082043078 -0400
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -24158,9 +24855,9 @@ diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-13 21:45:10.325943460 -0500
+diff -urNp linux-2.6.32.10/drivers/oprofile/buffer_sync.c linux-2.6.32.10/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.10/drivers/oprofile/buffer_sync.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/oprofile/buffer_sync.c 2010-03-20 15:58:47.086042900 -0400
@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -24196,9 +24893,9 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers/oprofile/event_buffer.c
---- linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-13 21:45:10.325943460 -0500
+diff -urNp linux-2.6.32.10/drivers/oprofile/event_buffer.c linux-2.6.32.10/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.10/drivers/oprofile/event_buffer.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/oprofile/event_buffer.c 2010-03-20 15:58:47.086042900 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -24208,9 +24905,9 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers
return;
}
-diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofile/oprof.c
---- linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-13 21:45:10.325943460 -0500
+diff -urNp linux-2.6.32.10/drivers/oprofile/oprof.c linux-2.6.32.10/drivers/oprofile/oprof.c
+--- linux-2.6.32.10/drivers/oprofile/oprof.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/oprofile/oprof.c 2010-03-20 15:58:47.086042900 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -24220,9 +24917,9 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofi
start_switch_worker();
}
-diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-13 21:45:10.326952614 -0500
+diff -urNp linux-2.6.32.10/drivers/oprofile/oprofilefs.c linux-2.6.32.10/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.10/drivers/oprofile/oprofilefs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/oprofile/oprofilefs.c 2010-03-20 15:58:47.086042900 -0400
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -24232,9 +24929,9 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/o
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-13 21:45:10.326952614 -0500
+diff -urNp linux-2.6.32.10/drivers/oprofile/oprofile_stats.c linux-2.6.32.10/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.10/drivers/oprofile/oprofile_stats.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/oprofile/oprofile_stats.c 2010-03-20 15:58:47.086042900 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -24252,9 +24949,9 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drive
}
-diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-13 21:45:10.326952614 -0500
+diff -urNp linux-2.6.32.10/drivers/oprofile/oprofile_stats.h linux-2.6.32.10/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.10/drivers/oprofile/oprofile_stats.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/oprofile/oprofile_stats.h 2010-03-20 15:58:47.086042900 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -24272,9 +24969,9 @@ diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drive
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/parisc/pdc_stable.c
---- linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-13 21:45:10.326952614 -0500
+diff -urNp linux-2.6.32.10/drivers/parisc/pdc_stable.c linux-2.6.32.10/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.10/drivers/parisc/pdc_stable.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/parisc/pdc_stable.c 2010-03-20 15:58:47.086042900 -0400
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -24284,9 +24981,30 @@ diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/par
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-13 21:45:10.327955058 -0500
+diff -urNp linux-2.6.32.10/drivers/parport/procfs.c linux-2.6.32.10/drivers/parport/procfs.c
+--- linux-2.6.32.10/drivers/parport/procfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/parport/procfs.c 2010-03-20 15:58:47.086042900 -0400
+@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
+
+ *ppos += len;
+
+- return copy_to_user(result, buffer, len) ? -EFAULT : 0;
++ return (len > sizeof buffer || copy_to_user(result, buffer, len)) ? -EFAULT : 0;
+ }
+
+ #ifdef CONFIG_PARPORT_1284
+@@ -106,7 +106,7 @@ static int do_autoprobe(ctl_table *table
+
+ *ppos += len;
+
+- return copy_to_user (result, buffer, len) ? -EFAULT : 0;
++ return (len > sizeof buffer || copy_to_user (result, buffer, len)) ? -EFAULT : 0;
+ }
+ #endif /* IEEE1284.3 support. */
+
+diff -urNp linux-2.6.32.10/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.10/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.10/drivers/pci/hotplug/acpiphp_glue.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/hotplug/acpiphp_glue.c 2010-03-20 15:58:47.086042900 -0400
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -24296,9 +25014,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/driv
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-13 21:45:10.327955058 -0500
+diff -urNp linux-2.6.32.10/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.10/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.10/drivers/pci/hotplug/cpqphp_nvram.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/hotplug/cpqphp_nvram.c 2010-03-20 15:58:47.086042900 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -24313,9 +25031,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/driv
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-13 21:45:10.328531374 -0500
+diff -urNp linux-2.6.32.10/drivers/pci/hotplug/fakephp.c linux-2.6.32.10/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.10/drivers/pci/hotplug/fakephp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/hotplug/fakephp.c 2010-03-20 15:58:47.086042900 -0400
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -24325,9 +25043,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/p
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/intel-iommu.c
---- linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-13 21:45:10.328531374 -0500
+diff -urNp linux-2.6.32.10/drivers/pci/intel-iommu.c linux-2.6.32.10/drivers/pci/intel-iommu.c
+--- linux-2.6.32.10/drivers/pci/intel-iommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/intel-iommu.c 2010-03-20 15:58:47.086042900 -0400
@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
return !dma_addr;
}
@@ -24337,9 +25055,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/i
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-13 21:45:10.328531374 -0500
+diff -urNp linux-2.6.32.10/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.10/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.10/drivers/pci/pcie/portdrv_pci.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/pcie/portdrv_pci.c 2010-03-20 15:58:47.086042900 -0400
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -24349,9 +25067,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
---- linux-2.6.32.8/drivers/pci/proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-13 21:45:10.328531374 -0500
+diff -urNp linux-2.6.32.10/drivers/pci/proc.c linux-2.6.32.10/drivers/pci/proc.c
+--- linux-2.6.32.10/drivers/pci/proc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/proc.c 2010-03-20 15:58:47.086042900 -0400
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -24369,9 +25087,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
---- linux-2.6.32.8/drivers/pci/slot.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-13 21:45:10.328531374 -0500
+diff -urNp linux-2.6.32.10/drivers/pci/slot.c linux-2.6.32.10/drivers/pci/slot.c
+--- linux-2.6.32.10/drivers/pci/slot.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pci/slot.c 2010-03-20 15:58:47.086042900 -0400
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -24381,9 +25099,9 @@ diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/ti113x.h
---- linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-13 21:45:10.329952331 -0500
+diff -urNp linux-2.6.32.10/drivers/pcmcia/ti113x.h linux-2.6.32.10/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.10/drivers/pcmcia/ti113x.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pcmcia/ti113x.h 2010-03-20 15:58:47.086042900 -0400
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24393,9 +25111,9 @@ diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-13 21:45:10.329952331 -0500
+diff -urNp linux-2.6.32.10/drivers/pcmcia/yenta_socket.c linux-2.6.32.10/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.10/drivers/pcmcia/yenta_socket.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pcmcia/yenta_socket.c 2010-03-20 15:58:47.086042900 -0400
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -24405,9 +25123,9 @@ diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/p
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-13 21:45:10.330810874 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/acer-wmi.c linux-2.6.32.10/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.10/drivers/platform/x86/acer-wmi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/acer-wmi.c 2010-03-20 15:58:47.086042900 -0400
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -24417,9 +25135,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-13 21:45:10.330810874 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/asus_acpi.c linux-2.6.32.10/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.10/drivers/platform/x86/asus_acpi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/asus_acpi.c 2010-03-20 15:58:47.086042900 -0400
@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -24429,9 +25147,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/driver
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-13 21:45:10.331560373 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/asus-laptop.c linux-2.6.32.10/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/asus-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/asus-laptop.c 2010-03-20 15:58:47.086042900 -0400
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -24441,9 +25159,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/driv
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-13 21:45:10.331560373 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/compal-laptop.c linux-2.6.32.10/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/compal-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/compal-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24453,9 +25171,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/dr
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-13 21:45:10.331560373 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/dell-laptop.c linux-2.6.32.10/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/dell-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/dell-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -24465,9 +25183,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/driv
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-13 21:45:10.331560373 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.10/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/eeepc-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/eeepc-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -24477,9 +25195,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/dri
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-13 21:45:10.331560373 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.10/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/fujitsu-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/fujitsu-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -24489,9 +25207,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/d
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-13 21:45:10.331560373 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/msi-laptop.c linux-2.6.32.10/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/msi-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/msi-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24501,9 +25219,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drive
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-13 21:45:10.332951292 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.10/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/panasonic-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/panasonic-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -24513,9 +25231,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-13 21:45:10.333721156 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/sony-laptop.c linux-2.6.32.10/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.10/drivers/platform/x86/sony-laptop.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/sony-laptop.c 2010-03-20 15:58:47.090064442 -0400
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -24525,10 +25243,10 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/driv
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-13 21:45:10.334955247 -0500
-@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig
+diff -urNp linux-2.6.32.10/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.10/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.10/drivers/platform/x86/thinkpad_acpi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/thinkpad_acpi.c 2010-03-20 15:58:47.090064442 -0400
+@@ -6083,7 +6083,7 @@ static int brightness_get(struct backlig
return status & TP_EC_BACKLIGHT_LVLMSK;
}
@@ -24537,9 +25255,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/dr
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-13 21:45:10.335648314 -0500
+diff -urNp linux-2.6.32.10/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.10/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.10/drivers/platform/x86/toshiba_acpi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/platform/x86/toshiba_acpi.c 2010-03-20 15:58:47.090064442 -0400
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -24549,9 +25267,9 @@ diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/dri
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-13 21:45:10.335648314 -0500
+diff -urNp linux-2.6.32.10/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.10/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.10/drivers/pnp/pnpbios/bioscalls.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pnp/pnpbios/bioscalls.c 2010-03-20 15:58:47.090064442 -0400
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -24608,9 +25326,9 @@ diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks.c
---- linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-13 21:45:10.335648314 -0500
+diff -urNp linux-2.6.32.10/drivers/pnp/quirks.c linux-2.6.32.10/drivers/pnp/quirks.c
+--- linux-2.6.32.10/drivers/pnp/quirks.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pnp/quirks.c 2010-03-20 15:58:47.090064442 -0400
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -24620,9 +25338,9 @@ diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/resource.c
---- linux-2.6.32.8/drivers/pnp/resource.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-13 21:45:10.335648314 -0500
+diff -urNp linux-2.6.32.10/drivers/pnp/resource.c linux-2.6.32.10/drivers/pnp/resource.c
+--- linux-2.6.32.10/drivers/pnp/resource.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/pnp/resource.c 2010-03-20 15:58:47.090064442 -0400
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -24641,9 +25359,9 @@ diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/reso
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-13 21:45:10.335648314 -0500
+diff -urNp linux-2.6.32.10/drivers/s390/cio/qdio_perf.c linux-2.6.32.10/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.10/drivers/s390/cio/qdio_perf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/s390/cio/qdio_perf.c 2010-03-20 15:58:47.090064442 -0400
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -24719,9 +25437,9 @@ diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s3
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-13 21:45:10.336669798 -0500
+diff -urNp linux-2.6.32.10/drivers/s390/cio/qdio_perf.h linux-2.6.32.10/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.10/drivers/s390/cio/qdio_perf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/s390/cio/qdio_perf.h 2010-03-20 15:58:47.090064442 -0400
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -24794,9 +25512,9 @@ diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s3
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
---- linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-13 21:45:10.370958126 -0500
+diff -urNp linux-2.6.32.10/drivers/scsi/ipr.c linux-2.6.32.10/drivers/scsi/ipr.c
+--- linux-2.6.32.10/drivers/scsi/ipr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/scsi/ipr.c 2010-03-20 15:58:47.094061510 -0400
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -24806,9 +25524,9 @@ diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-13 21:45:10.441707501 -0500
+diff -urNp linux-2.6.32.10/drivers/scsi/libfc/fc_exch.c linux-2.6.32.10/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.10/drivers/scsi/libfc/fc_exch.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/scsi/libfc/fc_exch.c 2010-03-20 15:58:47.094061510 -0400
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -24930,9 +25648,9 @@ diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/sc
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-13 21:45:10.458739896 -0500
+diff -urNp linux-2.6.32.10/drivers/scsi/libsas/sas_ata.c linux-2.6.32.10/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.10/drivers/scsi/libsas/sas_ata.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/scsi/libsas/sas_ata.c 2010-03-20 15:58:47.094061510 -0400
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -24942,9 +25660,9 @@ diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/s
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scsi/scsi_logging.h
---- linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-13 21:45:10.464989461 -0500
+diff -urNp linux-2.6.32.10/drivers/scsi/scsi_logging.h linux-2.6.32.10/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.10/drivers/scsi/scsi_logging.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/scsi/scsi_logging.h 2010-03-20 15:58:47.094061510 -0400
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -24954,9 +25672,9 @@ diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scs
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
---- linux-2.6.32.8/drivers/scsi/sg.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-13 21:45:10.480707047 -0500
+diff -urNp linux-2.6.32.10/drivers/scsi/sg.c linux-2.6.32.10/drivers/scsi/sg.c
+--- linux-2.6.32.10/drivers/scsi/sg.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/scsi/sg.c 2010-03-20 15:58:47.094061510 -0400
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -24975,9 +25693,9 @@ diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/serial/8250_pci.c
---- linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-13 21:45:10.481540388 -0500
+diff -urNp linux-2.6.32.10/drivers/serial/8250_pci.c linux-2.6.32.10/drivers/serial/8250_pci.c
+--- linux-2.6.32.10/drivers/serial/8250_pci.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/serial/8250_pci.c 2010-03-20 15:58:47.094061510 -0400
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -24987,9 +25705,9 @@ diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/seria
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/kgdboc.c
---- linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-13 21:45:10.481540388 -0500
+diff -urNp linux-2.6.32.10/drivers/serial/kgdboc.c linux-2.6.32.10/drivers/serial/kgdboc.c
+--- linux-2.6.32.10/drivers/serial/kgdboc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/serial/kgdboc.c 2010-03-20 15:58:47.094061510 -0400
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -25008,9 +25726,9 @@ diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/drivers/staging/android/binder.c
---- linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-13 21:45:10.481540388 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/android/binder.c linux-2.6.32.10/drivers/staging/android/binder.c
+--- linux-2.6.32.10/drivers/staging/android/binder.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/android/binder.c 2010-03-20 15:58:47.094061510 -0400
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -25020,9 +25738,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/driver
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-13 21:45:10.482757658 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.10/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.10/drivers/staging/b3dfg/b3dfg.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/b3dfg/b3dfg.c 2010-03-20 15:58:47.094061510 -0400
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -25041,9 +25759,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/s
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-13 21:45:10.482757658 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/comedi/comedi_fops.c linux-2.6.32.10/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.10/drivers/staging/comedi/comedi_fops.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/comedi/comedi_fops.c 2010-03-20 15:58:47.098056258 -0400
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -25053,9 +25771,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/dr
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-13 21:45:10.483595617 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.10/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/adsp_driver.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/adsp_driver.c 2010-03-20 15:58:47.098056258 -0400
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -25065,9 +25783,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-13 21:45:10.483595617 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_aac.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_aac.c 2010-03-20 15:58:47.098056258 -0400
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -25077,9 +25795,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-13 21:45:10.483595617 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-03-20 15:58:47.098056258 -0400
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -25089,9 +25807,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-13 21:45:10.483595617 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_evrc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_evrc.c 2010-03-20 15:58:47.098056258 -0400
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -25101,9 +25819,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-13 21:45:10.484594348 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_in.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_in.c 2010-03-20 15:58:47.098056258 -0400
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -25122,9 +25840,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-13 21:45:10.484594348 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_mp3.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_mp3.c 2010-03-20 15:58:47.098056258 -0400
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -25134,9 +25852,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-13 21:45:10.484594348 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_out.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_out.c 2010-03-20 15:58:47.098056258 -0400
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -25155,9 +25873,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-13 21:45:10.485557746 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-03-20 15:58:47.098056258 -0400
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -25167,9 +25885,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-13 21:45:10.485557746 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.10/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.10/drivers/staging/dream/qdsp5/snd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/qdsp5/snd.c 2010-03-20 15:58:47.098056258 -0400
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -25179,9 +25897,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drive
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-13 21:45:10.485557746 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.10/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.10/drivers/staging/dream/smd/smd_qmi.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/smd/smd_qmi.c 2010-03-20 15:58:47.098056258 -0400
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -25191,9 +25909,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/dri
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-13 21:45:10.485557746 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.10/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.10/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-03-20 15:58:47.098056258 -0400
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -25212,9 +25930,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/staging/dst/dcore.c
---- linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-13 21:45:10.486568692 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dst/dcore.c linux-2.6.32.10/drivers/staging/dst/dcore.c
+--- linux-2.6.32.10/drivers/staging/dst/dcore.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dst/dcore.c 2010-03-20 15:58:47.098056258 -0400
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -25233,9 +25951,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/sta
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/staging/dst/trans.c
---- linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-13 21:45:10.486568692 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/dst/trans.c linux-2.6.32.10/drivers/staging/dst/trans.c
+--- linux-2.6.32.10/drivers/staging/dst/trans.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/dst/trans.c 2010-03-20 15:58:47.098056258 -0400
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -25245,9 +25963,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/sta
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-13 21:45:10.486568692 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.10/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.10/drivers/staging/go7007/go7007-v4l2.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/go7007/go7007-v4l2.c 2010-03-20 15:58:47.098056258 -0400
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -25257,9 +25975,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/dr
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-13 21:45:10.486568692 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.10/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.10/drivers/staging/hv/blkvsc_drv.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/hv/blkvsc_drv.c 2010-03-20 15:58:47.102057128 -0400
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -25269,9 +25987,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/staging/panel/panel.c
---- linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-13 21:45:10.487839826 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/panel/panel.c linux-2.6.32.10/drivers/staging/panel/panel.c
+--- linux-2.6.32.10/drivers/staging/panel/panel.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/panel/panel.c 2010-03-20 15:58:47.102057128 -0400
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -25290,9 +26008,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/s
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers/staging/phison/phison.c
---- linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-13 21:45:10.487839826 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/phison/phison.c linux-2.6.32.10/drivers/staging/phison/phison.c
+--- linux-2.6.32.10/drivers/staging/phison/phison.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/phison/phison.c 2010-03-20 15:58:47.102057128 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25302,9 +26020,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/staging/poch/poch.c
---- linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-13 21:45:10.488526629 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/poch/poch.c linux-2.6.32.10/drivers/staging/poch/poch.c
+--- linux-2.6.32.10/drivers/staging/poch/poch.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/poch/poch.c 2010-03-20 15:58:47.102057128 -0400
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -25314,9 +26032,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/sta
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-13 21:45:10.488526629 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/pohmelfs/inode.c linux-2.6.32.10/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.10/drivers/staging/pohmelfs/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/pohmelfs/inode.c 2010-03-20 15:58:47.102057128 -0400
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -25326,9 +26044,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/driver
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-13 21:45:10.488526629 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/pohmelfs/mcache.c linux-2.6.32.10/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.10/drivers/staging/pohmelfs/mcache.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/pohmelfs/mcache.c 2010-03-20 15:58:47.102057128 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -25338,9 +26056,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drive
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-13 21:45:10.489553191 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/pohmelfs/netfs.h linux-2.6.32.10/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.10/drivers/staging/pohmelfs/netfs.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/pohmelfs/netfs.h 2010-03-20 15:58:47.102057128 -0400
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -25350,9 +26068,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/driver
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-13 21:45:10.489553191 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/sep/sep_driver.c linux-2.6.32.10/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.10/drivers/staging/sep/sep_driver.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/sep/sep_driver.c 2010-03-20 15:58:47.102057128 -0400
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -25362,9 +26080,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/driver
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-13 21:45:10.490650005 -0500
+diff -urNp linux-2.6.32.10/drivers/staging/vme/devices/vme_user.c linux-2.6.32.10/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.10/drivers/staging/vme/devices/vme_user.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/staging/vme/devices/vme_user.c 2010-03-20 15:58:47.102057128 -0400
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -25374,9 +26092,9 @@ diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
---- linux-2.6.32.8/drivers/uio/uio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-13 21:45:10.490650005 -0500
+diff -urNp linux-2.6.32.10/drivers/uio/uio.c linux-2.6.32.10/drivers/uio/uio.c
+--- linux-2.6.32.10/drivers/uio/uio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/uio/uio.c 2010-03-20 15:58:47.102057128 -0400
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -25395,9 +26113,9 @@ diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
.show = portio_type_show,
};
-diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/atm/usbatm.c
---- linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-13 21:45:10.509100500 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/atm/usbatm.c linux-2.6.32.10/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.10/drivers/usb/atm/usbatm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/atm/usbatm.c 2010-03-20 15:58:47.102057128 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25477,9 +26195,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/at
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-13 21:45:10.521578125 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/class/cdc-acm.c linux-2.6.32.10/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.10/drivers/usb/class/cdc-acm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/class/cdc-acm.c 2010-03-20 15:58:47.102057128 -0400
@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -25489,9 +26207,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/class/usblp.c
---- linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-13 21:45:10.524983430 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/class/usblp.c linux-2.6.32.10/drivers/usb/class/usblp.c
+--- linux-2.6.32.10/drivers/usb/class/usblp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/class/usblp.c 2010-03-20 15:58:47.102057128 -0400
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25510,9 +26228,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/c
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core/hcd.c
---- linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-13 21:45:10.542592706 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/core/hcd.c linux-2.6.32.10/drivers/usb/core/hcd.c
+--- linux-2.6.32.10/drivers/usb/core/hcd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/core/hcd.c 2010-03-20 15:58:47.106071004 -0400
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25531,9 +26249,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core
{
if (mon_ops)
-diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core/hcd.h
---- linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-13 21:45:10.543870491 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/core/hcd.h linux-2.6.32.10/drivers/usb/core/hcd.h
+--- linux-2.6.32.10/drivers/usb/core/hcd.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/core/hcd.h 2010-03-20 15:58:47.106071004 -0400
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25561,10 +26279,10 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core/hub.c
---- linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-13 21:45:10.561963072 -0500
-@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table
+diff -urNp linux-2.6.32.10/drivers/usb/core/hub.c linux-2.6.32.10/drivers/usb/core/hub.c
+--- linux-2.6.32.10/drivers/usb/core/hub.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/core/hub.c 2010-03-20 15:58:47.106071004 -0400
+@@ -3397,7 +3397,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
.bInterfaceClass = USB_CLASS_HUB},
@@ -25573,9 +26291,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/core/message.c
---- linux-2.6.32.8/drivers/usb/core/message.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-13 21:45:10.582813809 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/core/message.c linux-2.6.32.10/drivers/usb/core/message.c
+--- linux-2.6.32.10/drivers/usb/core/message.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/core/message.c 2010-03-20 15:58:47.106071004 -0400
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -25587,9 +26305,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-13 21:45:10.595921524 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/host/ehci-pci.c linux-2.6.32.10/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.10/drivers/usb/host/ehci-pci.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/host/ehci-pci.c 2010-03-20 15:58:47.106071004 -0400
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -25599,10 +26317,10 @@ diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-13 21:45:10.619990345 -0500
-@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p
+diff -urNp linux-2.6.32.10/drivers/usb/host/uhci-hcd.c linux-2.6.32.10/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.10/drivers/usb/host/uhci-hcd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/host/uhci-hcd.c 2010-03-20 15:58:47.106071004 -0400
+@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
.driver_data = (unsigned long) &uhci_driver,
@@ -25611,9 +26329,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-13 21:45:10.623984076 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/misc/appledisplay.c linux-2.6.32.10/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.10/drivers/usb/misc/appledisplay.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/misc/appledisplay.c 2010-03-20 15:58:47.106071004 -0400
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -25623,9 +26341,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/mon/mon_main.c
---- linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-13 21:45:10.624642702 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/mon/mon_main.c linux-2.6.32.10/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.10/drivers/usb/mon/mon_main.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/mon/mon_main.c 2010-03-20 15:58:47.106071004 -0400
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -25635,9 +26353,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb/storage/debug.h
---- linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-13 21:45:10.624642702 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/storage/debug.h linux-2.6.32.10/drivers/usb/storage/debug.h
+--- linux-2.6.32.10/drivers/usb/storage/debug.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/storage/debug.h 2010-03-20 15:58:47.106071004 -0400
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -25651,9 +26369,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb
#endif
#endif
-diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/storage/usb.c
---- linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-13 21:45:10.625583095 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/storage/usb.c linux-2.6.32.10/drivers/usb/storage/usb.c
+--- linux-2.6.32.10/drivers/usb/storage/usb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/storage/usb.c 2010-03-20 15:58:47.106071004 -0400
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25663,9 +26381,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/s
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-13 21:45:10.626656310 -0500
+diff -urNp linux-2.6.32.10/drivers/usb/storage/usual-tables.c linux-2.6.32.10/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.10/drivers/usb/storage/usual-tables.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/usb/storage/usual-tables.c 2010-03-20 15:58:47.106071004 -0400
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -25675,9 +26393,9 @@ diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/driv
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/wlp/messages.c
---- linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-13 21:45:10.626656310 -0500
+diff -urNp linux-2.6.32.10/drivers/uwb/wlp/messages.c linux-2.6.32.10/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.10/drivers/uwb/wlp/messages.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/uwb/wlp/messages.c 2010-03-20 15:58:47.106071004 -0400
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -25687,9 +26405,9 @@ diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-13 21:45:10.626656310 -0500
+diff -urNp linux-2.6.32.10/drivers/uwb/wlp/sysfs.c linux-2.6.32.10/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.10/drivers/uwb/wlp/sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/uwb/wlp/sysfs.c 2010-03-20 15:58:47.106071004 -0400
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -25700,9 +26418,9 @@ diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-13 21:45:10.626656310 -0500
+diff -urNp linux-2.6.32.10/drivers/video/atmel_lcdfb.c linux-2.6.32.10/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.10/drivers/video/atmel_lcdfb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/atmel_lcdfb.c 2010-03-20 15:58:47.106071004 -0400
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -25712,9 +26430,9 @@ diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/vid
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/video/aty/aty128fb.c
---- linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-13 21:45:10.627987902 -0500
+diff -urNp linux-2.6.32.10/drivers/video/aty/aty128fb.c linux-2.6.32.10/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.10/drivers/video/aty/aty128fb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/aty/aty128fb.c 2010-03-20 15:58:47.110069152 -0400
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25724,9 +26442,9 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/vi
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-13 21:45:10.628618696 -0500
+diff -urNp linux-2.6.32.10/drivers/video/aty/atyfb_base.c linux-2.6.32.10/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.10/drivers/video/aty/atyfb_base.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/aty/atyfb_base.c 2010-03-20 15:58:47.110069152 -0400
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -25736,9 +26454,9 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-13 21:45:10.628618696 -0500
+diff -urNp linux-2.6.32.10/drivers/video/aty/radeon_backlight.c linux-2.6.32.10/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.10/drivers/video/aty/radeon_backlight.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/aty/radeon_backlight.c 2010-03-20 15:58:47.110069152 -0400
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25748,9 +26466,9 @@ diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/dr
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-13 21:45:10.628618696 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/adp5520_bl.c linux-2.6.32.10/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/adp5520_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/adp5520_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -25760,9 +26478,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/dr
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-13 21:45:10.628618696 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/adx_bl.c linux-2.6.32.10/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/adx_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/adx_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -25772,9 +26490,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/driver
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-13 21:45:10.629575593 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.10/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.10/drivers/video/backlight/atmel-pwm-bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/atmel-pwm-bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -25784,9 +26502,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/drivers/video/backlight/backlight.c
---- linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-13 21:45:10.629575593 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/backlight.c linux-2.6.32.10/drivers/video/backlight/backlight.c
+--- linux-2.6.32.10/drivers/video/backlight/backlight.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/backlight.c 2010-03-20 15:58:47.110069152 -0400
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -25796,9 +26514,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/dri
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-13 21:45:10.629575593 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/corgi_lcd.c linux-2.6.32.10/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.10/drivers/video/backlight/corgi_lcd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/corgi_lcd.c 2010-03-20 15:58:47.110069152 -0400
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25808,9 +26526,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/dri
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-13 21:45:10.629575593 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/cr_bllcd.c linux-2.6.32.10/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.10/drivers/video/backlight/cr_bllcd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/cr_bllcd.c 2010-03-20 15:58:47.110069152 -0400
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -25820,9 +26538,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/driv
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-13 21:45:10.629575593 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/da903x_bl.c linux-2.6.32.10/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/da903x_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/da903x_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -25832,9 +26550,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/dri
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-13 21:45:10.630567678 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/generic_bl.c linux-2.6.32.10/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/generic_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/generic_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25844,9 +26562,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/dr
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-13 21:45:10.630567678 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/hp680_bl.c linux-2.6.32.10/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/hp680_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/hp680_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -25856,9 +26574,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/driv
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-13 21:45:10.630567678 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/jornada720_bl.c linux-2.6.32.10/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/jornada720_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/jornada720_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -25868,9 +26586,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-13 21:45:10.630567678 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/kb3886_bl.c linux-2.6.32.10/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/kb3886_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/kb3886_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -25880,9 +26598,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/dri
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-13 21:45:10.630567678 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/locomolcd.c linux-2.6.32.10/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.10/drivers/video/backlight/locomolcd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/locomolcd.c 2010-03-20 15:58:47.110069152 -0400
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -25892,9 +26610,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/dri
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-13 21:45:10.630567678 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.10/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/mbp_nvidia_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/mbp_nvidia_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -25904,9 +26622,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8
};
/* Module parameters. */
-diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/omap1_bl.c linux-2.6.32.10/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/omap1_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/omap1_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -25916,9 +26634,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/driv
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/progear_bl.c linux-2.6.32.10/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/progear_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/progear_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -25928,9 +26646,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/dr
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/pwm_bl.c linux-2.6.32.10/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/pwm_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/pwm_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -25940,9 +26658,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/driver
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/tosa_bl.c linux-2.6.32.10/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/tosa_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/tosa_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -25952,9 +26670,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drive
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/backlight/wm831x_bl.c linux-2.6.32.10/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.10/drivers/video/backlight/wm831x_bl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/backlight/wm831x_bl.c 2010-03-20 15:58:47.110069152 -0400
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -25964,9 +26682,9 @@ diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/dri
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/bf54x-lq043fb.c linux-2.6.32.10/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.10/drivers/video/bf54x-lq043fb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/bf54x-lq043fb.c 2010-03-20 15:58:47.114045863 -0400
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25976,9 +26694,9 @@ diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/v
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-13 21:45:10.631602484 -0500
+diff -urNp linux-2.6.32.10/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.10/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.10/drivers/video/bfin-t350mcqb-fb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/bfin-t350mcqb-fb.c 2010-03-20 15:58:47.114045863 -0400
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25988,9 +26706,9 @@ diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/driver
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbmem.c
---- linux-2.6.32.8/drivers/video/fbmem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-13 21:45:10.632994619 -0500
+diff -urNp linux-2.6.32.10/drivers/video/fbmem.c linux-2.6.32.10/drivers/video/fbmem.c
+--- linux-2.6.32.10/drivers/video/fbmem.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/fbmem.c 2010-03-20 15:58:47.114045863 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -26018,9 +26736,9 @@ diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbm
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbmon.c
---- linux-2.6.32.8/drivers/video/fbmon.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-13 21:45:10.633534805 -0500
+diff -urNp linux-2.6.32.10/drivers/video/fbmon.c linux-2.6.32.10/drivers/video/fbmon.c
+--- linux-2.6.32.10/drivers/video/fbmon.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/fbmon.c 2010-03-20 15:58:47.114045863 -0400
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -26030,9 +26748,9 @@ diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbm
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers/video/i810/i810_accel.c
---- linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-13 21:45:10.633534805 -0500
+diff -urNp linux-2.6.32.10/drivers/video/i810/i810_accel.c linux-2.6.32.10/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.10/drivers/video/i810/i810_accel.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/i810/i810_accel.c 2010-03-20 15:58:47.114045863 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -26041,9 +26759,9 @@ diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/video/i810/i810_main.c
---- linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-13 21:45:10.633534805 -0500
+diff -urNp linux-2.6.32.10/drivers/video/i810/i810_main.c linux-2.6.32.10/drivers/video/i810/i810_main.c
+--- linux-2.6.32.10/drivers/video/i810/i810_main.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/i810/i810_main.c 2010-03-20 15:58:47.114045863 -0400
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -26053,9 +26771,9 @@ diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/modedb.c
---- linux-2.6.32.8/drivers/video/modedb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-13 21:45:10.634599709 -0500
+diff -urNp linux-2.6.32.10/drivers/video/modedb.c linux-2.6.32.10/drivers/video/modedb.c
+--- linux-2.6.32.10/drivers/video/modedb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/modedb.c 2010-03-20 15:58:47.114045863 -0400
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26356,9 +27074,9 @@ diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/mo
},
};
-diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-13 21:45:10.634599709 -0500
+diff -urNp linux-2.6.32.10/drivers/video/nvidia/nv_backlight.c linux-2.6.32.10/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.10/drivers/video/nvidia/nv_backlight.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/nvidia/nv_backlight.c 2010-03-20 15:58:47.114045863 -0400
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -26368,9 +27086,9 @@ diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/dri
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/video/riva/fbdev.c
---- linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-13 21:45:10.635686555 -0500
+diff -urNp linux-2.6.32.10/drivers/video/riva/fbdev.c linux-2.6.32.10/drivers/video/riva/fbdev.c
+--- linux-2.6.32.10/drivers/video/riva/fbdev.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/riva/fbdev.c 2010-03-20 15:58:47.114045863 -0400
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -26380,9 +27098,9 @@ diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/vide
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/uvesafb.c
---- linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-13 21:45:10.635686555 -0500
+diff -urNp linux-2.6.32.10/drivers/video/uvesafb.c linux-2.6.32.10/drivers/video/uvesafb.c
+--- linux-2.6.32.10/drivers/video/uvesafb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/uvesafb.c 2010-03-20 15:58:47.114045863 -0400
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -26458,9 +27176,9 @@ diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/u
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/vesafb.c
---- linux-2.6.32.8/drivers/video/vesafb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/video/vesafb.c 2010-02-13 21:45:10.635686555 -0500
+diff -urNp linux-2.6.32.10/drivers/video/vesafb.c linux-2.6.32.10/drivers/video/vesafb.c
+--- linux-2.6.32.10/drivers/video/vesafb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/video/vesafb.c 2010-03-20 15:58:47.114045863 -0400
@@ -9,6 +9,7 @@
*/
@@ -26564,9 +27282,9 @@ diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/ve
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-13 21:45:10.635686555 -0500
+diff -urNp linux-2.6.32.10/drivers/xen/sys-hypervisor.c linux-2.6.32.10/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.10/drivers/xen/sys-hypervisor.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/drivers/xen/sys-hypervisor.c 2010-03-20 15:58:47.114045863 -0400
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -26576,9 +27294,9 @@ diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xe
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
---- linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-13 21:45:10.635686555 -0500
+diff -urNp linux-2.6.32.10/fs/9p/vfs_inode.c linux-2.6.32.10/fs/9p/vfs_inode.c
+--- linux-2.6.32.10/fs/9p/vfs_inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/9p/vfs_inode.c 2010-03-20 15:58:47.114045863 -0400
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26588,9 +27306,9 @@ diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
---- linux-2.6.32.8/fs/aio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/aio.c 2010-02-13 21:45:10.636989162 -0500
+diff -urNp linux-2.6.32.10/fs/aio.c linux-2.6.32.10/fs/aio.c
+--- linux-2.6.32.10/fs/aio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/aio.c 2010-03-20 15:58:47.114045863 -0400
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26600,9 +27318,9 @@ diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
---- linux-2.6.32.8/fs/attr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/attr.c 2010-02-13 21:45:10.636989162 -0500
+diff -urNp linux-2.6.32.10/fs/attr.c linux-2.6.32.10/fs/attr.c
+--- linux-2.6.32.10/fs/attr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/attr.c 2010-03-20 15:58:47.118060790 -0400
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -26611,9 +27329,9 @@ diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
---- linux-2.6.32.8/fs/autofs/root.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/autofs/root.c 2010-02-13 21:45:10.636989162 -0500
+diff -urNp linux-2.6.32.10/fs/autofs/root.c linux-2.6.32.10/fs/autofs/root.c
+--- linux-2.6.32.10/fs/autofs/root.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/autofs/root.c 2010-03-20 15:58:47.118060790 -0400
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -26624,9 +27342,9 @@ diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink.c
---- linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-13 21:45:10.636989162 -0500
+diff -urNp linux-2.6.32.10/fs/autofs4/symlink.c linux-2.6.32.10/fs/autofs4/symlink.c
+--- linux-2.6.32.10/fs/autofs4/symlink.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/autofs4/symlink.c 2010-03-20 15:58:47.118060790 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -26636,9 +27354,9 @@ diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink
return NULL;
}
-diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
---- linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-13 21:45:10.637988657 -0500
+diff -urNp linux-2.6.32.10/fs/befs/linuxvfs.c linux-2.6.32.10/fs/befs/linuxvfs.c
+--- linux-2.6.32.10/fs/befs/linuxvfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/befs/linuxvfs.c 2010-03-20 15:58:47.118060790 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26648,9 +27366,9 @@ diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
---- linux-2.6.32.8/fs/binfmt_aout.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_aout.c 2010-02-13 21:45:10.637988657 -0500
+diff -urNp linux-2.6.32.10/fs/binfmt_aout.c linux-2.6.32.10/fs/binfmt_aout.c
+--- linux-2.6.32.10/fs/binfmt_aout.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/binfmt_aout.c 2010-03-20 15:58:47.118060790 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -26718,9 +27436,9 @@ diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
---- linux-2.6.32.8/fs/binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_elf.c 2010-02-13 21:45:10.638995106 -0500
+diff -urNp linux-2.6.32.10/fs/binfmt_elf.c linux-2.6.32.10/fs/binfmt_elf.c
+--- linux-2.6.32.10/fs/binfmt_elf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/binfmt_elf.c 2010-03-20 15:58:47.118060790 -0400
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -27090,6 +27808,10 @@ diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
+ put_cpu();
+ }
+#endif
+
+ /* Do this immediately, since STACK_TOP as used in setup_arg_pages
+ may depend on the personality. */
+ SET_PERSONALITY(loc->elf_ex);
+
+#ifdef CONFIG_PAX_ASLR
+ if (current->mm->pax_flags & MF_PAX_RANDMMAP) {
@@ -27097,10 +27819,6 @@ diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
+ current->mm->delta_stack = (pax_get_random_long() & ((1UL << PAX_DELTA_STACK_LEN)-1)) << PAGE_SHIFT;
+ }
+#endif
-
- /* Do this immediately, since STACK_TOP as used in setup_arg_pages
- may depend on the personality. */
- SET_PERSONALITY(loc->elf_ex);
+
+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
+ if (current->mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
@@ -27352,9 +28070,9 @@ diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
---- linux-2.6.32.8/fs/binfmt_flat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_flat.c 2010-02-13 21:45:10.638995106 -0500
+diff -urNp linux-2.6.32.10/fs/binfmt_flat.c linux-2.6.32.10/fs/binfmt_flat.c
+--- linux-2.6.32.10/fs/binfmt_flat.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/binfmt_flat.c 2010-03-20 15:58:47.118060790 -0400
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -27387,9 +28105,9 @@ diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
---- linux-2.6.32.8/fs/binfmt_misc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/binfmt_misc.c 2010-02-13 21:45:10.638995106 -0500
+diff -urNp linux-2.6.32.10/fs/binfmt_misc.c linux-2.6.32.10/fs/binfmt_misc.c
+--- linux-2.6.32.10/fs/binfmt_misc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/binfmt_misc.c 2010-03-20 15:58:47.118060790 -0400
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27399,9 +28117,9 @@ diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
---- linux-2.6.32.8/fs/bio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/bio.c 2010-02-13 21:45:10.639989586 -0500
+diff -urNp linux-2.6.32.10/fs/bio.c linux-2.6.32.10/fs/bio.c
+--- linux-2.6.32.10/fs/bio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/bio.c 2010-03-20 15:58:47.118060790 -0400
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -27420,9 +28138,9 @@ diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
---- linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-13 21:45:10.639989586 -0500
+diff -urNp linux-2.6.32.10/fs/btrfs/ctree.c linux-2.6.32.10/fs/btrfs/ctree.c
+--- linux-2.6.32.10/fs/btrfs/ctree.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/btrfs/ctree.c 2010-03-20 15:58:47.118060790 -0400
@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -27431,9 +28149,9 @@ diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
---- linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-13 21:45:10.640989847 -0500
+diff -urNp linux-2.6.32.10/fs/btrfs/disk-io.c linux-2.6.32.10/fs/btrfs/disk-io.c
+--- linux-2.6.32.10/fs/btrfs/disk-io.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/btrfs/disk-io.c 2010-03-20 15:58:47.118060790 -0400
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -27452,9 +28170,9 @@ diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io.h
---- linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-13 21:45:10.640989847 -0500
+diff -urNp linux-2.6.32.10/fs/btrfs/extent_io.h linux-2.6.32.10/fs/btrfs/extent_io.h
+--- linux-2.6.32.10/fs/btrfs/extent_io.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/btrfs/extent_io.h 2010-03-20 15:58:47.118060790 -0400
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -27515,9 +28233,9 @@ diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io
};
struct extent_state {
-diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/free-space-cache.c
---- linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-13 21:45:10.641726018 -0500
+diff -urNp linux-2.6.32.10/fs/btrfs/free-space-cache.c linux-2.6.32.10/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.10/fs/btrfs/free-space-cache.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/btrfs/free-space-cache.c 2010-03-20 15:58:47.122041773 -0400
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -27536,9 +28254,9 @@ diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/fr
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
---- linux-2.6.32.8/fs/btrfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/inode.c 2010-02-13 21:45:10.641726018 -0500
+diff -urNp linux-2.6.32.10/fs/btrfs/inode.c linux-2.6.32.10/fs/btrfs/inode.c
+--- linux-2.6.32.10/fs/btrfs/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/btrfs/inode.c 2010-03-20 15:58:47.122041773 -0400
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -27557,9 +28275,9 @@ diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
---- linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-13 21:45:10.642985738 -0500
+diff -urNp linux-2.6.32.10/fs/btrfs/sysfs.c linux-2.6.32.10/fs/btrfs/sysfs.c
+--- linux-2.6.32.10/fs/btrfs/sysfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/btrfs/sysfs.c 2010-03-20 15:58:47.122041773 -0400
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -27575,9 +28293,9 @@ diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
---- linux-2.6.32.8/fs/buffer.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/buffer.c 2010-02-13 21:45:10.642985738 -0500
+diff -urNp linux-2.6.32.10/fs/buffer.c linux-2.6.32.10/fs/buffer.c
+--- linux-2.6.32.10/fs/buffer.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/buffer.c 2010-03-20 15:58:47.122041773 -0400
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -27586,9 +28304,9 @@ diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr.c
---- linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-13 21:45:10.643871834 -0500
+diff -urNp linux-2.6.32.10/fs/cachefiles/rdwr.c linux-2.6.32.10/fs/cachefiles/rdwr.c
+--- linux-2.6.32.10/fs/cachefiles/rdwr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/cachefiles/rdwr.c 2010-03-20 15:58:47.122041773 -0400
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -27598,9 +28316,9 @@ diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-13 21:45:10.643871834 -0500
+diff -urNp linux-2.6.32.10/fs/cifs/cifs_uniupr.h linux-2.6.32.10/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.10/fs/cifs/cifs_uniupr.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/cifs/cifs_uniupr.h 2010-03-20 15:58:47.122041773 -0400
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27610,9 +28328,9 @@ diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniu
};
#endif
-diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
---- linux-2.6.32.8/fs/cifs/link.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/cifs/link.c 2010-02-13 21:45:10.643871834 -0500
+diff -urNp linux-2.6.32.10/fs/cifs/link.c linux-2.6.32.10/fs/cifs/link.c
+--- linux-2.6.32.10/fs/cifs/link.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/cifs/link.c 2010-03-20 15:58:47.122041773 -0400
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27622,9 +28340,9 @@ diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt_elf.c
---- linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-13 21:45:10.644552131 -0500
+diff -urNp linux-2.6.32.10/fs/compat_binfmt_elf.c linux-2.6.32.10/fs/compat_binfmt_elf.c
+--- linux-2.6.32.10/fs/compat_binfmt_elf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/compat_binfmt_elf.c 2010-03-20 15:58:47.122041773 -0400
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -27638,9 +28356,9 @@ diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
---- linux-2.6.32.8/fs/compat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/compat.c 2010-02-13 21:45:10.644552131 -0500
+diff -urNp linux-2.6.32.10/fs/compat.c linux-2.6.32.10/fs/compat.c
+--- linux-2.6.32.10/fs/compat.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/compat.c 2010-03-20 15:58:47.122041773 -0400
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -27740,9 +28458,9 @@ diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
---- linux-2.6.32.8/fs/compat_ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/compat_ioctl.c 2010-02-13 21:45:10.645620829 -0500
+diff -urNp linux-2.6.32.10/fs/compat_ioctl.c linux-2.6.32.10/fs/compat_ioctl.c
+--- linux-2.6.32.10/fs/compat_ioctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/compat_ioctl.c 2010-03-20 15:58:47.122041773 -0400
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -27762,9 +28480,9 @@ diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
---- linux-2.6.32.8/fs/debugfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/debugfs/inode.c 2010-02-13 21:45:10.645620829 -0500
+diff -urNp linux-2.6.32.10/fs/debugfs/inode.c linux-2.6.32.10/fs/debugfs/inode.c
+--- linux-2.6.32.10/fs/debugfs/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/debugfs/inode.c 2010-03-20 15:58:47.122041773 -0400
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -27774,9 +28492,9 @@ diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
---- linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-13 21:45:10.645620829 -0500
+diff -urNp linux-2.6.32.10/fs/dlm/lockspace.c linux-2.6.32.10/fs/dlm/lockspace.c
+--- linux-2.6.32.10/fs/dlm/lockspace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/dlm/lockspace.c 2010-03-20 15:58:47.126047499 -0400
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -27786,9 +28504,9 @@ diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
---- linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-13 21:45:10.645620829 -0500
+diff -urNp linux-2.6.32.10/fs/ecryptfs/inode.c linux-2.6.32.10/fs/ecryptfs/inode.c
+--- linux-2.6.32.10/fs/ecryptfs/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ecryptfs/inode.c 2010-03-20 15:58:47.126047499 -0400
@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
old_fs = get_fs();
set_fs(get_ds());
@@ -27807,9 +28525,9 @@ diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
---- linux-2.6.32.8/fs/exec.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/exec.c 2010-02-13 21:45:10.668537553 -0500
+diff -urNp linux-2.6.32.10/fs/exec.c linux-2.6.32.10/fs/exec.c
+--- linux-2.6.32.10/fs/exec.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/exec.c 2010-03-20 15:58:47.126047499 -0400
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -27921,7 +28639,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
/*
* cover the whole range: [new_start, old_end)
*/
-@@ -602,6 +622,14 @@ int setup_arg_pages(struct linux_binprm
+@@ -605,6 +625,14 @@ int setup_arg_pages(struct linux_binprm
bprm->exec -= stack_shift;
down_write(&mm->mmap_sem);
@@ -27936,7 +28654,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
vm_flags = VM_STACK_FLAGS;
/*
-@@ -615,19 +643,24 @@ int setup_arg_pages(struct linux_binprm
+@@ -618,19 +646,24 @@ int setup_arg_pages(struct linux_binprm
vm_flags &= ~VM_EXEC;
vm_flags |= mm->def_flags;
@@ -27965,10 +28683,10 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
- goto out_unlock;
- }
-
- #ifdef CONFIG_STACK_GROWSUP
- stack_base = vma->vm_end + EXTRA_STACK_VM_PAGES * PAGE_SIZE;
- #else
-@@ -651,7 +684,7 @@ struct file *open_exec(const char *name)
+ stack_expand = EXTRA_STACK_VM_PAGES * PAGE_SIZE;
+ stack_size = vma->vm_end - vma->vm_start;
+ /*
+@@ -667,7 +700,7 @@ struct file *open_exec(const char *name)
int err;
file = do_filp_open(AT_FDCWD, name,
@@ -27977,7 +28695,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
MAY_EXEC | MAY_OPEN);
if (IS_ERR(file))
goto out;
-@@ -688,7 +721,7 @@ int kernel_read(struct file *file, loff_
+@@ -704,7 +737,7 @@ int kernel_read(struct file *file, loff_
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -27986,7 +28704,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
set_fs(old_fs);
return result;
}
-@@ -1094,7 +1127,7 @@ int check_unsafe_exec(struct linux_binpr
+@@ -1110,7 +1143,7 @@ int check_unsafe_exec(struct linux_binpr
}
rcu_read_unlock();
@@ -27995,7 +28713,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
bprm->unsafe |= LSM_UNSAFE_SHARE;
} else {
res = -EAGAIN;
-@@ -1293,6 +1326,11 @@ int do_execve(char * filename,
+@@ -1309,6 +1342,11 @@ int do_execve(char * filename,
char __user *__user *envp,
struct pt_regs * regs)
{
@@ -28007,7 +28725,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1329,6 +1367,18 @@ int do_execve(char * filename,
+@@ -1345,6 +1383,18 @@ int do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -28026,7 +28744,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1358,10 +1408,41 @@ int do_execve(char * filename,
+@@ -1374,10 +1424,41 @@ int do_execve(char * filename,
if (retval < 0)
goto out;
@@ -28069,7 +28787,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
current->stack_start = current->mm->start_stack;
-@@ -1374,6 +1455,14 @@ int do_execve(char * filename,
+@@ -1390,6 +1471,14 @@ int do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -28084,7 +28802,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
out:
if (bprm->mm)
mmput (bprm->mm);
-@@ -1537,6 +1626,169 @@ out:
+@@ -1553,6 +1642,169 @@ out:
return ispipe;
}
@@ -28254,7 +28972,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
static int zap_process(struct task_struct *start)
{
struct task_struct *t;
-@@ -1739,17 +1991,17 @@ static void wait_for_dump_helpers(struct
+@@ -1755,17 +2007,17 @@ static void wait_for_dump_helpers(struct
pipe = file->f_path.dentry->d_inode->i_pipe;
pipe_lock(pipe);
@@ -28277,7 +28995,7 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
pipe_unlock(pipe);
}
-@@ -1820,6 +2072,10 @@ void do_coredump(long signr, int exit_co
+@@ -1836,6 +2088,10 @@ void do_coredump(long signr, int exit_co
*/
clear_thread_flag(TIF_SIGPENDING);
@@ -28288,9 +29006,9 @@ diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
---- linux-2.6.32.8/fs/ext2/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext2/balloc.c 2010-02-13 21:45:10.669604037 -0500
+diff -urNp linux-2.6.32.10/fs/ext2/balloc.c linux-2.6.32.10/fs/ext2/balloc.c
+--- linux-2.6.32.10/fs/ext2/balloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext2/balloc.c 2010-03-20 15:58:47.126047499 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28300,9 +29018,9 @@ diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
---- linux-2.6.32.8/fs/ext3/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext3/balloc.c 2010-02-13 21:45:10.669604037 -0500
+diff -urNp linux-2.6.32.10/fs/ext3/balloc.c linux-2.6.32.10/fs/ext3/balloc.c
+--- linux-2.6.32.10/fs/ext3/balloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext3/balloc.c 2010-03-20 15:58:47.126047499 -0400
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28312,9 +29030,9 @@ diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
---- linux-2.6.32.8/fs/ext3/namei.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext3/namei.c 2010-02-13 21:45:10.670656699 -0500
+diff -urNp linux-2.6.32.10/fs/ext3/namei.c linux-2.6.32.10/fs/ext3/namei.c
+--- linux-2.6.32.10/fs/ext3/namei.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext3/namei.c 2010-03-20 15:58:47.126047499 -0400
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28324,9 +29042,9 @@ diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
---- linux-2.6.32.8/fs/ext3/xattr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext3/xattr.c 2010-02-13 21:45:10.670656699 -0500
+diff -urNp linux-2.6.32.10/fs/ext3/xattr.c linux-2.6.32.10/fs/ext3/xattr.c
+--- linux-2.6.32.10/fs/ext3/xattr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext3/xattr.c 2010-03-20 15:58:47.126047499 -0400
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -28338,9 +29056,9 @@ diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
---- linux-2.6.32.8/fs/ext4/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/balloc.c 2010-02-13 21:45:10.670656699 -0500
+diff -urNp linux-2.6.32.10/fs/ext4/balloc.c linux-2.6.32.10/fs/ext4/balloc.c
+--- linux-2.6.32.10/fs/ext4/balloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext4/balloc.c 2010-03-20 15:58:47.126047499 -0400
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -28350,9 +29068,9 @@ diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
---- linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-13 21:45:10.670656699 -0500
+diff -urNp linux-2.6.32.10/fs/ext4/ioctl.c linux-2.6.32.10/fs/ext4/ioctl.c
+--- linux-2.6.32.10/fs/ext4/ioctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext4/ioctl.c 2010-03-20 15:58:47.126047499 -0400
@@ -221,6 +221,9 @@ setversion_out:
struct file *donor_filp;
int err;
@@ -28363,9 +29081,9 @@ diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
if (!(filp->f_mode & FMODE_READ) ||
!(filp->f_mode & FMODE_WRITE))
return -EBADF;
-diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
---- linux-2.6.32.8/fs/ext4/namei.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/namei.c 2010-02-13 21:45:10.671989622 -0500
+diff -urNp linux-2.6.32.10/fs/ext4/namei.c linux-2.6.32.10/fs/ext4/namei.c
+--- linux-2.6.32.10/fs/ext4/namei.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext4/namei.c 2010-03-20 15:58:47.126047499 -0400
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28375,9 +29093,9 @@ diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
---- linux-2.6.32.8/fs/ext4/super.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ext4/super.c 2010-02-13 21:45:10.672576567 -0500
+diff -urNp linux-2.6.32.10/fs/ext4/super.c linux-2.6.32.10/fs/ext4/super.c
+--- linux-2.6.32.10/fs/ext4/super.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ext4/super.c 2010-03-20 15:58:47.126047499 -0400
@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
}
@@ -28387,10 +29105,10 @@ diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
---- linux-2.6.32.8/fs/fcntl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fcntl.c 2010-02-13 21:45:10.672576567 -0500
-@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in
+diff -urNp linux-2.6.32.10/fs/fcntl.c linux-2.6.32.10/fs/fcntl.c
+--- linux-2.6.32.10/fs/fcntl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fcntl.c 2010-03-20 15:58:47.126047499 -0400
+@@ -344,6 +344,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
case F_DUPFD_CLOEXEC:
@@ -28398,7 +29116,7 @@ diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-@@ -502,7 +503,8 @@ static inline int sigio_perm(struct task
+@@ -500,7 +501,8 @@ static inline int sigio_perm(struct task
ret = ((fown->euid == 0 ||
fown->euid == cred->suid || fown->euid == cred->uid ||
fown->uid == cred->suid || fown->uid == cred->uid) &&
@@ -28408,9 +29126,9 @@ diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
rcu_read_unlock();
return ret;
}
-diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
---- linux-2.6.32.8/fs/fifo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fifo.c 2010-02-13 21:45:10.673575968 -0500
+diff -urNp linux-2.6.32.10/fs/fifo.c linux-2.6.32.10/fs/fifo.c
+--- linux-2.6.32.10/fs/fifo.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fifo.c 2010-03-20 15:58:47.130049516 -0400
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -28481,9 +29199,9 @@ diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
---- linux-2.6.32.8/fs/file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/file.c 2010-02-13 21:45:10.673575968 -0500
+diff -urNp linux-2.6.32.10/fs/file.c linux-2.6.32.10/fs/file.c
+--- linux-2.6.32.10/fs/file.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/file.c 2010-03-20 15:58:47.130049516 -0400
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -28501,9 +29219,9 @@ diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
---- linux-2.6.32.8/fs/fs_struct.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fs_struct.c 2010-02-13 21:45:10.673575968 -0500
+diff -urNp linux-2.6.32.10/fs/fs_struct.c linux-2.6.32.10/fs/fs_struct.c
+--- linux-2.6.32.10/fs/fs_struct.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fs_struct.c 2010-03-20 15:58:47.130049516 -0400
@@ -45,10 +45,12 @@ void chroot_fs_refs(struct path *old_roo
struct task_struct *g, *p;
struct fs_struct *fs;
@@ -28608,9 +29326,9 @@ diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
task_unlock(current);
if (kill)
-diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
---- linux-2.6.32.8/fs/fuse/control.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/control.c 2010-02-13 21:45:10.673575968 -0500
+diff -urNp linux-2.6.32.10/fs/fuse/control.c linux-2.6.32.10/fs/fuse/control.c
+--- linux-2.6.32.10/fs/fuse/control.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fuse/control.c 2010-03-20 15:58:47.130049516 -0400
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28620,9 +29338,9 @@ diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
---- linux-2.6.32.8/fs/fuse/cuse.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/cuse.c 2010-02-13 21:45:10.674581526 -0500
+diff -urNp linux-2.6.32.10/fs/fuse/cuse.c linux-2.6.32.10/fs/fuse/cuse.c
+--- linux-2.6.32.10/fs/fuse/cuse.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fuse/cuse.c 2010-03-20 15:58:47.130049516 -0400
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -28657,9 +29375,9 @@ diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
---- linux-2.6.32.8/fs/fuse/dev.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/dev.c 2010-02-13 21:45:10.674581526 -0500
+diff -urNp linux-2.6.32.10/fs/fuse/dev.c linux-2.6.32.10/fs/fuse/dev.c
+--- linux-2.6.32.10/fs/fuse/dev.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fuse/dev.c 2010-03-20 15:58:47.130049516 -0400
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -28765,9 +29483,9 @@ diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
---- linux-2.6.32.8/fs/fuse/dir.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/dir.c 2010-02-13 21:45:10.674581526 -0500
+diff -urNp linux-2.6.32.10/fs/fuse/dir.c linux-2.6.32.10/fs/fuse/dir.c
+--- linux-2.6.32.10/fs/fuse/dir.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fuse/dir.c 2010-03-20 15:58:47.130049516 -0400
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -28777,9 +29495,9 @@ diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
---- linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-13 21:45:10.676633973 -0500
+diff -urNp linux-2.6.32.10/fs/fuse/fuse_i.h linux-2.6.32.10/fs/fuse/fuse_i.h
+--- linux-2.6.32.10/fs/fuse/fuse_i.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/fuse/fuse_i.h 2010-03-20 15:58:47.130049516 -0400
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -28797,9 +29515,9 @@ diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
---- linux-2.6.32.8/fs/gfs2/sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/gfs2/sys.c 2010-02-13 21:45:10.676633973 -0500
+diff -urNp linux-2.6.32.10/fs/gfs2/sys.c linux-2.6.32.10/fs/gfs2/sys.c
+--- linux-2.6.32.10/fs/gfs2/sys.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/gfs2/sys.c 2010-03-20 15:58:47.130049516 -0400
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -28818,9 +29536,9 @@ diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
---- linux-2.6.32.8/fs/hfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/hfs/inode.c 2010-02-13 21:45:10.676633973 -0500
+diff -urNp linux-2.6.32.10/fs/hfs/inode.c linux-2.6.32.10/fs/hfs/inode.c
+--- linux-2.6.32.10/fs/hfs/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/hfs/inode.c 2010-03-20 15:58:47.130049516 -0400
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -28839,9 +29557,9 @@ diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
---- linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-13 21:45:10.676633973 -0500
+diff -urNp linux-2.6.32.10/fs/hfsplus/inode.c linux-2.6.32.10/fs/hfsplus/inode.c
+--- linux-2.6.32.10/fs/hfsplus/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/hfsplus/inode.c 2010-03-20 15:58:47.130049516 -0400
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -28878,9 +29596,9 @@ diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
---- linux-2.6.32.8/fs/ioctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ioctl.c 2010-02-13 21:45:10.677706610 -0500
+diff -urNp linux-2.6.32.10/fs/ioctl.c linux-2.6.32.10/fs/ioctl.c
+--- linux-2.6.32.10/fs/ioctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ioctl.c 2010-03-20 15:58:47.130049516 -0400
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -28908,9 +29626,9 @@ diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
---- linux-2.6.32.8/fs/jffs2/debug.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/debug.h 2010-02-13 21:45:10.677706610 -0500
+diff -urNp linux-2.6.32.10/fs/jffs2/debug.h linux-2.6.32.10/fs/jffs2/debug.h
+--- linux-2.6.32.10/fs/jffs2/debug.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/jffs2/debug.h 2010-03-20 15:58:47.130049516 -0400
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -29012,9 +29730,9 @@ diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
---- linux-2.6.32.8/fs/jffs2/erase.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/erase.c 2010-02-13 21:45:10.677706610 -0500
+diff -urNp linux-2.6.32.10/fs/jffs2/erase.c linux-2.6.32.10/fs/jffs2/erase.c
+--- linux-2.6.32.10/fs/jffs2/erase.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/jffs2/erase.c 2010-03-20 15:58:47.130049516 -0400
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -29025,9 +29743,9 @@ diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
---- linux-2.6.32.8/fs/jffs2/summary.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/summary.h 2010-02-13 21:45:10.677706610 -0500
+diff -urNp linux-2.6.32.10/fs/jffs2/summary.h linux-2.6.32.10/fs/jffs2/summary.h
+--- linux-2.6.32.10/fs/jffs2/summary.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/jffs2/summary.h 2010-03-20 15:58:47.130049516 -0400
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -29056,9 +29774,9 @@ diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
---- linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-13 21:45:10.678610654 -0500
+diff -urNp linux-2.6.32.10/fs/jffs2/wbuf.c linux-2.6.32.10/fs/jffs2/wbuf.c
+--- linux-2.6.32.10/fs/jffs2/wbuf.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/jffs2/wbuf.c 2010-03-20 15:58:47.130049516 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -29069,9 +29787,9 @@ diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
---- linux-2.6.32.8/fs/lockd/svc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/lockd/svc.c 2010-02-13 21:45:10.678610654 -0500
+diff -urNp linux-2.6.32.10/fs/lockd/svc.c linux-2.6.32.10/fs/lockd/svc.c
+--- linux-2.6.32.10/fs/lockd/svc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/lockd/svc.c 2010-03-20 15:58:47.130049516 -0400
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -29081,9 +29799,9 @@ diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
---- linux-2.6.32.8/fs/locks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/locks.c 2010-02-13 21:45:10.678610654 -0500
+diff -urNp linux-2.6.32.10/fs/locks.c linux-2.6.32.10/fs/locks.c
+--- linux-2.6.32.10/fs/locks.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/locks.c 2010-03-20 15:58:47.130049516 -0400
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -29105,9 +29823,9 @@ diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
---- linux-2.6.32.8/fs/namei.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/namei.c 2010-02-13 21:45:10.679768509 -0500
+diff -urNp linux-2.6.32.10/fs/namei.c linux-2.6.32.10/fs/namei.c
+--- linux-2.6.32.10/fs/namei.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/namei.c 2010-03-20 15:58:47.134048580 -0400
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -29131,7 +29849,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
current->link_count++;
current->total_link_count++;
nd->depth++;
-@@ -1006,11 +1013,18 @@ return_reval:
+@@ -1016,11 +1023,18 @@ return_reval:
break;
}
return_base:
@@ -29150,7 +29868,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
path_put(&nd->path);
return_err:
return err;
-@@ -1611,12 +1625,19 @@ static int __open_namei_create(struct na
+@@ -1621,12 +1635,19 @@ static int __open_namei_create(struct na
int error;
struct dentry *dir = nd->path.dentry;
@@ -29170,7 +29888,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
out_unlock:
mutex_unlock(&dir->d_inode->i_mutex);
dput(nd->path.dentry);
-@@ -1699,6 +1720,22 @@ struct file *do_filp_open(int dfd, const
+@@ -1709,6 +1730,22 @@ struct file *do_filp_open(int dfd, const
&nd, flag);
if (error)
return ERR_PTR(error);
@@ -29193,7 +29911,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
goto ok;
}
-@@ -1785,6 +1822,24 @@ do_last:
+@@ -1795,6 +1832,24 @@ do_last:
/*
* It already exists.
*/
@@ -29218,7 +29936,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
mutex_unlock(&dir->d_inode->i_mutex);
audit_inode(pathname, path.dentry);
-@@ -1877,6 +1932,13 @@ do_link:
+@@ -1887,6 +1942,13 @@ do_link:
error = security_inode_follow_link(path.dentry, &nd);
if (error)
goto exit_dput;
@@ -29232,7 +29950,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = __do_follow_link(&path, &nd);
if (error) {
/* Does someone understand code flow here? Or it is only
-@@ -2051,6 +2113,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2061,6 +2123,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
error = may_mknod(mode);
if (error)
goto out_dput;
@@ -29250,7 +29968,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2071,6 +2144,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2081,6 +2154,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
}
out_drop_write:
mnt_drop_write(nd.path.mnt);
@@ -29260,7 +29978,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
out_dput:
dput(dentry);
out_unlock:
-@@ -2124,6 +2200,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2134,6 +2210,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
if (IS_ERR(dentry))
goto out_unlock;
@@ -29272,7 +29990,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
if (!IS_POSIXACL(nd.path.dentry->d_inode))
mode &= ~current_umask();
error = mnt_want_write(nd.path.mnt);
-@@ -2135,6 +2216,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2145,6 +2226,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
error = vfs_mkdir(nd.path.dentry->d_inode, dentry, mode);
out_drop_write:
mnt_drop_write(nd.path.mnt);
@@ -29283,7 +30001,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
out_dput:
dput(dentry);
out_unlock:
-@@ -2216,6 +2301,8 @@ static long do_rmdir(int dfd, const char
+@@ -2226,6 +2311,8 @@ static long do_rmdir(int dfd, const char
char * name;
struct dentry *dentry;
struct nameidata nd;
@@ -29292,7 +30010,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2240,6 +2327,19 @@ static long do_rmdir(int dfd, const char
+@@ -2250,6 +2337,19 @@ static long do_rmdir(int dfd, const char
error = PTR_ERR(dentry);
if (IS_ERR(dentry))
goto exit2;
@@ -29312,7 +30030,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit3;
-@@ -2247,6 +2347,8 @@ static long do_rmdir(int dfd, const char
+@@ -2257,6 +2357,8 @@ static long do_rmdir(int dfd, const char
if (error)
goto exit4;
error = vfs_rmdir(nd.path.dentry->d_inode, dentry);
@@ -29321,7 +30039,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
exit4:
mnt_drop_write(nd.path.mnt);
exit3:
-@@ -2308,6 +2410,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2318,6 +2420,8 @@ static long do_unlinkat(int dfd, const c
struct dentry *dentry;
struct nameidata nd;
struct inode *inode = NULL;
@@ -29330,7 +30048,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2327,8 +2431,19 @@ static long do_unlinkat(int dfd, const c
+@@ -2337,8 +2441,19 @@ static long do_unlinkat(int dfd, const c
if (nd.last.name[nd.last.len])
goto slashes;
inode = dentry->d_inode;
@@ -29351,7 +30069,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit2;
-@@ -2336,6 +2451,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2346,6 +2461,8 @@ static long do_unlinkat(int dfd, const c
if (error)
goto exit3;
error = vfs_unlink(nd.path.dentry->d_inode, dentry);
@@ -29360,7 +30078,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
exit3:
mnt_drop_write(nd.path.mnt);
exit2:
-@@ -2414,6 +2531,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -2424,6 +2541,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
if (IS_ERR(dentry))
goto out_unlock;
@@ -29372,7 +30090,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2421,6 +2543,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -2431,6 +2553,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
if (error)
goto out_drop_write;
error = vfs_symlink(nd.path.dentry->d_inode, dentry, from);
@@ -29381,7 +30099,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
out_drop_write:
mnt_drop_write(nd.path.mnt);
out_dput:
-@@ -2514,6 +2638,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -2524,6 +2648,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
goto out_unlock;
@@ -29402,7 +30120,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2521,6 +2659,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -2531,6 +2669,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
if (error)
goto out_drop_write;
error = vfs_link(old_path.dentry, nd.path.dentry->d_inode, new_dentry);
@@ -29411,7 +30129,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
out_drop_write:
mnt_drop_write(nd.path.mnt);
out_dput:
-@@ -2754,6 +2894,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -2764,6 +2904,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
if (new_dentry == trap)
goto exit5;
@@ -29424,7 +30142,7 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
error = mnt_want_write(oldnd.path.mnt);
if (error)
goto exit5;
-@@ -2763,6 +2909,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -2773,6 +2919,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
goto exit6;
error = vfs_rename(old_dir->d_inode, old_dentry,
new_dir->d_inode, new_dentry);
@@ -29434,9 +30152,9 @@ diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
---- linux-2.6.32.8/fs/namespace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/namespace.c 2010-02-13 21:45:10.680637387 -0500
+diff -urNp linux-2.6.32.10/fs/namespace.c linux-2.6.32.10/fs/namespace.c
+--- linux-2.6.32.10/fs/namespace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/namespace.c 2010-03-20 15:58:47.134048580 -0400
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29497,9 +30215,9 @@ diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
---- linux-2.6.32.8/fs/nfs/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfs/inode.c 2010-02-13 21:45:10.680637387 -0500
+diff -urNp linux-2.6.32.10/fs/nfs/inode.c linux-2.6.32.10/fs/nfs/inode.c
+--- linux-2.6.32.10/fs/nfs/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/nfs/inode.c 2010-03-20 15:58:47.134048580 -0400
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -29520,9 +30238,9 @@ diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
---- linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-13 21:45:10.682015439 -0500
+diff -urNp linux-2.6.32.10/fs/nfs/nfs4proc.c linux-2.6.32.10/fs/nfs/nfs4proc.c
+--- linux-2.6.32.10/fs/nfs/nfs4proc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/nfs/nfs4proc.c 2010-03-20 15:58:47.134048580 -0400
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -29550,7 +30268,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
-@@ -1589,7 +1589,7 @@ out_err:
+@@ -1591,7 +1591,7 @@ out_err:
static struct nfs4_state *nfs4_do_open(struct inode *dir, struct path *path, fmode_t fmode, int flags, struct iattr *sattr, struct rpc_cred *cred)
{
@@ -29559,7 +30277,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
struct nfs4_state *res;
int status;
-@@ -1680,7 +1680,7 @@ static int nfs4_do_setattr(struct inode
+@@ -1682,7 +1682,7 @@ static int nfs4_do_setattr(struct inode
struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(inode);
@@ -29568,7 +30286,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2046,7 +2046,7 @@ static int _nfs4_server_capabilities(str
+@@ -2048,7 +2048,7 @@ static int _nfs4_server_capabilities(str
int nfs4_server_capabilities(struct nfs_server *server, struct nfs_fh *fhandle)
{
@@ -29577,7 +30295,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2080,7 +2080,7 @@ static int _nfs4_lookup_root(struct nfs_
+@@ -2082,7 +2082,7 @@ static int _nfs4_lookup_root(struct nfs_
static int nfs4_lookup_root(struct nfs_server *server, struct nfs_fh *fhandle,
struct nfs_fsinfo *info)
{
@@ -29586,7 +30304,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2169,7 +2169,7 @@ static int _nfs4_proc_getattr(struct nfs
+@@ -2171,7 +2171,7 @@ static int _nfs4_proc_getattr(struct nfs
static int nfs4_proc_getattr(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fattr *fattr)
{
@@ -29595,7 +30313,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2257,7 +2257,7 @@ static int nfs4_proc_lookupfh(struct nfs
+@@ -2259,7 +2259,7 @@ static int nfs4_proc_lookupfh(struct nfs
struct qstr *name, struct nfs_fh *fhandle,
struct nfs_fattr *fattr)
{
@@ -29604,7 +30322,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_proc_lookupfh(server, dirfh, name, fhandle, fattr);
-@@ -2286,7 +2286,7 @@ static int _nfs4_proc_lookup(struct inod
+@@ -2288,7 +2288,7 @@ static int _nfs4_proc_lookup(struct inod
static int nfs4_proc_lookup(struct inode *dir, struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr)
{
@@ -29613,7 +30331,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2350,7 +2350,7 @@ static int _nfs4_proc_access(struct inod
+@@ -2352,7 +2352,7 @@ static int _nfs4_proc_access(struct inod
static int nfs4_proc_access(struct inode *inode, struct nfs_access_entry *entry)
{
@@ -29622,7 +30340,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2406,7 +2406,7 @@ static int _nfs4_proc_readlink(struct in
+@@ -2408,7 +2408,7 @@ static int _nfs4_proc_readlink(struct in
static int nfs4_proc_readlink(struct inode *inode, struct page *page,
unsigned int pgbase, unsigned int pglen)
{
@@ -29631,7 +30349,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2504,7 +2504,7 @@ static int _nfs4_proc_remove(struct inod
+@@ -2506,7 +2506,7 @@ static int _nfs4_proc_remove(struct inod
static int nfs4_proc_remove(struct inode *dir, struct qstr *name)
{
@@ -29640,7 +30358,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2578,7 +2578,7 @@ static int _nfs4_proc_rename(struct inod
+@@ -2580,7 +2580,7 @@ static int _nfs4_proc_rename(struct inod
static int nfs4_proc_rename(struct inode *old_dir, struct qstr *old_name,
struct inode *new_dir, struct qstr *new_name)
{
@@ -29649,7 +30367,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(old_dir),
-@@ -2625,7 +2625,7 @@ static int _nfs4_proc_link(struct inode
+@@ -2627,7 +2627,7 @@ static int _nfs4_proc_link(struct inode
static int nfs4_proc_link(struct inode *inode, struct inode *dir, struct qstr *name)
{
@@ -29658,7 +30376,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2717,7 +2717,7 @@ out:
+@@ -2719,7 +2719,7 @@ out:
static int nfs4_proc_symlink(struct inode *dir, struct dentry *dentry,
struct page *page, unsigned int len, struct iattr *sattr)
{
@@ -29667,7 +30385,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2748,7 +2748,7 @@ out:
+@@ -2750,7 +2750,7 @@ out:
static int nfs4_proc_mkdir(struct inode *dir, struct dentry *dentry,
struct iattr *sattr)
{
@@ -29676,7 +30394,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2797,7 +2797,7 @@ static int _nfs4_proc_readdir(struct den
+@@ -2799,7 +2799,7 @@ static int _nfs4_proc_readdir(struct den
static int nfs4_proc_readdir(struct dentry *dentry, struct rpc_cred *cred,
u64 cookie, struct page *page, unsigned int count, int plus)
{
@@ -29685,7 +30403,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dentry->d_inode),
-@@ -2845,7 +2845,7 @@ out:
+@@ -2847,7 +2847,7 @@ out:
static int nfs4_proc_mknod(struct inode *dir, struct dentry *dentry,
struct iattr *sattr, dev_t rdev)
{
@@ -29694,7 +30412,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2877,7 +2877,7 @@ static int _nfs4_proc_statfs(struct nfs_
+@@ -2879,7 +2879,7 @@ static int _nfs4_proc_statfs(struct nfs_
static int nfs4_proc_statfs(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsstat *fsstat)
{
@@ -29703,7 +30421,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2908,7 +2908,7 @@ static int _nfs4_do_fsinfo(struct nfs_se
+@@ -2910,7 +2910,7 @@ static int _nfs4_do_fsinfo(struct nfs_se
static int nfs4_do_fsinfo(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *fsinfo)
{
@@ -29712,7 +30430,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
-@@ -2954,7 +2954,7 @@ static int _nfs4_proc_pathconf(struct nf
+@@ -2956,7 +2956,7 @@ static int _nfs4_proc_pathconf(struct nf
static int nfs4_proc_pathconf(struct nfs_server *server, struct nfs_fh *fhandle,
struct nfs_pathconf *pathconf)
{
@@ -29721,7 +30439,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
-@@ -3253,7 +3253,7 @@ out_free:
+@@ -3255,7 +3255,7 @@ out_free:
static ssize_t nfs4_get_acl_uncached(struct inode *inode, void *buf, size_t buflen)
{
@@ -29730,7 +30448,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
ssize_t ret;
do {
ret = __nfs4_get_acl_uncached(inode, buf, buflen);
-@@ -3309,7 +3309,7 @@ static int __nfs4_proc_set_acl(struct in
+@@ -3311,7 +3311,7 @@ static int __nfs4_proc_set_acl(struct in
static int nfs4_proc_set_acl(struct inode *inode, const void *buf, size_t buflen)
{
@@ -29739,7 +30457,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -3574,7 +3574,7 @@ out:
+@@ -3576,7 +3576,7 @@ out:
int nfs4_proc_delegreturn(struct inode *inode, struct rpc_cred *cred, const nfs4_stateid *stateid, int issync)
{
struct nfs_server *server = NFS_SERVER(inode);
@@ -29748,7 +30466,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_proc_delegreturn(inode, cred, stateid, issync);
-@@ -3647,7 +3647,7 @@ out:
+@@ -3649,7 +3649,7 @@ out:
static int nfs4_proc_getlk(struct nfs4_state *state, int cmd, struct file_lock *request)
{
@@ -29757,7 +30475,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4021,7 +4021,7 @@ static int _nfs4_do_setlk(struct nfs4_st
+@@ -4042,7 +4042,7 @@ static int _nfs4_do_setlk(struct nfs4_st
static int nfs4_lock_reclaim(struct nfs4_state *state, struct file_lock *request)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -29766,7 +30484,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4039,7 +4039,7 @@ static int nfs4_lock_reclaim(struct nfs4
+@@ -4060,7 +4060,7 @@ static int nfs4_lock_reclaim(struct nfs4
static int nfs4_lock_expired(struct nfs4_state *state, struct file_lock *request)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -29775,7 +30493,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, request);
-@@ -4094,7 +4094,7 @@ out:
+@@ -4118,7 +4118,7 @@ out:
static int nfs4_proc_setlk(struct nfs4_state *state, int cmd, struct file_lock *request)
{
@@ -29784,7 +30502,7 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4154,7 +4154,7 @@ nfs4_proc_lock(struct file *filp, int cm
+@@ -4178,7 +4178,7 @@ nfs4_proc_lock(struct file *filp, int cm
int nfs4_lock_delegation_recall(struct nfs4_state *state, struct file_lock *fl)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -29793,9 +30511,9 @@ diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
---- linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-13 21:45:10.682015439 -0500
+diff -urNp linux-2.6.32.10/fs/nfsd/lockd.c linux-2.6.32.10/fs/nfsd/lockd.c
+--- linux-2.6.32.10/fs/nfsd/lockd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/nfsd/lockd.c 2010-03-20 15:58:47.134048580 -0400
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -29805,9 +30523,9 @@ diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
---- linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-13 21:45:10.682559458 -0500
+diff -urNp linux-2.6.32.10/fs/nfsd/vfs.c linux-2.6.32.10/fs/nfsd/vfs.c
+--- linux-2.6.32.10/fs/nfsd/vfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/nfsd/vfs.c 2010-03-20 15:58:47.134048580 -0400
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -29835,9 +30553,9 @@ diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
---- linux-2.6.32.8/fs/nls/nls_base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/nls/nls_base.c 2010-02-13 21:45:10.682559458 -0500
+diff -urNp linux-2.6.32.10/fs/nls/nls_base.c linux-2.6.32.10/fs/nls/nls_base.c
+--- linux-2.6.32.10/fs/nls/nls_base.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/nls/nls_base.c 2010-03-20 15:58:47.134048580 -0400
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -29847,9 +30565,9 @@ diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
---- linux-2.6.32.8/fs/ntfs/file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ntfs/file.c 2010-02-13 21:45:10.682559458 -0500
+diff -urNp linux-2.6.32.10/fs/ntfs/file.c linux-2.6.32.10/fs/ntfs/file.c
+--- linux-2.6.32.10/fs/ntfs/file.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ntfs/file.c 2010-03-20 15:58:47.134048580 -0400
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -29859,9 +30577,9 @@ diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-13 21:45:10.683847796 -0500
+diff -urNp linux-2.6.32.10/fs/ocfs2/cluster/masklog.c linux-2.6.32.10/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.10/fs/ocfs2/cluster/masklog.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ocfs2/cluster/masklog.c 2010-03-20 15:58:47.134048580 -0400
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -29871,9 +30589,9 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/clu
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localalloc.c
---- linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-13 21:45:10.683847796 -0500
+diff -urNp linux-2.6.32.10/fs/ocfs2/localalloc.c linux-2.6.32.10/fs/ocfs2/localalloc.c
+--- linux-2.6.32.10/fs/ocfs2/localalloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ocfs2/localalloc.c 2010-03-20 15:58:47.134048580 -0400
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -29883,9 +30601,9 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localall
status = 0;
bail:
-diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
---- linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-13 21:45:10.683847796 -0500
+diff -urNp linux-2.6.32.10/fs/ocfs2/ocfs2.h linux-2.6.32.10/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.10/fs/ocfs2/ocfs2.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ocfs2/ocfs2.h 2010-03-20 15:58:47.134048580 -0400
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -29903,9 +30621,9 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
---- linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-13 21:45:10.684768778 -0500
+diff -urNp linux-2.6.32.10/fs/ocfs2/suballoc.c linux-2.6.32.10/fs/ocfs2/suballoc.c
+--- linux-2.6.32.10/fs/ocfs2/suballoc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ocfs2/suballoc.c 2010-03-20 15:58:47.138051759 -0400
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -29951,9 +30669,9 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
---- linux-2.6.32.8/fs/ocfs2/super.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/ocfs2/super.c 2010-02-13 21:45:10.685631253 -0500
+diff -urNp linux-2.6.32.10/fs/ocfs2/super.c linux-2.6.32.10/fs/ocfs2/super.c
+--- linux-2.6.32.10/fs/ocfs2/super.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/ocfs2/super.c 2010-03-20 15:58:47.138051759 -0400
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -29988,9 +30706,9 @@ diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
---- linux-2.6.32.8/fs/open.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/open.c 2010-02-13 21:45:10.685631253 -0500
+diff -urNp linux-2.6.32.10/fs/open.c linux-2.6.32.10/fs/open.c
+--- linux-2.6.32.10/fs/open.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/open.c 2010-03-20 15:58:47.138051759 -0400
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -30164,9 +30882,9 @@ diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
---- linux-2.6.32.8/fs/pipe.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/pipe.c 2010-02-13 21:45:10.685631253 -0500
+diff -urNp linux-2.6.32.10/fs/pipe.c linux-2.6.32.10/fs/pipe.c
+--- linux-2.6.32.10/fs/pipe.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/pipe.c 2010-03-20 15:58:47.138051759 -0400
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -30290,9 +31008,9 @@ diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
---- linux-2.6.32.8/fs/proc/array.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/array.c 2010-02-13 21:45:10.685631253 -0500
+diff -urNp linux-2.6.32.10/fs/proc/array.c linux-2.6.32.10/fs/proc/array.c
+--- linux-2.6.32.10/fs/proc/array.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/array.c 2010-03-20 15:58:47.138051759 -0400
@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct
}
#endif /* CONFIG_MMU */
@@ -30383,9 +31101,9 @@ diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
---- linux-2.6.32.8/fs/proc/base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/base.c 2010-02-13 21:45:10.687007868 -0500
+diff -urNp linux-2.6.32.10/fs/proc/base.c linux-2.6.32.10/fs/proc/base.c
+--- linux-2.6.32.10/fs/proc/base.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/base.c 2010-03-21 16:37:01.906406623 -0400
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -30618,7 +31336,16 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
ret = 0;
i = filp->f_pos;
switch (i) {
-@@ -2418,6 +2512,9 @@ static struct dentry *proc_base_lookup(s
+@@ -2319,7 +2413,7 @@ static void *proc_self_follow_link(struc
+ static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd,
+ void *cookie)
+ {
+- char *s = nd_get_link(nd);
++ const char *s = nd_get_link(nd);
+ if (!IS_ERR(s))
+ __putname(s);
+ }
+@@ -2432,6 +2526,9 @@ static struct dentry *proc_base_lookup(s
if (p > last)
goto out;
@@ -30628,7 +31355,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
error = proc_base_instantiate(dir, dentry, task, p);
out:
-@@ -2504,7 +2601,7 @@ static const struct pid_entry tgid_base_
+@@ -2518,7 +2615,7 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
@@ -30637,7 +31364,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2532,7 +2629,7 @@ static const struct pid_entry tgid_base_
+@@ -2546,7 +2643,7 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_KALLSYMS
INF("wchan", S_IRUGO, proc_pid_wchan),
#endif
@@ -30646,7 +31373,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-@@ -2562,6 +2659,9 @@ static const struct pid_entry tgid_base_
+@@ -2576,6 +2673,9 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_TASK_IO_ACCOUNTING
INF("io", S_IRUGO, proc_tgid_io_accounting),
#endif
@@ -30656,7 +31383,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
};
static int proc_tgid_base_readdir(struct file * filp,
-@@ -2686,7 +2786,14 @@ static struct dentry *proc_pid_instantia
+@@ -2700,7 +2800,14 @@ static struct dentry *proc_pid_instantia
if (!inode)
goto out;
@@ -30671,7 +31398,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
inode->i_op = &proc_tgid_base_inode_operations;
inode->i_fop = &proc_tgid_base_operations;
inode->i_flags|=S_IMMUTABLE;
-@@ -2728,7 +2835,11 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2742,7 +2849,11 @@ struct dentry *proc_pid_lookup(struct in
if (!task)
goto out;
@@ -30683,7 +31410,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
put_task_struct(task);
out:
return result;
-@@ -2793,6 +2904,11 @@ int proc_pid_readdir(struct file * filp,
+@@ -2807,6 +2918,11 @@ int proc_pid_readdir(struct file * filp,
{
unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode);
@@ -30695,7 +31422,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
struct tgid_iter iter;
struct pid_namespace *ns;
-@@ -2811,8 +2927,27 @@ int proc_pid_readdir(struct file * filp,
+@@ -2825,8 +2941,27 @@ int proc_pid_readdir(struct file * filp,
for (iter = next_tgid(ns, iter);
iter.task;
iter.tgid += 1, iter = next_tgid(ns, iter)) {
@@ -30724,7 +31451,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
put_task_struct(iter.task);
goto out;
}
-@@ -2838,7 +2973,7 @@ static const struct pid_entry tid_base_s
+@@ -2852,7 +2987,7 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_SCHED_DEBUG
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
@@ -30733,7 +31460,7 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2865,7 +3000,7 @@ static const struct pid_entry tid_base_s
+@@ -2879,7 +3014,7 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_KALLSYMS
INF("wchan", S_IRUGO, proc_pid_wchan),
#endif
@@ -30742,9 +31469,9 @@ diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
---- linux-2.6.32.8/fs/proc/cmdline.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/cmdline.c 2010-02-13 21:45:10.687007868 -0500
+diff -urNp linux-2.6.32.10/fs/proc/cmdline.c linux-2.6.32.10/fs/proc/cmdline.c
+--- linux-2.6.32.10/fs/proc/cmdline.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/cmdline.c 2010-03-20 15:58:47.138051759 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -30757,9 +31484,9 @@ diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
---- linux-2.6.32.8/fs/proc/devices.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/devices.c 2010-02-13 21:45:10.687007868 -0500
+diff -urNp linux-2.6.32.10/fs/proc/devices.c linux-2.6.32.10/fs/proc/devices.c
+--- linux-2.6.32.10/fs/proc/devices.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/devices.c 2010-03-20 15:58:47.138051759 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -30772,9 +31499,9 @@ diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
---- linux-2.6.32.8/fs/proc/inode.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/inode.c 2010-02-13 21:45:10.687007868 -0500
+diff -urNp linux-2.6.32.10/fs/proc/inode.c linux-2.6.32.10/fs/proc/inode.c
+--- linux-2.6.32.10/fs/proc/inode.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/inode.c 2010-03-20 15:58:47.138051759 -0400
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -30787,9 +31514,9 @@ diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
---- linux-2.6.32.8/fs/proc/internal.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/internal.h 2010-02-13 21:45:10.729725690 -0500
+diff -urNp linux-2.6.32.10/fs/proc/internal.h linux-2.6.32.10/fs/proc/internal.h
+--- linux-2.6.32.10/fs/proc/internal.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/internal.h 2010-03-20 15:58:47.138051759 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -30800,9 +31527,9 @@ diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
---- linux-2.6.32.8/fs/proc/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/Kconfig 2010-02-13 21:45:10.729725690 -0500
+diff -urNp linux-2.6.32.10/fs/proc/Kconfig linux-2.6.32.10/fs/proc/Kconfig
+--- linux-2.6.32.10/fs/proc/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/Kconfig 2010-03-20 15:58:47.138051759 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -30830,9 +31557,9 @@ diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
---- linux-2.6.32.8/fs/proc/kcore.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/kcore.c 2010-02-13 21:45:10.729725690 -0500
+diff -urNp linux-2.6.32.10/fs/proc/kcore.c linux-2.6.32.10/fs/proc/kcore.c
+--- linux-2.6.32.10/fs/proc/kcore.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/kcore.c 2010-03-20 15:58:47.138051759 -0400
@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
@@ -30843,9 +31570,9 @@ diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
---- linux-2.6.32.8/fs/proc/meminfo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/meminfo.c 2010-02-13 21:45:10.729725690 -0500
+diff -urNp linux-2.6.32.10/fs/proc/meminfo.c linux-2.6.32.10/fs/proc/meminfo.c
+--- linux-2.6.32.10/fs/proc/meminfo.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/meminfo.c 2010-03-20 15:58:47.138051759 -0400
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -30855,9 +31582,9 @@ diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
---- linux-2.6.32.8/fs/proc/nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/nommu.c 2010-02-13 21:45:10.729725690 -0500
+diff -urNp linux-2.6.32.10/fs/proc/nommu.c linux-2.6.32.10/fs/proc/nommu.c
+--- linux-2.6.32.10/fs/proc/nommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/nommu.c 2010-03-20 15:58:47.138051759 -0400
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -30867,9 +31594,9 @@ diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
---- linux-2.6.32.8/fs/proc/proc_net.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/proc_net.c 2010-02-13 21:45:10.729725690 -0500
+diff -urNp linux-2.6.32.10/fs/proc/proc_net.c linux-2.6.32.10/fs/proc/proc_net.c
+--- linux-2.6.32.10/fs/proc/proc_net.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/proc_net.c 2010-03-20 15:58:47.138051759 -0400
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -30888,9 +31615,9 @@ diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysctl.c
---- linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-13 21:45:10.730996248 -0500
+diff -urNp linux-2.6.32.10/fs/proc/proc_sysctl.c linux-2.6.32.10/fs/proc/proc_sysctl.c
+--- linux-2.6.32.10/fs/proc/proc_sysctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/proc_sysctl.c 2010-03-20 15:58:47.138051759 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -30930,9 +31657,9 @@ diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysc
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
---- linux-2.6.32.8/fs/proc/root.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/root.c 2010-02-13 21:45:10.730996248 -0500
+diff -urNp linux-2.6.32.10/fs/proc/root.c linux-2.6.32.10/fs/proc/root.c
+--- linux-2.6.32.10/fs/proc/root.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/root.c 2010-03-20 15:58:47.142046768 -0400
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -30949,9 +31676,9 @@ diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
---- linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-13 21:45:10.730996248 -0500
+diff -urNp linux-2.6.32.10/fs/proc/task_mmu.c linux-2.6.32.10/fs/proc/task_mmu.c
+--- linux-2.6.32.10/fs/proc/task_mmu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/task_mmu.c 2010-03-20 15:58:47.142046768 -0400
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -31072,9 +31799,9 @@ diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu.c
---- linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-13 21:45:10.731753900 -0500
+diff -urNp linux-2.6.32.10/fs/proc/task_nommu.c linux-2.6.32.10/fs/proc/task_nommu.c
+--- linux-2.6.32.10/fs/proc/task_nommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/proc/task_nommu.c 2010-03-20 15:58:47.142046768 -0400
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -31093,9 +31820,9 @@ diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
---- linux-2.6.32.8/fs/readdir.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/readdir.c 2010-02-13 21:45:10.731753900 -0500
+diff -urNp linux-2.6.32.10/fs/readdir.c linux-2.6.32.10/fs/readdir.c
+--- linux-2.6.32.10/fs/readdir.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/readdir.c 2010-03-20 15:58:47.142046768 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -31185,9 +31912,9 @@ diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_balan.c
---- linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-13 21:45:10.731753900 -0500
+diff -urNp linux-2.6.32.10/fs/reiserfs/do_balan.c linux-2.6.32.10/fs/reiserfs/do_balan.c
+--- linux-2.6.32.10/fs/reiserfs/do_balan.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/reiserfs/do_balan.c 2010-03-20 15:58:47.142046768 -0400
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -31197,9 +31924,9 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_b
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item_ops.c
---- linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-13 21:45:10.732792506 -0500
+diff -urNp linux-2.6.32.10/fs/reiserfs/item_ops.c linux-2.6.32.10/fs/reiserfs/item_ops.c
+--- linux-2.6.32.10/fs/reiserfs/item_ops.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/reiserfs/item_ops.c 2010-03-20 15:58:47.142046768 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -31254,9 +31981,9 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs.c
---- linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-13 21:45:10.732792506 -0500
+diff -urNp linux-2.6.32.10/fs/reiserfs/procfs.c linux-2.6.32.10/fs/reiserfs/procfs.c
+--- linux-2.6.32.10/fs/reiserfs/procfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/reiserfs/procfs.c 2010-03-20 15:58:47.142046768 -0400
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31266,9 +31993,9 @@ diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
---- linux-2.6.32.8/fs/select.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/select.c 2010-02-13 21:45:10.732792506 -0500
+diff -urNp linux-2.6.32.10/fs/select.c linux-2.6.32.10/fs/select.c
+--- linux-2.6.32.10/fs/select.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/select.c 2010-03-20 15:58:47.142046768 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -31285,9 +32012,9 @@ diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
---- linux-2.6.32.8/fs/seq_file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/seq_file.c 2010-02-13 21:45:10.732792506 -0500
+diff -urNp linux-2.6.32.10/fs/seq_file.c linux-2.6.32.10/fs/seq_file.c
+--- linux-2.6.32.10/fs/seq_file.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/seq_file.c 2010-03-20 15:58:47.142046768 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -31328,9 +32055,9 @@ diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
---- linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-13 21:45:10.734003722 -0500
+diff -urNp linux-2.6.32.10/fs/smbfs/symlink.c linux-2.6.32.10/fs/smbfs/symlink.c
+--- linux-2.6.32.10/fs/smbfs/symlink.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/smbfs/symlink.c 2010-03-20 15:58:47.142046768 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31340,9 +32067,9 @@ diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
---- linux-2.6.32.8/fs/splice.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/splice.c 2010-02-13 21:45:10.734003722 -0500
+diff -urNp linux-2.6.32.10/fs/splice.c linux-2.6.32.10/fs/splice.c
+--- linux-2.6.32.10/fs/splice.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/splice.c 2010-03-20 15:58:47.142046768 -0400
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -31481,9 +32208,9 @@ diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
---- linux-2.6.32.8/fs/sysfs/file.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/sysfs/file.c 2010-02-13 21:45:10.734003722 -0500
+diff -urNp linux-2.6.32.10/fs/sysfs/file.c linux-2.6.32.10/fs/sysfs/file.c
+--- linux-2.6.32.10/fs/sysfs/file.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/sysfs/file.c 2010-03-20 15:58:47.142046768 -0400
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -31520,9 +32247,9 @@ diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
---- linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-13 21:45:10.734995279 -0500
+diff -urNp linux-2.6.32.10/fs/sysfs/symlink.c linux-2.6.32.10/fs/sysfs/symlink.c
+--- linux-2.6.32.10/fs/sysfs/symlink.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/sysfs/symlink.c 2010-03-20 15:58:47.142046768 -0400
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31532,9 +32259,9 @@ diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
---- linux-2.6.32.8/fs/udf/balloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/udf/balloc.c 2010-02-13 21:45:10.734995279 -0500
+diff -urNp linux-2.6.32.10/fs/udf/balloc.c linux-2.6.32.10/fs/udf/balloc.c
+--- linux-2.6.32.10/fs/udf/balloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/udf/balloc.c 2010-03-20 15:58:47.142046768 -0400
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -31557,9 +32284,9 @@ diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
---- linux-2.6.32.8/fs/utimes.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/utimes.c 2010-02-13 21:45:10.734995279 -0500
+diff -urNp linux-2.6.32.10/fs/utimes.c linux-2.6.32.10/fs/utimes.c
+--- linux-2.6.32.10/fs/utimes.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/utimes.c 2010-03-20 15:58:47.142046768 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -31581,9 +32308,21 @@ diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-13 21:45:10.734995279 -0500
+diff -urNp linux-2.6.32.10/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.10/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.10/fs/xfs/linux-2.6/xfs_ioctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/xfs/linux-2.6/xfs_ioctl.c 2010-03-20 15:58:47.142046768 -0400
+@@ -134,7 +134,7 @@ xfs_find_handle(
+ }
+
+ error = -EFAULT;
+- if (copy_to_user(hreq->ohandle, &handle, hsize) ||
++ if (hsize > sizeof handle || copy_to_user(hreq->ohandle, &handle, hsize) ||
+ copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
+ goto out_put;
+
+diff -urNp linux-2.6.32.10/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.10/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.10/fs/xfs/linux-2.6/xfs_iops.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/xfs/linux-2.6/xfs_iops.c 2010-03-20 15:58:47.142046768 -0400
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -31593,9 +32332,9 @@ diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
---- linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-13 21:45:10.736823823 -0500
+diff -urNp linux-2.6.32.10/fs/xfs/xfs_bmap.c linux-2.6.32.10/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.10/fs/xfs/xfs_bmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/fs/xfs/xfs_bmap.c 2010-03-20 15:58:47.146050321 -0400
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -31605,9 +32344,9 @@ diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gracl_alloc.c
---- linux-2.6.32.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_alloc.c 2010-02-13 21:45:10.736823823 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_alloc.c linux-2.6.32.10/grsecurity/gracl_alloc.c
+--- linux-2.6.32.10/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_alloc.c 2010-03-20 15:58:47.146050321 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -31714,10 +32453,10 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gra
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
---- linux-2.6.32.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl.c 2010-02-13 21:45:10.738840239 -0500
-@@ -0,0 +1,3918 @@
+diff -urNp linux-2.6.32.10/grsecurity/gracl.c linux-2.6.32.10/grsecurity/gracl.c
+--- linux-2.6.32.10/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl.c 2010-03-20 16:56:51.708801961 -0400
+@@ -0,0 +1,3917 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
+#include <linux/sched.h>
@@ -34822,7 +35561,6 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
+ gr_log_str_int(GR_DONT_AUDIT_GOOD, GR_UNSPROLES_ACL_MSG, p, i);
+ gr_set_acls(1);
+ } else {
-+ gr_log_str(GR_DONT_AUDIT, GR_UNSPROLEF_ACL_MSG, current->role->rolename);
+ error = -EPERM;
+ goto out;
+ }
@@ -35636,9 +36374,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl_cap.c
---- linux-2.6.32.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_cap.c 2010-02-13 21:45:10.738840239 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_cap.c linux-2.6.32.10/grsecurity/gracl_cap.c
+--- linux-2.6.32.10/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_cap.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35771,9 +36509,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl
+ return 0;
+}
+
-diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_fs.c
---- linux-2.6.32.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_fs.c 2010-02-13 21:45:10.738840239 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_fs.c linux-2.6.32.10/grsecurity/gracl_fs.c
+--- linux-2.6.32.10/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_fs.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36199,9 +36937,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_
+
+ return 0;
+}
-diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_ip.c
---- linux-2.6.32.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_ip.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_ip.c linux-2.6.32.10/grsecurity/gracl_ip.c
+--- linux-2.6.32.10/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_ip.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -36542,9 +37280,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gracl_learn.c
---- linux-2.6.32.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_learn.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_learn.c linux-2.6.32.10/grsecurity/gracl_learn.c
+--- linux-2.6.32.10/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_learn.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -36757,9 +37495,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gra
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl_res.c
---- linux-2.6.32.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_res.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_res.c linux-2.6.32.10/grsecurity/gracl_res.c
+--- linux-2.6.32.10/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_res.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36826,9 +37564,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/gracl_segv.c
---- linux-2.6.32.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_segv.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_segv.c linux-2.6.32.10/grsecurity/gracl_segv.c
+--- linux-2.6.32.10/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_segv.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37140,9 +37878,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/grac
+
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl_shm.c
---- linux-2.6.32.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/gracl_shm.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/gracl_shm.c linux-2.6.32.10/grsecurity/gracl_shm.c
+--- linux-2.6.32.10/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/gracl_shm.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37181,9 +37919,9 @@ diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl
+
+ return 1;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grsec_chdir.c
---- linux-2.6.32.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_chdir.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_chdir.c linux-2.6.32.10/grsecurity/grsec_chdir.c
+--- linux-2.6.32.10/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_chdir.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37204,9 +37942,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/grsec_chroot.c
---- linux-2.6.32.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_chroot.c 2010-02-13 21:45:10.739890317 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_chroot.c linux-2.6.32.10/grsecurity/grsec_chroot.c
+--- linux-2.6.32.10/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_chroot.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,348 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37556,9 +38294,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/gr
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/grsec_disabled.c
---- linux-2.6.32.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_disabled.c 2010-02-13 21:45:10.741002819 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_disabled.c linux-2.6.32.10/grsecurity/grsec_disabled.c
+--- linux-2.6.32.10/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_disabled.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37986,9 +38724,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grsec_exec.c
---- linux-2.6.32.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_exec.c 2010-02-13 21:45:10.741002819 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_exec.c linux-2.6.32.10/grsecurity/grsec_exec.c
+--- linux-2.6.32.10/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_exec.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38079,9 +38817,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grsec_fifo.c
---- linux-2.6.32.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_fifo.c 2010-02-13 21:45:10.741002819 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_fifo.c linux-2.6.32.10/grsecurity/grsec_fifo.c
+--- linux-2.6.32.10/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_fifo.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38107,9 +38845,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grsec_fork.c
---- linux-2.6.32.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_fork.c 2010-02-13 21:45:10.741002819 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_fork.c linux-2.6.32.10/grsecurity/grsec_fork.c
+--- linux-2.6.32.10/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_fork.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38126,10 +38864,10 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grsec_init.c
---- linux-2.6.32.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_init.c 2010-02-13 21:45:10.741002819 -0500
-@@ -0,0 +1,231 @@
+diff -urNp linux-2.6.32.10/grsecurity/grsec_init.c linux-2.6.32.10/grsecurity/grsec_init.c
+--- linux-2.6.32.10/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_init.c 2010-03-20 16:14:37.552600443 -0400
+@@ -0,0 +1,241 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/mm.h>
@@ -38147,6 +38885,7 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
+int grsec_enable_execlog;
+int grsec_enable_signal;
+int grsec_enable_forkfail;
++int grsec_enable_audit_ptrace;
+int grsec_enable_time;
+int grsec_enable_audit_textrel;
+int grsec_enable_group;
@@ -38170,6 +38909,8 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
+int grsec_enable_chroot_unix;
+int grsec_enable_tpe;
+int grsec_tpe_gid;
++int grsec_enable_blackhole;
++int grsec_lastack_retries;
+int grsec_enable_tpe_all;
+int grsec_enable_socket_all;
+int grsec_socket_all_gid;
@@ -38275,6 +39016,10 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
+#ifdef CONFIG_GRKERNSEC_DMESG
+ grsec_enable_dmesg = 1;
+#endif
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++ grsec_enable_blackhole = 1;
++ grsec_lastack_retries = 4;
++#endif
+#ifdef CONFIG_GRKERNSEC_FIFO
+ grsec_enable_fifo = 1;
+#endif
@@ -38311,6 +39056,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
+#ifdef CONFIG_GRKERNSEC_CHROOT_SHMAT
+ grsec_enable_chroot_shmat = 1;
+#endif
++#ifdef CONFIG_GRKERNSEC_AUDIT_PTRACE
++ grsec_enable_audit_ptrace = 1;
++#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_DOUBLE
+ grsec_enable_chroot_double = 1;
+#endif
@@ -38361,9 +39109,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grse
+
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grsec_link.c
---- linux-2.6.32.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_link.c 2010-02-13 21:45:10.741002819 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_link.c linux-2.6.32.10/grsecurity/grsec_link.c
+--- linux-2.6.32.10/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_link.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38408,9 +39156,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec_log.c
---- linux-2.6.32.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_log.c 2010-02-13 21:45:10.741997676 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_log.c linux-2.6.32.10/grsecurity/grsec_log.c
+--- linux-2.6.32.10/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_log.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,296 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38708,9 +39456,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec_mem.c
---- linux-2.6.32.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_mem.c 2010-02-13 21:45:10.741997676 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_mem.c linux-2.6.32.10/grsecurity/grsec_mem.c
+--- linux-2.6.32.10/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_mem.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38797,9 +39545,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grsec_mount.c
---- linux-2.6.32.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_mount.c 2010-02-13 21:45:10.741997676 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_mount.c linux-2.6.32.10/grsecurity/grsec_mount.c
+--- linux-2.6.32.10/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_mount.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38863,9 +39611,27 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grs
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec_sig.c
---- linux-2.6.32.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_sig.c 2010-02-13 21:45:10.741997676 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_ptrace.c linux-2.6.32.10/grsecurity/grsec_ptrace.c
+--- linux-2.6.32.10/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_ptrace.c 2010-03-20 15:58:47.148627499 -0400
+@@ -0,0 +1,14 @@
++#include <linux/kernel.h>
++#include <linux/sched.h>
++#include <linux/grinternal.h>
++#include <linux/grsecurity.h>
++
++void
++gr_audit_ptrace(struct task_struct *task)
++{
++#ifdef CONFIG_GRKERNSEC_AUDIT_PTRACE
++ if (grsec_enable_audit_ptrace)
++ gr_log_ptrace(GR_DO_AUDIT, GR_PTRACE_AUDIT_MSG, task);
++#endif
++ return;
++}
+diff -urNp linux-2.6.32.10/grsecurity/grsec_sig.c linux-2.6.32.10/grsecurity/grsec_sig.c
+--- linux-2.6.32.10/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_sig.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38932,9 +39698,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec
+ return;
+}
+
-diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grsec_sock.c
---- linux-2.6.32.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_sock.c 2010-02-13 21:45:10.741997676 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_sock.c linux-2.6.32.10/grsecurity/grsec_sock.c
+--- linux-2.6.32.10/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_sock.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39207,10 +39973,10 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grse
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/grsec_sysctl.c
---- linux-2.6.32.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_sysctl.c 2010-02-13 21:45:10.742887999 -0500
-@@ -0,0 +1,419 @@
+diff -urNp linux-2.6.32.10/grsecurity/grsec_sysctl.c linux-2.6.32.10/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.10/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_sysctl.c 2010-03-20 16:11:50.117003314 -0400
+@@ -0,0 +1,447 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/sysctl.h>
@@ -39266,6 +40032,24 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/gr
+ .proc_handler = &proc_dointvec,
+ },
+#endif
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++ {
++ .ctl_name = CTL_UNNUMBERED,
++ .procname = "ip_blackhole",
++ .data = &grsec_enable_blackhole,
++ .maxlen = sizeof(int),
++ .mode = 0600,
++ .proc_handler = &proc_dointvec,
++ },
++ {
++ .ctl_name = CTL_UNNUMBERED,
++ .procname = "lastack_retries",
++ .data = &grsec_lastack_retries,
++ .maxlen = sizeof(int),
++ .mode = 0600,
++ .proc_handler = &proc_dointvec,
++ },
++#endif
+#ifdef CONFIG_GRKERNSEC_EXECLOG
+ {
+ .ctl_name = CTL_UNNUMBERED,
@@ -39596,6 +40380,16 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/gr
+ .proc_handler = &proc_dointvec,
+ },
+#endif
++#ifdef CONFIG_GRKERNSEC_AUDIT_PTRACE
++ {
++ .ctl_name = CTL_UNNUMBERED,
++ .procname = "audit_ptrace",
++ .data = &grsec_enable_audit_ptrace,
++ .maxlen = sizeof(int),
++ .mode = 0600,
++ .proc_handler = &proc_dointvec,
++ },
++#endif
+#ifdef CONFIG_GRKERNSEC_HARDEN_PTRACE
+ {
+ .ctl_name = CTL_UNNUMBERED,
@@ -39630,9 +40424,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/gr
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/grsec_textrel.c
---- linux-2.6.32.8/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_textrel.c 2010-02-13 21:45:10.742887999 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_textrel.c linux-2.6.32.10/grsecurity/grsec_textrel.c
+--- linux-2.6.32.10/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_textrel.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39650,9 +40444,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grsec_time.c
---- linux-2.6.32.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_time.c 2010-02-13 21:45:10.742887999 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_time.c linux-2.6.32.10/grsecurity/grsec_time.c
+--- linux-2.6.32.10/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_time.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39667,9 +40461,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec_tpe.c
---- linux-2.6.32.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsec_tpe.c 2010-02-13 21:45:10.742887999 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsec_tpe.c linux-2.6.32.10/grsecurity/grsec_tpe.c
+--- linux-2.6.32.10/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsec_tpe.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39709,9 +40503,9 @@ diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
---- linux-2.6.32.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/grsum.c 2010-02-13 21:45:10.742887999 -0500
+diff -urNp linux-2.6.32.10/grsecurity/grsum.c linux-2.6.32.10/grsecurity/grsum.c
+--- linux-2.6.32.10/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/grsum.c 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -39772,10 +40566,10 @@ diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
---- linux-2.6.32.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/Kconfig 2010-02-13 21:45:10.743995742 -0500
-@@ -0,0 +1,937 @@
+diff -urNp linux-2.6.32.10/grsecurity/Kconfig linux-2.6.32.10/grsecurity/Kconfig
+--- linux-2.6.32.10/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/Kconfig 2010-03-20 16:35:58.913398417 -0400
+@@ -0,0 +1,965 @@
+#
+# grecurity configuration
+#
@@ -39926,7 +40720,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+ select PAX_EI_PAX
+ select PAX_PT_PAX_FLAGS
+ select PAX_HAVE_ACL_FLAGS
-+ select PAX_KERNEXEC if (X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
++ select PAX_KERNEXEC if ((PPC32 || PPC64 || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
+ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
+ select PAX_SEGMEXEC if (X86_32)
@@ -40414,6 +41208,13 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+ is therefore left as an option. If the sysctl option is enabled, a
+ sysctl option with name "chroot_execlog" is created.
+
++config GRKERNSEC_AUDIT_PTRACE
++ bool "Ptrace logging"
++ help
++ If you say Y here, all attempts to attach to a process via ptrace
++ will be logged. If the sysctl option is enabled, a sysctl option
++ with name "audit_ptrace" is created.
++
+config GRKERNSEC_AUDIT_CHDIR
+ bool "Chdir logging"
+ help
@@ -40580,7 +41381,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+ /proc/sys/kernel/random/poolsize.
+
+config GRKERNSEC_BLACKHOLE
-+ bool "TCP/UDP blackhole"
++ bool "TCP/UDP blackhole and LAST_ACK DoS prevention"
+ help
+ If you say Y here, neither TCP resets nor ICMP
+ destination-unreachable packets will be sent in response to packets
@@ -40590,6 +41391,27 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+ makes a host more resilient to DoS attacks and reduces network
+ visibility against scanners.
+
++ The blackhole feature as-implemented is equivalent to the FreeBSD
++ blackhole feature, as prevents RST responses to all packets, not
++ just SYNs. Under most application behavior this causes no
++ problems, but applications (like haproxy) may not close certain
++ connections in a way that cleanly terminates them on the remote
++ end, leaving the remote host in LAST_ACK state. Because of this
++ side-effect and to prevent intentional LAST_ACK DoSes, this
++ feature also adds automatic mitigation against such attacks.
++ The mitigation drastically reduces the amount of time a socket
++ can spend in LAST_ACK state. If you're using haproxy and not
++ all servers it connects to have this option enabled, consider
++ disabling this feature on the haproxy host.
++
++ If this option is enabled, two sysctl options with names
++ "ip_blackhole" and "lastack_retries" will be created.
++ While "ip_blackhole" takes the standard zero/non-zero on/off
++ toggle, "lastack_retries" uses the same kinds of values as
++ "tcp_retries1" and "tcp_retries2". The default value of 4
++ prevents a socket from lasting more than 45 seconds in LAST_ACK
++ state.
++
+config GRKERNSEC_SOCKET
+ bool "Socket restrictions"
+ help
@@ -40713,9 +41535,9 @@ diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
---- linux-2.6.32.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/grsecurity/Makefile 2010-02-13 21:45:10.743995742 -0500
+diff -urNp linux-2.6.32.10/grsecurity/Makefile linux-2.6.32.10/grsecurity/Makefile
+--- linux-2.6.32.10/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/grsecurity/Makefile 2010-03-20 15:58:47.148627499 -0400
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -40727,7 +41549,7 @@ diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
+
+obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
+ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
-+ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o
++ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o grsec_ptrace.o
+
+obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
+ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
@@ -40746,9 +41568,9 @@ diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acpi/acpi_drivers.h
---- linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-13 21:45:10.743995742 -0500
+diff -urNp linux-2.6.32.10/include/acpi/acpi_drivers.h linux-2.6.32.10/include/acpi/acpi_drivers.h
+--- linux-2.6.32.10/include/acpi/acpi_drivers.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/acpi/acpi_drivers.h 2010-03-20 15:58:47.152569927 -0400
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -40778,9 +41600,9 @@ diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acp
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/include/asm-generic/atomic-long.h
---- linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-13 21:45:10.743995742 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/atomic-long.h linux-2.6.32.10/include/asm-generic/atomic-long.h
+--- linux-2.6.32.10/include/asm-generic/atomic-long.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/atomic-long.h 2010-03-20 15:58:47.152569927 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -41001,9 +41823,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/inclu
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.8/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-13 21:45:10.744996520 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/dma-mapping-common.h linux-2.6.32.10/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.10/include/asm-generic/dma-mapping-common.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/dma-mapping-common.h 2010-03-20 15:58:47.152569927 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -41112,9 +41934,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm-generic/futex.h
---- linux-2.6.32.8/include/asm-generic/futex.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/futex.h 2010-02-13 21:45:10.744996520 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/futex.h linux-2.6.32.10/include/asm-generic/futex.h
+--- linux-2.6.32.10/include/asm-generic/futex.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/futex.h 2010-03-20 15:58:47.152569927 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -41133,9 +41955,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/asm-generic/int-l64.h
---- linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-13 21:45:10.744996520 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/int-l64.h linux-2.6.32.10/include/asm-generic/int-l64.h
+--- linux-2.6.32.10/include/asm-generic/int-l64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/int-l64.h 2010-03-20 15:58:47.152569927 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -41145,9 +41967,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/a
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/asm-generic/int-ll64.h
---- linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-13 21:45:10.744996520 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/int-ll64.h linux-2.6.32.10/include/asm-generic/int-ll64.h
+--- linux-2.6.32.10/include/asm-generic/int-ll64.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/int-ll64.h 2010-03-20 15:58:47.152569927 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -41157,9 +41979,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/include/asm-generic/kmap_types.h
---- linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-13 21:45:10.744996520 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/kmap_types.h linux-2.6.32.10/include/asm-generic/kmap_types.h
+--- linux-2.6.32.10/include/asm-generic/kmap_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/kmap_types.h 2010-03-20 15:58:47.152569927 -0400
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -41170,9 +41992,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/includ
};
#undef KMAP_D
-diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/asm-generic/pgtable.h
---- linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-13 21:45:10.744996520 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/pgtable.h linux-2.6.32.10/include/asm-generic/pgtable.h
+--- linux-2.6.32.10/include/asm-generic/pgtable.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/pgtable.h 2010-03-20 15:58:47.152569927 -0400
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -41188,9 +42010,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/a
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-13 21:45:10.745996414 -0500
+diff -urNp linux-2.6.32.10/include/asm-generic/vmlinux.lds.h linux-2.6.32.10/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.10/include/asm-generic/vmlinux.lds.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/asm-generic/vmlinux.lds.h 2010-03-20 15:58:47.152569927 -0400
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -41229,9 +42051,9 @@ diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/inclu
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/drm_pciids.h
---- linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-13 21:45:10.745996414 -0500
+diff -urNp linux-2.6.32.10/include/drm/drm_pciids.h linux-2.6.32.10/include/drm/drm_pciids.h
+--- linux-2.6.32.10/include/drm/drm_pciids.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/drm/drm_pciids.h 2010-03-20 15:58:47.152569927 -0400
@@ -375,7 +375,7 @@
{0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41335,9 +42157,9 @@ diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/dr
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
---- linux-2.6.32.8/include/drm/drmP.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/drm/drmP.h 2010-02-13 21:45:10.746929114 -0500
+diff -urNp linux-2.6.32.10/include/drm/drmP.h linux-2.6.32.10/include/drm/drmP.h
+--- linux-2.6.32.10/include/drm/drmP.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/drm/drmP.h 2010-03-20 15:58:47.152569927 -0400
@@ -814,7 +814,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
@@ -41365,9 +42187,9 @@ diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.out.h
---- linux-2.6.32.8/include/linux/a.out.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/a.out.h 2010-02-13 21:45:10.746929114 -0500
+diff -urNp linux-2.6.32.10/include/linux/a.out.h linux-2.6.32.10/include/linux/a.out.h
+--- linux-2.6.32.10/include/linux/a.out.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/a.out.h 2010-03-20 15:58:47.152569927 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -41383,9 +42205,9 @@ diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/atmdev.h
---- linux-2.6.32.8/include/linux/atmdev.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/atmdev.h 2010-02-13 21:45:10.746929114 -0500
+diff -urNp linux-2.6.32.10/include/linux/atmdev.h linux-2.6.32.10/include/linux/atmdev.h
+--- linux-2.6.32.10/include/linux/atmdev.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/atmdev.h 2010-03-20 15:58:47.152569927 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -41395,9 +42217,9 @@ diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/at
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux/backlight.h
---- linux-2.6.32.8/include/linux/backlight.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/backlight.h 2010-02-13 21:45:10.746929114 -0500
+diff -urNp linux-2.6.32.10/include/linux/backlight.h linux-2.6.32.10/include/linux/backlight.h
+--- linux-2.6.32.10/include/linux/backlight.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/backlight.h 2010-03-20 15:58:47.152569927 -0400
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -41439,9 +42261,9 @@ diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/binfmts.h
---- linux-2.6.32.8/include/linux/binfmts.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/binfmts.h 2010-02-13 21:45:10.746929114 -0500
+diff -urNp linux-2.6.32.10/include/linux/binfmts.h linux-2.6.32.10/include/linux/binfmts.h
+--- linux-2.6.32.10/include/linux/binfmts.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/binfmts.h 2010-03-20 15:58:47.152569927 -0400
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -41450,9 +42272,9 @@ diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/b
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/blkdev.h
---- linux-2.6.32.8/include/linux/blkdev.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/blkdev.h 2010-02-13 21:45:10.748000653 -0500
+diff -urNp linux-2.6.32.10/include/linux/blkdev.h linux-2.6.32.10/include/linux/blkdev.h
+--- linux-2.6.32.10/include/linux/blkdev.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/blkdev.h 2010-03-20 15:58:47.152569927 -0400
@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -41484,9 +42306,9 @@ diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/bl
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cache.h
---- linux-2.6.32.8/include/linux/cache.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/cache.h 2010-02-13 21:45:10.748000653 -0500
+diff -urNp linux-2.6.32.10/include/linux/cache.h linux-2.6.32.10/include/linux/cache.h
+--- linux-2.6.32.10/include/linux/cache.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/cache.h 2010-03-20 15:58:47.152569927 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -41498,9 +42320,9 @@ diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cac
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linux/capability.h
---- linux-2.6.32.8/include/linux/capability.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/capability.h 2010-02-13 21:45:10.748000653 -0500
+diff -urNp linux-2.6.32.10/include/linux/capability.h linux-2.6.32.10/include/linux/capability.h
+--- linux-2.6.32.10/include/linux/capability.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/capability.h 2010-03-20 15:58:47.152569927 -0400
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -41509,9 +42331,9 @@ diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/linux/compiler-gcc4.h
---- linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-13 21:45:10.748000653 -0500
+diff -urNp linux-2.6.32.10/include/linux/compiler-gcc4.h linux-2.6.32.10/include/linux/compiler-gcc4.h
+--- linux-2.6.32.10/include/linux/compiler-gcc4.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/compiler-gcc4.h 2010-03-20 15:58:47.152569927 -0400
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -41521,9 +42343,9 @@ diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/l
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/compiler.h
---- linux-2.6.32.8/include/linux/compiler.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/compiler.h 2010-02-13 21:45:10.748000653 -0500
+diff -urNp linux-2.6.32.10/include/linux/compiler.h linux-2.6.32.10/include/linux/compiler.h
+--- linux-2.6.32.10/include/linux/compiler.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/compiler.h 2010-03-20 15:58:47.152569927 -0400
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -41547,9 +42369,9 @@ diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/linux/decompress/mm.h
---- linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-13 21:45:10.749010298 -0500
+diff -urNp linux-2.6.32.10/include/linux/decompress/mm.h linux-2.6.32.10/include/linux/decompress/mm.h
+--- linux-2.6.32.10/include/linux/decompress/mm.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/decompress/mm.h 2010-03-20 15:58:47.152569927 -0400
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -41559,9 +42381,9 @@ diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/l
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/linux/dma-mapping.h
---- linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-13 21:45:10.749010298 -0500
+diff -urNp linux-2.6.32.10/include/linux/dma-mapping.h linux-2.6.32.10/include/linux/dma-mapping.h
+--- linux-2.6.32.10/include/linux/dma-mapping.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/dma-mapping.h 2010-03-20 15:58:47.152569927 -0400
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -41620,18 +42442,17 @@ diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/lin
enum dma_data_direction dir);
- int (*mapping_error)(struct device *dev, dma_addr_t dma_addr);
- int (*dma_supported)(struct device *dev, u64 mask);
-- int (*set_dma_mask)(struct device *dev, u64 mask);
-- int is_phys;
+ int (* const mapping_error)(struct device *dev, dma_addr_t dma_addr);
+ int (* const dma_supported)(struct device *dev, u64 mask);
-+ int (* const set_dma_mask)(struct device *dev, u64 mask);
+ int (*set_dma_mask)(struct device *dev, u64 mask);
+- int is_phys;
+ const int is_phys;
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
---- linux-2.6.32.8/include/linux/dst.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/dst.h 2010-02-13 21:45:10.749010298 -0500
+diff -urNp linux-2.6.32.10/include/linux/dst.h linux-2.6.32.10/include/linux/dst.h
+--- linux-2.6.32.10/include/linux/dst.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/dst.h 2010-03-20 15:58:47.152569927 -0400
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -41641,9 +42462,9 @@ diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
---- linux-2.6.32.8/include/linux/elf.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/elf.h 2010-02-13 21:45:10.749010298 -0500
+diff -urNp linux-2.6.32.10/include/linux/elf.h linux-2.6.32.10/include/linux/elf.h
+--- linux-2.6.32.10/include/linux/elf.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/elf.h 2010-03-20 15:58:47.152569927 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -41716,21 +42537,22 @@ diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
#endif
-diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
---- linux-2.6.32.8/include/linux/fs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/fs.h 2010-02-13 21:45:10.749996132 -0500
-@@ -87,6 +87,10 @@ struct inodes_stat_t {
- */
- #define FMODE_NOCMTIME ((__force fmode_t)2048)
+diff -urNp linux-2.6.32.10/include/linux/fs.h linux-2.6.32.10/include/linux/fs.h
+--- linux-2.6.32.10/include/linux/fs.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/fs.h 2010-03-20 16:00:19.024739237 -0400
+@@ -90,6 +90,11 @@ struct inodes_stat_t {
+ /* Expect random access pattern */
+ #define FMODE_RANDOM ((__force fmode_t)4096)
+/* Hack for grsec so as not to require read permission simply to execute
-+ a binary */
++ * a binary
++ */
+#define FMODE_GREXEC ((__force fmode_t)8192)
+
/*
* The below are the various read and write types that we support. Some of
* them include behavioral modifiers that send information down to the
-@@ -565,41 +569,41 @@ typedef int (*read_actor_t)(read_descrip
+@@ -568,41 +573,41 @@ typedef int (*read_actor_t)(read_descrip
unsigned long, unsigned long);
struct address_space_operations {
@@ -41789,7 +42611,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
};
/*
-@@ -1027,19 +1031,19 @@ static inline int file_check_writeable(s
+@@ -1030,19 +1035,19 @@ static inline int file_check_writeable(s
typedef struct files_struct *fl_owner_t;
struct file_lock_operations {
@@ -41819,7 +42641,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
};
struct lock_manager {
-@@ -1436,7 +1440,7 @@ struct fiemap_extent_info {
+@@ -1439,7 +1444,7 @@ struct fiemap_extent_info {
unsigned int fi_flags; /* Flags as passed from user */
unsigned int fi_extents_mapped; /* Number of mapped extents */
unsigned int fi_extents_max; /* Size of fiemap_extent array */
@@ -41828,7 +42650,7 @@ diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
* array */
};
int fiemap_fill_next_extent(struct fiemap_extent_info *info, u64 logical,
-@@ -1553,30 +1557,30 @@ extern ssize_t vfs_writev(struct file *,
+@@ -1556,30 +1561,30 @@ extern ssize_t vfs_writev(struct file *,
unsigned long, loff_t *);
struct super_operations {
@@ -41879,9 +42701,9 @@ diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux/fs_struct.h
---- linux-2.6.32.8/include/linux/fs_struct.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/fs_struct.h 2010-02-13 21:45:10.751807127 -0500
+diff -urNp linux-2.6.32.10/include/linux/fs_struct.h linux-2.6.32.10/include/linux/fs_struct.h
+--- linux-2.6.32.10/include/linux/fs_struct.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/fs_struct.h 2010-03-20 15:58:47.158060906 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -41891,9 +42713,9 @@ diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/genhd.h
---- linux-2.6.32.8/include/linux/genhd.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/genhd.h 2010-02-13 21:45:10.751807127 -0500
+diff -urNp linux-2.6.32.10/include/linux/genhd.h linux-2.6.32.10/include/linux/genhd.h
+--- linux-2.6.32.10/include/linux/genhd.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/genhd.h 2010-03-20 15:58:47.158060906 -0400
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -41903,9 +42725,9 @@ diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/gen
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gracl.h
---- linux-2.6.32.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/gracl.h 2010-02-13 21:45:10.752856831 -0500
+diff -urNp linux-2.6.32.10/include/linux/gracl.h linux-2.6.32.10/include/linux/gracl.h
+--- linux-2.6.32.10/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/include/linux/gracl.h 2010-03-20 15:58:47.158060906 -0400
@@ -0,0 +1,309 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -42216,9 +43038,9 @@ diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gra
+
+#endif
+
-diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/gralloc.h
---- linux-2.6.32.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/gralloc.h 2010-02-13 21:45:10.752856831 -0500
+diff -urNp linux-2.6.32.10/include/linux/gralloc.h linux-2.6.32.10/include/linux/gralloc.h
+--- linux-2.6.32.10/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/include/linux/gralloc.h 2010-03-20 15:58:47.158060906 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -42229,9 +43051,9 @@ diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/g
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/grdefs.h
---- linux-2.6.32.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grdefs.h 2010-02-13 21:45:10.752856831 -0500
+diff -urNp linux-2.6.32.10/include/linux/grdefs.h linux-2.6.32.10/include/linux/grdefs.h
+--- linux-2.6.32.10/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/include/linux/grdefs.h 2010-03-20 15:58:47.158060906 -0400
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -42369,10 +43191,10 @@ diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/gr
+};
+
+#endif
-diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linux/grinternal.h
---- linux-2.6.32.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grinternal.h 2010-02-13 21:45:10.752856831 -0500
-@@ -0,0 +1,212 @@
+diff -urNp linux-2.6.32.10/include/linux/grinternal.h linux-2.6.32.10/include/linux/grinternal.h
+--- linux-2.6.32.10/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/include/linux/grinternal.h 2010-03-20 17:35:36.571019099 -0400
+@@ -0,0 +1,215 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
+
@@ -42416,6 +43238,7 @@ diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linu
+extern int grsec_enable_shm;
+extern int grsec_enable_execlog;
+extern int grsec_enable_signal;
++extern int grsec_enable_audit_ptrace;
+extern int grsec_enable_forkfail;
+extern int grsec_enable_time;
+extern int grsec_enable_rofs;
@@ -42449,6 +43272,8 @@ diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linu
+extern int grsec_enable_mount;
+extern int grsec_enable_chdir;
+extern int grsec_resource_logging;
++extern int grsec_enable_blackhole;
++extern int grsec_lastack_retries;
+extern int grsec_lock;
+
+extern spinlock_t grsec_alert_lock;
@@ -42585,9 +43410,9 @@ diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grmsg.h
---- linux-2.6.32.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grmsg.h 2010-02-13 21:45:10.752856831 -0500
+diff -urNp linux-2.6.32.10/include/linux/grmsg.h linux-2.6.32.10/include/linux/grmsg.h
+--- linux-2.6.32.10/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/include/linux/grmsg.h 2010-03-20 16:57:07.112591863 -0400
@@ -0,0 +1,107 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42662,7 +43487,6 @@ diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grm
+#define GR_SPROLEF_ACL_MSG "special role %s failure for "
+#define GR_UNSPROLEI_ACL_MSG "ignoring unauth of special role for disabled RBAC system for "
+#define GR_UNSPROLES_ACL_MSG "successful unauth of special role %s (id %d) by "
-+#define GR_UNSPROLEF_ACL_MSG "special role unauth of %s failure for "
+#define GR_INVMODE_ACL_MSG "invalid mode %d by "
+#define GR_PRIORITY_CHROOT_MSG "denied priority change of process (%.16s:%d) by "
+#define GR_FAILFORK_MSG "failed fork with errno %d by "
@@ -42696,10 +43520,11 @@ diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grm
+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
-diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linux/grsecurity.h
---- linux-2.6.32.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/include/linux/grsecurity.h 2010-02-13 21:45:10.753997066 -0500
-@@ -0,0 +1,200 @@
++#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
+diff -urNp linux-2.6.32.10/include/linux/grsecurity.h linux-2.6.32.10/include/linux/grsecurity.h
+--- linux-2.6.32.10/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/include/linux/grsecurity.h 2010-03-20 16:38:55.149896257 -0400
+@@ -0,0 +1,199 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
+#include <linux/fs.h>
@@ -42884,6 +43709,7 @@ diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linu
+int gr_acl_handle_procpidmem(const struct task_struct *task);
+int gr_handle_rofs_mount(struct dentry *dentry, struct vfsmount *mnt, int mnt_flags);
+int gr_handle_rofs_blockwrite(struct dentry *dentry, struct vfsmount *mnt, int acc_mode);
++void gr_audit_ptrace(struct task_struct *task);
+
+#ifdef CONFIG_GRKERNSEC
+void gr_log_nonroot_mod_load(const char *modname);
@@ -42895,14 +43721,12 @@ diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linu
+ struct vm_area_struct *vma);
+
+extern int grsec_enable_dmesg;
-+extern int grsec_enable_randsrc;
-+extern int grsec_enable_shm;
+#endif
+
+#endif
-diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/linux/hdpu_features.h
---- linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-13 21:45:10.753997066 -0500
+diff -urNp linux-2.6.32.10/include/linux/hdpu_features.h linux-2.6.32.10/include/linux/hdpu_features.h
+--- linux-2.6.32.10/include/linux/hdpu_features.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/hdpu_features.h 2010-03-20 15:58:47.158060906 -0400
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -42912,9 +43736,9 @@ diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/l
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/highmem.h
---- linux-2.6.32.8/include/linux/highmem.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/highmem.h 2010-02-13 21:45:10.753997066 -0500
+diff -urNp linux-2.6.32.10/include/linux/highmem.h linux-2.6.32.10/include/linux/highmem.h
+--- linux-2.6.32.10/include/linux/highmem.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/highmem.h 2010-03-20 15:58:47.158060906 -0400
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -42934,9 +43758,9 @@ diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.8/include/linux/init_task.h linux-2.6.32.8/include/linux/init_task.h
---- linux-2.6.32.8/include/linux/init_task.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/init_task.h 2010-02-13 21:45:10.753997066 -0500
+diff -urNp linux-2.6.32.10/include/linux/init_task.h linux-2.6.32.10/include/linux/init_task.h
+--- linux-2.6.32.10/include/linux/init_task.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/init_task.h 2010-03-20 15:58:47.158060906 -0400
@@ -115,6 +115,13 @@ extern struct cred init_cred;
# define INIT_PERF_EVENTS(tsk)
#endif
@@ -42959,9 +43783,9 @@ diff -urNp linux-2.6.32.8/include/linux/init_task.h linux-2.6.32.8/include/linux
}
-diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux/interrupt.h
---- linux-2.6.32.8/include/linux/interrupt.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/interrupt.h 2010-02-13 21:45:10.753997066 -0500
+diff -urNp linux-2.6.32.10/include/linux/interrupt.h linux-2.6.32.10/include/linux/interrupt.h
+--- linux-2.6.32.10/include/linux/interrupt.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/interrupt.h 2010-03-20 15:58:47.158060906 -0400
@@ -357,7 +357,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -42971,9 +43795,24 @@ diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2.h
---- linux-2.6.32.8/include/linux/jbd2.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/jbd2.h 2010-02-13 21:45:10.754965648 -0500
+@@ -365,12 +365,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
+
+ struct softirq_action
+ {
+- void (*action)(struct softirq_action *);
++ void (*action)(void);
+ };
+
+ asmlinkage void do_softirq(void);
+ asmlinkage void __do_softirq(void);
+-extern void open_softirq(int nr, void (*action)(struct softirq_action *));
++extern void open_softirq(int nr, void (*action)(void));
+ extern void softirq_init(void);
+ #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
+ extern void raise_softirq_irqoff(unsigned int nr);
+diff -urNp linux-2.6.32.10/include/linux/jbd2.h linux-2.6.32.10/include/linux/jbd2.h
+--- linux-2.6.32.10/include/linux/jbd2.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/jbd2.h 2010-03-20 15:58:47.160547125 -0400
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -42983,9 +43822,9 @@ diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
---- linux-2.6.32.8/include/linux/jbd.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/jbd.h 2010-02-13 21:45:10.754965648 -0500
+diff -urNp linux-2.6.32.10/include/linux/jbd.h linux-2.6.32.10/include/linux/jbd.h
+--- linux-2.6.32.10/include/linux/jbd.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/jbd.h 2010-03-20 15:58:47.160547125 -0400
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -42995,9 +43834,9 @@ diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/kallsyms.h
---- linux-2.6.32.8/include/linux/kallsyms.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kallsyms.h 2010-02-13 21:45:10.754965648 -0500
+diff -urNp linux-2.6.32.10/include/linux/kallsyms.h linux-2.6.32.10/include/linux/kallsyms.h
+--- linux-2.6.32.10/include/linux/kallsyms.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/kallsyms.h 2010-03-20 15:58:47.160547125 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -43018,9 +43857,9 @@ diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb.h
---- linux-2.6.32.8/include/linux/kgdb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kgdb.h 2010-02-13 21:45:10.755925856 -0500
+diff -urNp linux-2.6.32.10/include/linux/kgdb.h linux-2.6.32.10/include/linux/kgdb.h
+--- linux-2.6.32.10/include/linux/kgdb.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/kgdb.h 2010-03-20 15:58:47.160547125 -0400
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -43051,9 +43890,9 @@ diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/kobject.h
---- linux-2.6.32.8/include/linux/kobject.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kobject.h 2010-02-13 21:45:10.755925856 -0500
+diff -urNp linux-2.6.32.10/include/linux/kobject.h linux-2.6.32.10/include/linux/kobject.h
+--- linux-2.6.32.10/include/linux/kobject.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/kobject.h 2010-03-20 15:58:47.160547125 -0400
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -43102,9 +43941,9 @@ diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/k
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/kvm_host.h
---- linux-2.6.32.8/include/linux/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/kvm_host.h 2010-02-13 21:45:10.755925856 -0500
+diff -urNp linux-2.6.32.10/include/linux/kvm_host.h linux-2.6.32.10/include/linux/kvm_host.h
+--- linux-2.6.32.10/include/linux/kvm_host.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/kvm_host.h 2010-03-20 15:58:47.160547125 -0400
@@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -43123,9 +43962,9 @@ diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/libata.h
---- linux-2.6.32.8/include/linux/libata.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/libata.h 2010-02-13 21:45:10.756946201 -0500
+diff -urNp linux-2.6.32.10/include/linux/libata.h linux-2.6.32.10/include/linux/libata.h
+--- linux-2.6.32.10/include/linux/libata.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/libata.h 2010-03-20 15:58:47.160547125 -0400
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -43191,9 +44030,9 @@ diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/li
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linux/lockd/bind.h
---- linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-13 21:45:10.756946201 -0500
+diff -urNp linux-2.6.32.10/include/linux/lockd/bind.h linux-2.6.32.10/include/linux/lockd/bind.h
+--- linux-2.6.32.10/include/linux/lockd/bind.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/lockd/bind.h 2010-03-20 15:58:47.160547125 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -43211,9 +44050,9 @@ diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linu
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
---- linux-2.6.32.8/include/linux/mm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mm.h 2010-02-13 21:45:10.756946201 -0500
+diff -urNp linux-2.6.32.10/include/linux/mm.h linux-2.6.32.10/include/linux/mm.h
+--- linux-2.6.32.10/include/linux/mm.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/mm.h 2010-03-20 15:58:47.160547125 -0400
@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
@@ -43276,9 +44115,9 @@ diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/mm_types.h
---- linux-2.6.32.8/include/linux/mm_types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mm_types.h 2010-02-13 21:45:10.758003169 -0500
+diff -urNp linux-2.6.32.10/include/linux/mm_types.h linux-2.6.32.10/include/linux/mm_types.h
+--- linux-2.6.32.10/include/linux/mm_types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/mm_types.h 2010-03-20 15:58:47.160547125 -0400
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -43313,9 +44152,9 @@ diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/linux/mmu_notifier.h
---- linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-13 21:45:10.758003169 -0500
+diff -urNp linux-2.6.32.10/include/linux/mmu_notifier.h linux-2.6.32.10/include/linux/mmu_notifier.h
+--- linux-2.6.32.10/include/linux/mmu_notifier.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/mmu_notifier.h 2010-03-20 15:58:47.160547125 -0400
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -43332,9 +44171,9 @@ diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/li
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include/linux/mod_devicetable.h
---- linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-13 21:45:10.758003169 -0500
+diff -urNp linux-2.6.32.10/include/linux/mod_devicetable.h linux-2.6.32.10/include/linux/mod_devicetable.h
+--- linux-2.6.32.10/include/linux/mod_devicetable.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/mod_devicetable.h 2010-03-20 15:58:47.160547125 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -43353,9 +44192,9 @@ diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/module.h
---- linux-2.6.32.8/include/linux/module.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/module.h 2010-02-13 21:45:10.758003169 -0500
+diff -urNp linux-2.6.32.10/include/linux/module.h linux-2.6.32.10/include/linux/module.h
+--- linux-2.6.32.10/include/linux/module.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/module.h 2010-03-20 15:58:47.160547125 -0400
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -43428,9 +44267,9 @@ diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/mo
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/linux/moduleloader.h
---- linux-2.6.32.8/include/linux/moduleloader.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/moduleloader.h 2010-02-13 21:45:10.758003169 -0500
+diff -urNp linux-2.6.32.10/include/linux/moduleloader.h linux-2.6.32.10/include/linux/moduleloader.h
+--- linux-2.6.32.10/include/linux/moduleloader.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/moduleloader.h 2010-03-20 15:58:47.160547125 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -43447,15 +44286,15 @@ diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/li
+#ifdef CONFIG_PAX_KERNEXEC
+void module_free_exec(struct module *mod, void *module_region);
+#else
-+#define module_free_exec(x, y) module_free(x, y)
++#define module_free_exec(x, y) module_free((x), (y))
+#endif
+
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/namei.h
---- linux-2.6.32.8/include/linux/namei.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/namei.h 2010-02-13 21:45:10.758999633 -0500
+diff -urNp linux-2.6.32.10/include/linux/namei.h linux-2.6.32.10/include/linux/namei.h
+--- linux-2.6.32.10/include/linux/namei.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/namei.h 2010-03-20 15:58:47.160547125 -0400
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -43480,9 +44319,9 @@ diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/nam
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/nodemask.h
---- linux-2.6.32.8/include/linux/nodemask.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/nodemask.h 2010-02-13 21:45:10.758999633 -0500
+diff -urNp linux-2.6.32.10/include/linux/nodemask.h linux-2.6.32.10/include/linux/nodemask.h
+--- linux-2.6.32.10/include/linux/nodemask.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/nodemask.h 2010-03-20 15:58:47.160547125 -0400
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -43499,9 +44338,9 @@ diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/oprofile.h
---- linux-2.6.32.8/include/linux/oprofile.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/oprofile.h 2010-02-13 21:45:10.758999633 -0500
+diff -urNp linux-2.6.32.10/include/linux/oprofile.h linux-2.6.32.10/include/linux/oprofile.h
+--- linux-2.6.32.10/include/linux/oprofile.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/oprofile.h 2010-03-20 15:58:47.160547125 -0400
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -43514,9 +44353,9 @@ diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux/pipe_fs_i.h
---- linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-13 21:45:10.758999633 -0500
+diff -urNp linux-2.6.32.10/include/linux/pipe_fs_i.h linux-2.6.32.10/include/linux/pipe_fs_i.h
+--- linux-2.6.32.10/include/linux/pipe_fs_i.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/pipe_fs_i.h 2010-03-20 15:58:47.160547125 -0400
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -43530,9 +44369,9 @@ diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/poison.h
---- linux-2.6.32.8/include/linux/poison.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/poison.h 2010-02-13 21:45:10.758999633 -0500
+diff -urNp linux-2.6.32.10/include/linux/poison.h linux-2.6.32.10/include/linux/poison.h
+--- linux-2.6.32.10/include/linux/poison.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/poison.h 2010-03-20 15:58:47.160547125 -0400
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -43544,9 +44383,9 @@ diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/po
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/proc_fs.h
---- linux-2.6.32.8/include/linux/proc_fs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/proc_fs.h 2010-02-13 21:45:10.758999633 -0500
+diff -urNp linux-2.6.32.10/include/linux/proc_fs.h linux-2.6.32.10/include/linux/proc_fs.h
+--- linux-2.6.32.10/include/linux/proc_fs.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/proc_fs.h 2010-03-20 15:58:47.160547125 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -43567,9 +44406,9 @@ diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/p
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/random.h
---- linux-2.6.32.8/include/linux/random.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/random.h 2010-02-13 21:45:10.759932710 -0500
+diff -urNp linux-2.6.32.10/include/linux/random.h linux-2.6.32.10/include/linux/random.h
+--- linux-2.6.32.10/include/linux/random.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/random.h 2010-03-20 15:58:47.160547125 -0400
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -43582,9 +44421,9 @@ diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/ra
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/linux/reiserfs_fs.h
---- linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-13 21:45:10.759932710 -0500
+diff -urNp linux-2.6.32.10/include/linux/reiserfs_fs.h linux-2.6.32.10/include/linux/reiserfs_fs.h
+--- linux-2.6.32.10/include/linux/reiserfs_fs.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/reiserfs_fs.h 2010-03-20 15:58:47.160547125 -0400
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -43631,9 +44470,9 @@ diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/lin
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-13 21:45:10.759932710 -0500
+diff -urNp linux-2.6.32.10/include/linux/reiserfs_fs_sb.h linux-2.6.32.10/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.10/include/linux/reiserfs_fs_sb.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/reiserfs_fs_sb.h 2010-03-20 15:58:47.160547125 -0400
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -43643,9 +44482,9 @@ diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sched.h
---- linux-2.6.32.8/include/linux/sched.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sched.h 2010-02-13 21:45:44.096688557 -0500
+diff -urNp linux-2.6.32.10/include/linux/sched.h linux-2.6.32.10/include/linux/sched.h
+--- linux-2.6.32.10/include/linux/sched.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/sched.h 2010-03-20 15:58:47.165359004 -0400
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -43670,7 +44509,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
int oom_adj; /* OOM kill score adjustment (bit shift) */
};
-@@ -1214,7 +1224,7 @@ struct rcu_node;
+@@ -1217,7 +1227,7 @@ struct rcu_node;
struct task_struct {
volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
@@ -43679,7 +44518,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
atomic_t usage;
unsigned int flags; /* per process flags, defined below */
unsigned int ptrace;
-@@ -1326,8 +1336,8 @@ struct task_struct {
+@@ -1329,8 +1339,8 @@ struct task_struct {
struct list_head thread_group;
struct completion *vfork_done; /* for vfork() */
@@ -43690,7 +44529,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
cputime_t utime, stime, utimescaled, stimescaled;
cputime_t gtime;
-@@ -1341,16 +1351,6 @@ struct task_struct {
+@@ -1344,16 +1354,6 @@ struct task_struct {
struct task_cputime cputime_expires;
struct list_head cpu_timers[3];
@@ -43707,7 +44546,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
char comm[TASK_COMM_LEN]; /* executable name excluding path
- access with [gs]et_task_comm (which lock
it with task_lock())
-@@ -1434,6 +1434,15 @@ struct task_struct {
+@@ -1437,6 +1437,15 @@ struct task_struct {
int hardirq_context;
int softirq_context;
#endif
@@ -43723,7 +44562,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
#ifdef CONFIG_LOCKDEP
# define MAX_LOCK_DEPTH 48UL
u64 curr_chain_key;
-@@ -1454,6 +1463,9 @@ struct task_struct {
+@@ -1457,6 +1466,9 @@ struct task_struct {
struct backing_dev_info *backing_dev_info;
@@ -43733,7 +44572,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
struct io_context *io_context;
unsigned long ptrace_message;
-@@ -1517,6 +1529,19 @@ struct task_struct {
+@@ -1520,6 +1532,19 @@ struct task_struct {
unsigned long default_timer_slack_ns;
struct list_head *scm_work_list;
@@ -43753,7 +44592,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
/* Index of current stored adress in ret_stack */
int curr_ret_stack;
-@@ -1541,6 +1566,52 @@ struct task_struct {
+@@ -1544,6 +1569,52 @@ struct task_struct {
unsigned long stack_start;
};
@@ -43806,7 +44645,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
-@@ -2140,7 +2211,7 @@ extern void __cleanup_sighand(struct sig
+@@ -2143,7 +2214,7 @@ extern void __cleanup_sighand(struct sig
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -43815,7 +44654,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2242,6 +2313,33 @@ static inline void task_unlock(struct ta
+@@ -2245,6 +2316,33 @@ static inline void task_unlock(struct ta
spin_unlock(&p->alloc_lock);
}
@@ -43849,7 +44688,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
extern struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
unsigned long *flags);
-@@ -2253,8 +2351,8 @@ static inline void unlock_task_sighand(s
+@@ -2256,8 +2354,8 @@ static inline void unlock_task_sighand(s
#ifndef __HAVE_THREAD_FUNCTIONS
@@ -43860,7 +44699,7 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
-@@ -2269,13 +2367,31 @@ static inline unsigned long *end_of_stac
+@@ -2272,13 +2370,31 @@ static inline unsigned long *end_of_stac
#endif
@@ -43894,9 +44733,9 @@ diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sch
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/linux/screen_info.h
---- linux-2.6.32.8/include/linux/screen_info.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/screen_info.h 2010-02-13 21:45:10.760998020 -0500
+diff -urNp linux-2.6.32.10/include/linux/screen_info.h linux-2.6.32.10/include/linux/screen_info.h
+--- linux-2.6.32.10/include/linux/screen_info.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/screen_info.h 2010-03-20 15:58:47.165359004 -0400
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -43907,9 +44746,9 @@ diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/lin
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/security.h
---- linux-2.6.32.8/include/linux/security.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/security.h 2010-02-13 21:45:10.761790439 -0500
+diff -urNp linux-2.6.32.10/include/linux/security.h linux-2.6.32.10/include/linux/security.h
+--- linux-2.6.32.10/include/linux/security.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/security.h 2010-03-20 15:58:47.165359004 -0400
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -43918,9 +44757,9 @@ diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
---- linux-2.6.32.8/include/linux/shm.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/shm.h 2010-02-13 21:45:10.761790439 -0500
+diff -urNp linux-2.6.32.10/include/linux/shm.h linux-2.6.32.10/include/linux/shm.h
+--- linux-2.6.32.10/include/linux/shm.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/shm.h 2010-03-20 15:58:47.165359004 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -43932,9 +44771,9 @@ diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab.h
---- linux-2.6.32.8/include/linux/slab.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/slab.h 2010-02-13 21:45:10.761790439 -0500
+diff -urNp linux-2.6.32.10/include/linux/slab.h linux-2.6.32.10/include/linux/slab.h
+--- linux-2.6.32.10/include/linux/slab.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/slab.h 2010-03-20 15:58:47.165359004 -0400
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -44006,9 +44845,9 @@ diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/slub_def.h
---- linux-2.6.32.8/include/linux/slub_def.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/slub_def.h 2010-02-13 21:45:10.761790439 -0500
+diff -urNp linux-2.6.32.10/include/linux/slub_def.h linux-2.6.32.10/include/linux/slub_def.h
+--- linux-2.6.32.10/include/linux/slub_def.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/slub_def.h 2010-03-20 15:58:47.165359004 -0400
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -44018,9 +44857,9 @@ diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/sonet.h
---- linux-2.6.32.8/include/linux/sonet.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sonet.h 2010-02-13 21:45:10.762998102 -0500
+diff -urNp linux-2.6.32.10/include/linux/sonet.h linux-2.6.32.10/include/linux/sonet.h
+--- linux-2.6.32.10/include/linux/sonet.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/sonet.h 2010-03-20 15:58:47.165359004 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -44030,9 +44869,9 @@ diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/son
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/suspend.h
---- linux-2.6.32.8/include/linux/suspend.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/suspend.h 2010-02-13 21:45:10.762998102 -0500
+diff -urNp linux-2.6.32.10/include/linux/suspend.h linux-2.6.32.10/include/linux/suspend.h
+--- linux-2.6.32.10/include/linux/suspend.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/suspend.h 2010-03-20 15:58:47.165359004 -0400
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -44121,9 +44960,9 @@ diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/s
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sysctl.h
---- linux-2.6.32.8/include/linux/sysctl.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sysctl.h 2010-02-13 21:45:10.762998102 -0500
+diff -urNp linux-2.6.32.10/include/linux/sysctl.h linux-2.6.32.10/include/linux/sysctl.h
+--- linux-2.6.32.10/include/linux/sysctl.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/sysctl.h 2010-03-20 15:58:47.165359004 -0400
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -44137,9 +44976,9 @@ diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sy
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sysfs.h
---- linux-2.6.32.8/include/linux/sysfs.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/sysfs.h 2010-02-13 21:45:10.762998102 -0500
+diff -urNp linux-2.6.32.10/include/linux/sysfs.h linux-2.6.32.10/include/linux/sysfs.h
+--- linux-2.6.32.10/include/linux/sysfs.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/sysfs.h 2010-03-20 15:58:47.165359004 -0400
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -44151,9 +44990,9 @@ diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sys
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/linux/thread_info.h
---- linux-2.6.32.8/include/linux/thread_info.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/thread_info.h 2010-02-13 21:45:10.762998102 -0500
+diff -urNp linux-2.6.32.10/include/linux/thread_info.h linux-2.6.32.10/include/linux/thread_info.h
+--- linux-2.6.32.10/include/linux/thread_info.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/thread_info.h 2010-03-20 15:58:47.165359004 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -44163,9 +45002,9 @@ diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/lin
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
---- linux-2.6.32.8/include/linux/tty.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/tty.h 2010-02-13 21:45:10.763999343 -0500
+diff -urNp linux-2.6.32.10/include/linux/tty.h linux-2.6.32.10/include/linux/tty.h
+--- linux-2.6.32.10/include/linux/tty.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/tty.h 2010-03-20 15:58:47.165359004 -0400
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -44201,9 +45040,9 @@ diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux/tty_ldisc.h
---- linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-13 21:45:10.763999343 -0500
+diff -urNp linux-2.6.32.10/include/linux/tty_ldisc.h linux-2.6.32.10/include/linux/tty_ldisc.h
+--- linux-2.6.32.10/include/linux/tty_ldisc.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/tty_ldisc.h 2010-03-20 15:58:47.165359004 -0400
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -44213,9 +45052,9 @@ diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/types.h
---- linux-2.6.32.8/include/linux/types.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/types.h 2010-02-13 21:45:10.763999343 -0500
+diff -urNp linux-2.6.32.10/include/linux/types.h linux-2.6.32.10/include/linux/types.h
+--- linux-2.6.32.10/include/linux/types.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/types.h 2010-03-20 15:58:47.168865970 -0400
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -44243,9 +45082,9 @@ diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/typ
#endif
struct ustat {
-diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/uaccess.h
---- linux-2.6.32.8/include/linux/uaccess.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/uaccess.h 2010-02-13 21:45:10.763999343 -0500
+diff -urNp linux-2.6.32.10/include/linux/uaccess.h linux-2.6.32.10/include/linux/uaccess.h
+--- linux-2.6.32.10/include/linux/uaccess.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/uaccess.h 2010-03-20 15:58:47.168865970 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -44277,9 +45116,9 @@ diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/u
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/vmalloc.h
---- linux-2.6.32.8/include/linux/vmalloc.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/linux/vmalloc.h 2010-02-13 21:45:10.763999343 -0500
+diff -urNp linux-2.6.32.10/include/linux/vmalloc.h linux-2.6.32.10/include/linux/vmalloc.h
+--- linux-2.6.32.10/include/linux/vmalloc.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/linux/vmalloc.h 2010-03-20 15:58:47.168865970 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -44374,9 +45213,9 @@ diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/v
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/net/irda/ircomm_tty.h
---- linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-13 21:45:10.764905108 -0500
+diff -urNp linux-2.6.32.10/include/net/irda/ircomm_tty.h linux-2.6.32.10/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.10/include/net/irda/ircomm_tty.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/net/irda/ircomm_tty.h 2010-03-20 15:58:47.168865970 -0400
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -44388,9 +45227,9 @@ diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/n
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/neighbour.h
---- linux-2.6.32.8/include/net/neighbour.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/neighbour.h 2010-02-13 21:45:10.764905108 -0500
+diff -urNp linux-2.6.32.10/include/net/neighbour.h linux-2.6.32.10/include/net/neighbour.h
+--- linux-2.6.32.10/include/net/neighbour.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/net/neighbour.h 2010-03-20 15:58:47.168865970 -0400
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -44410,9 +45249,9 @@ diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/nei
};
struct pneigh_entry
-diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sctp/sctp.h
---- linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-13 21:45:10.764905108 -0500
+diff -urNp linux-2.6.32.10/include/net/sctp/sctp.h linux-2.6.32.10/include/net/sctp/sctp.h
+--- linux-2.6.32.10/include/net/sctp/sctp.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/net/sctp/sctp.h 2010-03-20 15:58:47.168865970 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -44424,9 +45263,9 @@ diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sct
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
---- linux-2.6.32.8/include/net/tcp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/tcp.h 2010-02-13 21:45:10.765842705 -0500
+diff -urNp linux-2.6.32.10/include/net/tcp.h linux-2.6.32.10/include/net/tcp.h
+--- linux-2.6.32.10/include/net/tcp.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/net/tcp.h 2010-03-20 15:58:47.168865970 -0400
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -44435,9 +45274,9 @@ diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
---- linux-2.6.32.8/include/net/udp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/net/udp.h 2010-02-13 21:45:10.765842705 -0500
+diff -urNp linux-2.6.32.10/include/net/udp.h linux-2.6.32.10/include/net/udp.h
+--- linux-2.6.32.10/include/net/udp.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/net/udp.h 2010-03-20 15:58:47.168865970 -0400
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -44446,9 +45285,9 @@ diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/sound/ac97_codec.h
---- linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-13 21:45:10.765842705 -0500
+diff -urNp linux-2.6.32.10/include/sound/ac97_codec.h linux-2.6.32.10/include/sound/ac97_codec.h
+--- linux-2.6.32.10/include/sound/ac97_codec.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/sound/ac97_codec.h 2010-03-20 15:58:47.168865970 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -44481,9 +45320,48 @@ diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/soun
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/uvesafb.h
---- linux-2.6.32.8/include/video/uvesafb.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/include/video/uvesafb.h 2010-02-13 21:45:10.765842705 -0500
+diff -urNp linux-2.6.32.10/include/trace/events/irq.h linux-2.6.32.10/include/trace/events/irq.h
+--- linux-2.6.32.10/include/trace/events/irq.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/trace/events/irq.h 2010-03-20 15:58:47.168865970 -0400
+@@ -34,7 +34,7 @@
+ */
+ TRACE_EVENT(irq_handler_entry,
+
+- TP_PROTO(int irq, struct irqaction *action),
++ TP_PROTO(int irq, const struct irqaction *action),
+
+ TP_ARGS(irq, action),
+
+@@ -64,7 +64,7 @@ TRACE_EVENT(irq_handler_entry,
+ */
+ TRACE_EVENT(irq_handler_exit,
+
+- TP_PROTO(int irq, struct irqaction *action, int ret),
++ TP_PROTO(int irq, const struct irqaction *action, int ret),
+
+ TP_ARGS(irq, action, ret),
+
+@@ -95,7 +95,7 @@ TRACE_EVENT(irq_handler_exit,
+ */
+ TRACE_EVENT(softirq_entry,
+
+- TP_PROTO(struct softirq_action *h, struct softirq_action *vec),
++ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec),
+
+ TP_ARGS(h, vec),
+
+@@ -124,7 +124,7 @@ TRACE_EVENT(softirq_entry,
+ */
+ TRACE_EVENT(softirq_exit,
+
+- TP_PROTO(struct softirq_action *h, struct softirq_action *vec),
++ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec),
+
+ TP_ARGS(h, vec),
+
+diff -urNp linux-2.6.32.10/include/video/uvesafb.h linux-2.6.32.10/include/video/uvesafb.h
+--- linux-2.6.32.10/include/video/uvesafb.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/include/video/uvesafb.h 2010-03-20 15:58:47.168865970 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -44492,9 +45370,9 @@ diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
---- linux-2.6.32.8/init/do_mounts.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts.c 2010-02-13 21:45:10.784313218 -0500
+diff -urNp linux-2.6.32.10/init/do_mounts.c linux-2.6.32.10/init/do_mounts.c
+--- linux-2.6.32.10/init/do_mounts.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/do_mounts.c 2010-03-20 15:58:47.168865970 -0400
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44540,9 +45418,9 @@ diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
---- linux-2.6.32.8/init/do_mounts.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts.h 2010-02-13 21:45:10.787011020 -0500
+diff -urNp linux-2.6.32.10/init/do_mounts.h linux-2.6.32.10/init/do_mounts.h
+--- linux-2.6.32.10/init/do_mounts.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/do_mounts.h 2010-03-20 15:58:47.168865970 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -44562,9 +45440,9 @@ diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_initrd.c
---- linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-13 21:45:10.807878515 -0500
+diff -urNp linux-2.6.32.10/init/do_mounts_initrd.c linux-2.6.32.10/init/do_mounts_initrd.c
+--- linux-2.6.32.10/init/do_mounts_initrd.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/do_mounts_initrd.c 2010-03-20 15:58:47.168865970 -0400
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -44648,9 +45526,9 @@ diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
---- linux-2.6.32.8/init/do_mounts_md.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/do_mounts_md.c 2010-02-13 21:45:10.822699556 -0500
+diff -urNp linux-2.6.32.10/init/do_mounts_md.c linux-2.6.32.10/init/do_mounts_md.c
+--- linux-2.6.32.10/init/do_mounts_md.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/do_mounts_md.c 2010-03-20 15:58:47.168865970 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -44678,9 +45556,9 @@ diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
---- linux-2.6.32.8/init/initramfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/initramfs.c 2010-02-13 21:45:10.825527800 -0500
+diff -urNp linux-2.6.32.10/init/initramfs.c linux-2.6.32.10/init/initramfs.c
+--- linux-2.6.32.10/init/initramfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/initramfs.c 2010-03-20 15:58:47.168865970 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -44789,9 +45667,9 @@ diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
---- linux-2.6.32.8/init/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/Kconfig 2010-02-13 21:45:10.826573225 -0500
+diff -urNp linux-2.6.32.10/init/Kconfig linux-2.6.32.10/init/Kconfig
+--- linux-2.6.32.10/init/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/Kconfig 2010-03-20 15:58:47.168865970 -0400
@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -44813,9 +45691,9 @@ diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
config RT_MUTEXES
boolean
-diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
---- linux-2.6.32.8/init/main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/main.c 2010-02-13 21:45:10.827626340 -0500
+diff -urNp linux-2.6.32.10/init/main.c linux-2.6.32.10/init/main.c
+--- linux-2.6.32.10/init/main.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/main.c 2010-03-20 15:58:47.168865970 -0400
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -44945,9 +45823,9 @@ diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
---- linux-2.6.32.8/init/noinitramfs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/init/noinitramfs.c 2010-02-13 21:45:10.828546413 -0500
+diff -urNp linux-2.6.32.10/init/noinitramfs.c linux-2.6.32.10/init/noinitramfs.c
+--- linux-2.6.32.10/init/noinitramfs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/init/noinitramfs.c 2010-03-20 15:58:47.168865970 -0400
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -44966,9 +45844,9 @@ diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
---- linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-13 21:45:10.828546413 -0500
+diff -urNp linux-2.6.32.10/ipc/ipc_sysctl.c linux-2.6.32.10/ipc/ipc_sysctl.c
+--- linux-2.6.32.10/ipc/ipc_sysctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/ipc/ipc_sysctl.c 2010-03-20 15:58:47.168865970 -0400
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -44987,9 +45865,9 @@ diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
---- linux-2.6.32.8/ipc/mqueue.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/ipc/mqueue.c 2010-02-13 21:45:10.828546413 -0500
+diff -urNp linux-2.6.32.10/ipc/mqueue.c linux-2.6.32.10/ipc/mqueue.c
+--- linux-2.6.32.10/ipc/mqueue.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/ipc/mqueue.c 2010-03-20 15:58:47.168865970 -0400
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -44998,9 +45876,9 @@ diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
---- linux-2.6.32.8/ipc/shm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/ipc/shm.c 2010-02-13 21:45:10.829552044 -0500
+diff -urNp linux-2.6.32.10/ipc/shm.c linux-2.6.32.10/ipc/shm.c
+--- linux-2.6.32.10/ipc/shm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/ipc/shm.c 2010-03-20 15:58:47.168865970 -0400
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -45053,9 +45931,9 @@ diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
---- linux-2.6.32.8/kernel/acct.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/acct.c 2010-02-13 21:45:10.829552044 -0500
+diff -urNp linux-2.6.32.10/kernel/acct.c linux-2.6.32.10/kernel/acct.c
+--- linux-2.6.32.10/kernel/acct.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/acct.c 2010-03-20 15:58:47.168865970 -0400
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -45065,9 +45943,9 @@ diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
---- linux-2.6.32.8/kernel/capability.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/capability.c 2010-02-13 21:45:10.829552044 -0500
+diff -urNp linux-2.6.32.10/kernel/capability.c linux-2.6.32.10/kernel/capability.c
+--- linux-2.6.32.10/kernel/capability.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/capability.c 2010-03-20 15:58:47.168865970 -0400
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -45091,9 +45969,9 @@ diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
---- linux-2.6.32.8/kernel/configs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/configs.c 2010-02-13 21:45:10.829552044 -0500
+diff -urNp linux-2.6.32.10/kernel/configs.c linux-2.6.32.10/kernel/configs.c
+--- linux-2.6.32.10/kernel/configs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/configs.c 2010-03-20 15:58:47.168865970 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -45114,9 +45992,9 @@ diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
---- linux-2.6.32.8/kernel/cpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/cpu.c 2010-02-13 21:45:10.830561427 -0500
+diff -urNp linux-2.6.32.10/kernel/cpu.c linux-2.6.32.10/kernel/cpu.c
+--- linux-2.6.32.10/kernel/cpu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/cpu.c 2010-03-20 15:58:47.168865970 -0400
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -45126,9 +46004,9 @@ diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
---- linux-2.6.32.8/kernel/cred.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/cred.c 2010-02-13 21:45:10.830561427 -0500
+diff -urNp linux-2.6.32.10/kernel/cred.c linux-2.6.32.10/kernel/cred.c
+--- linux-2.6.32.10/kernel/cred.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/cred.c 2010-03-20 15:58:47.174047356 -0400
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -45138,9 +46016,9 @@ diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
---- linux-2.6.32.8/kernel/exit.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/exit.c 2010-02-13 21:45:10.830561427 -0500
+diff -urNp linux-2.6.32.10/kernel/exit.c linux-2.6.32.10/kernel/exit.c
+--- linux-2.6.32.10/kernel/exit.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/exit.c 2010-03-20 15:58:47.174047356 -0400
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -45230,9 +46108,9 @@ diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
---- linux-2.6.32.8/kernel/fork.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/fork.c 2010-02-13 21:45:10.831839630 -0500
+diff -urNp linux-2.6.32.10/kernel/fork.c linux-2.6.32.10/kernel/fork.c
+--- linux-2.6.32.10/kernel/fork.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/fork.c 2010-03-20 15:58:47.174047356 -0400
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -45385,9 +46263,9 @@ diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
}
if (new_mm) {
-diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
---- linux-2.6.32.8/kernel/futex.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/futex.c 2010-02-13 21:45:10.831839630 -0500
+diff -urNp linux-2.6.32.10/kernel/futex.c linux-2.6.32.10/kernel/futex.c
+--- linux-2.6.32.10/kernel/futex.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/futex.c 2010-03-20 15:58:47.174047356 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -45408,7 +46286,7 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
/*
* The futex address must be "naturally" aligned.
*/
-@@ -1828,7 +1834,7 @@ retry:
+@@ -1852,7 +1858,7 @@ retry:
restart = &current_thread_info()->restart_block;
restart->fn = futex_wait_restart;
@@ -45417,7 +46295,7 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
restart->futex.val = val;
restart->futex.time = abs_time->tv64;
restart->futex.bitset = bitset;
-@@ -2361,7 +2367,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2385,7 +2391,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
{
struct robust_list_head __user *head;
unsigned long ret;
@@ -45429,7 +46307,7 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
if (!futex_cmpxchg_enabled)
return -ENOSYS;
-@@ -2377,11 +2386,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2401,11 +2410,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
if (!p)
goto err_unlock;
ret = -EPERM;
@@ -45446,7 +46324,7 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
head = p->robust_list;
rcu_read_unlock();
}
-@@ -2443,7 +2457,7 @@ retry:
+@@ -2467,7 +2481,7 @@ retry:
*/
static inline int fetch_robust_entry(struct robust_list __user **entry,
struct robust_list __user * __user *head,
@@ -45455,9 +46333,9 @@ diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_compat.c
---- linux-2.6.32.8/kernel/futex_compat.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/futex_compat.c 2010-02-13 21:45:10.831839630 -0500
+diff -urNp linux-2.6.32.10/kernel/futex_compat.c linux-2.6.32.10/kernel/futex_compat.c
+--- linux-2.6.32.10/kernel/futex_compat.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/futex_compat.c 2010-03-20 15:58:47.174047356 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -45495,9 +46373,9 @@ diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_comp
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
---- linux-2.6.32.8/kernel/gcov/base.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/gcov/base.c 2010-02-13 21:45:10.833034889 -0500
+diff -urNp linux-2.6.32.10/kernel/gcov/base.c linux-2.6.32.10/kernel/gcov/base.c
+--- linux-2.6.32.10/kernel/gcov/base.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/gcov/base.c 2010-03-20 15:58:47.174047356 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -45519,9 +46397,21 @@ diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
---- linux-2.6.32.8/kernel/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kallsyms.c 2010-02-13 21:45:10.833034889 -0500
+diff -urNp linux-2.6.32.10/kernel/hrtimer.c linux-2.6.32.10/kernel/hrtimer.c
+--- linux-2.6.32.10/kernel/hrtimer.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/hrtimer.c 2010-03-20 15:58:47.174047356 -0400
+@@ -1364,7 +1364,7 @@ void hrtimer_peek_ahead_timers(void)
+ local_irq_restore(flags);
+ }
+
+-static void run_hrtimer_softirq(struct softirq_action *h)
++static void run_hrtimer_softirq(void)
+ {
+ hrtimer_peek_ahead_timers();
+ }
+diff -urNp linux-2.6.32.10/kernel/kallsyms.c linux-2.6.32.10/kernel/kallsyms.c
+--- linux-2.6.32.10/kernel/kallsyms.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/kallsyms.c 2010-03-20 15:58:47.174047356 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -45596,9 +46486,9 @@ diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
---- linux-2.6.32.8/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kgdb.c 2010-02-13 21:45:10.833538724 -0500
+diff -urNp linux-2.6.32.10/kernel/kgdb.c linux-2.6.32.10/kernel/kgdb.c
+--- linux-2.6.32.10/kernel/kgdb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/kgdb.c 2010-03-20 15:58:47.174047356 -0400
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -45626,9 +46516,9 @@ diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
---- linux-2.6.32.8/kernel/kmod.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kmod.c 2010-02-13 21:45:10.833538724 -0500
+diff -urNp linux-2.6.32.10/kernel/kmod.c linux-2.6.32.10/kernel/kmod.c
+--- linux-2.6.32.10/kernel/kmod.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/kmod.c 2010-03-20 15:58:47.174047356 -0400
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -45648,9 +46538,9 @@ diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
---- linux-2.6.32.8/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/kprobes.c 2010-02-13 21:45:10.833538724 -0500
+diff -urNp linux-2.6.32.10/kernel/kprobes.c linux-2.6.32.10/kernel/kprobes.c
+--- linux-2.6.32.10/kernel/kprobes.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/kprobes.c 2010-03-20 15:58:47.174047356 -0400
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -45669,9 +46559,9 @@ diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
kfree(kip);
}
return 1;
-diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
---- linux-2.6.32.8/kernel/lockdep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/lockdep.c 2010-02-13 21:45:10.834810591 -0500
+diff -urNp linux-2.6.32.10/kernel/lockdep.c linux-2.6.32.10/kernel/lockdep.c
+--- linux-2.6.32.10/kernel/lockdep.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/lockdep.c 2010-03-20 15:58:47.178057776 -0400
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -45701,9 +46591,9 @@ diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
---- linux-2.6.32.8/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/module.c 2010-02-13 21:45:10.835856182 -0500
+diff -urNp linux-2.6.32.10/kernel/module.c linux-2.6.32.10/kernel/module.c
+--- linux-2.6.32.10/kernel/module.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/module.c 2010-03-20 15:58:47.178057776 -0400
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -45741,19 +46631,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
name, align, PAGE_SIZE);
align = PAGE_SIZE;
-@@ -555,7 +556,11 @@ static void percpu_modcopy(void *pcpudes
- int cpu;
-
- for_each_possible_cpu(cpu)
-+#ifdef CONFIG_X86_32
-+ memcpy(pcpudest + __per_cpu_offset[cpu], from, size);
-+#else
- memcpy(pcpudest + per_cpu_offset(cpu), from, size);
-+#endif
- }
-
- #else /* ... !CONFIG_SMP */
-@@ -1543,7 +1548,8 @@ static void free_module(struct module *m
+@@ -1543,7 +1544,8 @@ static void free_module(struct module *m
destroy_params(mod->kp, mod->num_kp);
/* This may be NULL, but that's OK */
@@ -45763,7 +46641,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
kfree(mod->args);
if (mod->percpu)
percpu_modfree(mod->percpu);
-@@ -1552,10 +1558,12 @@ static void free_module(struct module *m
+@@ -1552,10 +1554,12 @@ static void free_module(struct module *m
percpu_modfree(mod->refptr);
#endif
/* Free lock-classes: */
@@ -45778,7 +46656,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
#ifdef CONFIG_MPU
update_protections(current->mm);
-@@ -1649,7 +1657,9 @@ static int simplify_symbols(Elf_Shdr *se
+@@ -1649,7 +1653,9 @@ static int simplify_symbols(Elf_Shdr *se
strtab + sym[i].st_name, mod);
/* Ok if resolved. */
if (ksym) {
@@ -45788,7 +46666,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
break;
}
-@@ -1668,7 +1678,9 @@ static int simplify_symbols(Elf_Shdr *se
+@@ -1668,7 +1674,9 @@ static int simplify_symbols(Elf_Shdr *se
secbase = (unsigned long)mod->percpu;
else
secbase = sechdrs[sym[i].st_shndx].sh_addr;
@@ -45798,7 +46676,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
break;
}
}
-@@ -1729,11 +1741,12 @@ static void layout_sections(struct modul
+@@ -1729,11 +1737,12 @@ static void layout_sections(struct modul
|| s->sh_entsize != ~0UL
|| strstarts(secstrings + s->sh_name, ".init"))
continue;
@@ -45814,7 +46692,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
}
DEBUGP("Init section allocation order:\n");
-@@ -1746,12 +1759,13 @@ static void layout_sections(struct modul
+@@ -1746,12 +1755,13 @@ static void layout_sections(struct modul
|| s->sh_entsize != ~0UL
|| !strstarts(secstrings + s->sh_name, ".init"))
continue;
@@ -45832,7 +46710,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
}
}
-@@ -1855,9 +1869,8 @@ static int is_exported(const char *name,
+@@ -1855,9 +1865,8 @@ static int is_exported(const char *name,
/* As per nm */
static char elf_type(const Elf_Sym *sym,
@@ -45844,7 +46722,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
{
if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
-@@ -1932,7 +1945,7 @@ static unsigned long layout_symtab(struc
+@@ -1932,7 +1941,7 @@ static unsigned long layout_symtab(struc
/* Put symbol section at end of init part of module. */
symsect->sh_flags |= SHF_ALLOC;
@@ -45853,7 +46731,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
symindex) | INIT_OFFSET_MASK;
DEBUGP("\t%s\n", secstrings + symsect->sh_name);
-@@ -1949,19 +1962,19 @@ static unsigned long layout_symtab(struc
+@@ -1949,19 +1958,19 @@ static unsigned long layout_symtab(struc
}
/* Append room for core symbols at end of core part. */
@@ -45878,7 +46756,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
return symoffs;
}
-@@ -1985,12 +1998,14 @@ static void add_kallsyms(struct module *
+@@ -1985,12 +1994,14 @@ static void add_kallsyms(struct module *
mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
mod->strtab = (void *)sechdrs[strindex].sh_addr;
@@ -45895,7 +46773,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
src = mod->symtab;
*dst = *src;
for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
-@@ -2002,10 +2017,12 @@ static void add_kallsyms(struct module *
+@@ -2002,10 +2013,12 @@ static void add_kallsyms(struct module *
}
mod->core_num_syms = ndst;
@@ -45909,7 +46787,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
}
#else
static inline unsigned long layout_symtab(struct module *mod,
-@@ -2042,16 +2059,30 @@ static void dynamic_debug_setup(struct _
+@@ -2042,16 +2055,30 @@ static void dynamic_debug_setup(struct _
#endif
}
@@ -45945,7 +46823,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
}
return ret;
}
-@@ -2063,8 +2094,8 @@ static void kmemleak_load_module(struct
+@@ -2063,8 +2090,8 @@ static void kmemleak_load_module(struct
unsigned int i;
/* only scan the sections containing data */
@@ -45956,7 +46834,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
sizeof(struct module), GFP_KERNEL);
for (i = 1; i < hdr->e_shnum; i++) {
-@@ -2074,8 +2105,8 @@ static void kmemleak_load_module(struct
+@@ -2074,8 +2101,8 @@ static void kmemleak_load_module(struct
&& strncmp(secstrings + sechdrs[i].sh_name, ".bss", 4) != 0)
continue;
@@ -45967,7 +46845,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
sechdrs[i].sh_size, GFP_KERNEL);
}
}
-@@ -2261,7 +2292,7 @@ static noinline struct module *load_modu
+@@ -2261,7 +2288,7 @@ static noinline struct module *load_modu
secstrings, &stroffs, strmap);
/* Do the allocs. */
@@ -45976,7 +46854,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
/*
* The pointer to this block is stored in the module structure
* which is inside the block. Just mark it as not being a
-@@ -2272,23 +2303,47 @@ static noinline struct module *load_modu
+@@ -2272,23 +2299,47 @@ static noinline struct module *load_modu
err = -ENOMEM;
goto free_percpu;
}
@@ -46006,9 +46884,12 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
+ ptr = module_alloc_update_bounds_rx(mod->core_size_rx);
+ kmemleak_not_leak(ptr);
+ if (!ptr) {
-+ err = -ENOMEM;
+ err = -ENOMEM;
+- goto free_core;
+ goto free_init_rw;
-+ }
+ }
+- memset(ptr, 0, mod->init_size);
+- mod->module_init = ptr;
+
+ pax_open_kernel();
+ memset(ptr, 0, mod->core_size_rx);
@@ -46018,12 +46899,9 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
+ ptr = module_alloc_update_bounds_rx(mod->init_size_rx);
+ kmemleak_not_leak(ptr);
+ if (!ptr && mod->init_size_rx) {
- err = -ENOMEM;
-- goto free_core;
++ err = -ENOMEM;
+ goto free_core_rx;
- }
-- memset(ptr, 0, mod->init_size);
-- mod->module_init = ptr;
++ }
+
+ pax_open_kernel();
+ memset(ptr, 0, mod->init_size_rx);
@@ -46032,7 +46910,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
/* Transfer each section which specifies SHF_ALLOC */
DEBUGP("final section addresses:\n");
-@@ -2298,17 +2353,41 @@ static noinline struct module *load_modu
+@@ -2298,17 +2349,41 @@ static noinline struct module *load_modu
if (!(sechdrs[i].sh_flags & SHF_ALLOC))
continue;
@@ -46056,10 +46934,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
+ }
+
+ if (sechdrs[i].sh_type != SHT_NOBITS) {
-
-- if (sechdrs[i].sh_type != SHT_NOBITS)
-- memcpy(dest, (void *)sechdrs[i].sh_addr,
-- sechdrs[i].sh_size);
++
+#ifdef CONFIG_PAX_KERNEXEC
+ if (!(sechdrs[i].sh_flags & SHF_WRITE) && (sechdrs[i].sh_flags & SHF_ALLOC)) {
+ pax_open_kernel();
@@ -46067,7 +46942,10 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
+ pax_close_kernel();
+ } else
+#endif
-+
+
+- if (sechdrs[i].sh_type != SHT_NOBITS)
+- memcpy(dest, (void *)sechdrs[i].sh_addr,
+- sechdrs[i].sh_size);
+ memcpy(dest, (void *)sechdrs[i].sh_addr, sechdrs[i].sh_size);
+ }
/* Update sh_addr to point to copy in image. */
@@ -46083,7 +46961,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name);
}
/* Module has been moved. */
-@@ -2320,7 +2399,7 @@ static noinline struct module *load_modu
+@@ -2320,7 +2395,7 @@ static noinline struct module *load_modu
mod->name);
if (!mod->refptr) {
err = -ENOMEM;
@@ -46092,7 +46970,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
}
#endif
/* Now we've moved module, initialize linked lists, etc. */
-@@ -2429,8 +2508,8 @@ static noinline struct module *load_modu
+@@ -2429,8 +2504,8 @@ static noinline struct module *load_modu
/* Now do relocations. */
for (i = 1; i < hdr->e_shnum; i++) {
@@ -46102,7 +46980,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
/* Not a valid relocation section? */
if (info >= hdr->e_shnum)
-@@ -2491,12 +2570,12 @@ static noinline struct module *load_modu
+@@ -2491,12 +2566,12 @@ static noinline struct module *load_modu
* Do it before processing of module parameters, so the module
* can provide parameter accessor functions of its own.
*/
@@ -46121,7 +46999,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
set_fs(old_fs);
-@@ -2544,12 +2623,16 @@ static noinline struct module *load_modu
+@@ -2544,12 +2619,16 @@ static noinline struct module *load_modu
free_unload:
module_unload_free(mod);
#if defined(CONFIG_MODULE_UNLOAD) && defined(CONFIG_SMP)
@@ -46142,7 +47020,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
/* mod will be freed with core. Don't access it beyond this line! */
free_percpu:
if (percpu)
-@@ -2651,10 +2734,12 @@ SYSCALL_DEFINE3(init_module, void __user
+@@ -2651,10 +2730,12 @@ SYSCALL_DEFINE3(init_module, void __user
mod->symtab = mod->core_symtab;
mod->strtab = mod->core_strtab;
#endif
@@ -46159,7 +47037,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
mutex_unlock(&module_mutex);
return 0;
-@@ -2685,10 +2770,16 @@ static const char *get_ksymbol(struct mo
+@@ -2685,10 +2766,16 @@ static const char *get_ksymbol(struct mo
unsigned long nextval;
/* At worse, next value is at end of module */
@@ -46179,7 +47057,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
/* Scan for closest preceeding symbol, and next symbol. (ELF
starts real symbols at 1). */
-@@ -2934,7 +3025,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2934,7 +3021,7 @@ static int m_show(struct seq_file *m, vo
char buf[8];
seq_printf(m, "%s %u",
@@ -46188,7 +47066,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
print_unload_info(m, mod);
/* Informative for users. */
-@@ -2943,7 +3034,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2943,7 +3030,7 @@ static int m_show(struct seq_file *m, vo
mod->state == MODULE_STATE_COMING ? "Loading":
"Live");
/* Used by oprofile and other similar tools. */
@@ -46197,7 +47075,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
/* Taints info */
if (mod->taints)
-@@ -2979,7 +3070,17 @@ static const struct file_operations proc
+@@ -2979,7 +3066,17 @@ static const struct file_operations proc
static int __init proc_modules_init(void)
{
@@ -46215,7 +47093,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
return 0;
}
module_init(proc_modules_init);
-@@ -3038,12 +3139,12 @@ struct module *__module_address(unsigned
+@@ -3038,12 +3135,12 @@ struct module *__module_address(unsigned
{
struct module *mod;
@@ -46231,7 +47109,7 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
return mod;
return NULL;
}
-@@ -3077,11 +3178,20 @@ bool is_module_text_address(unsigned lon
+@@ -3077,11 +3174,20 @@ bool is_module_text_address(unsigned lon
*/
struct module *__module_text_address(unsigned long addr)
{
@@ -46255,9 +47133,9 @@ diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
---- linux-2.6.32.8/kernel/panic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/panic.c 2010-02-13 21:45:10.836559099 -0500
+diff -urNp linux-2.6.32.10/kernel/panic.c linux-2.6.32.10/kernel/panic.c
+--- linux-2.6.32.10/kernel/panic.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/panic.c 2010-03-20 15:58:47.178057776 -0400
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -46268,9 +47146,9 @@ diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
---- linux-2.6.32.8/kernel/params.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/params.c 2010-02-13 21:45:10.836559099 -0500
+diff -urNp linux-2.6.32.10/kernel/params.c linux-2.6.32.10/kernel/params.c
+--- linux-2.6.32.10/kernel/params.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/params.c 2010-03-20 15:58:47.178057776 -0400
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -46289,9 +47167,9 @@ diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
---- linux-2.6.32.8/kernel/pid.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/pid.c 2010-02-13 21:45:10.836559099 -0500
+diff -urNp linux-2.6.32.10/kernel/pid.c linux-2.6.32.10/kernel/pid.c
+--- linux-2.6.32.10/kernel/pid.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/pid.c 2010-03-20 15:58:47.178057776 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -46325,9 +47203,9 @@ diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-cpu-timers.c
---- linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-13 21:45:10.836559099 -0500
+diff -urNp linux-2.6.32.10/kernel/posix-cpu-timers.c linux-2.6.32.10/kernel/posix-cpu-timers.c
+--- linux-2.6.32.10/kernel/posix-cpu-timers.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/posix-cpu-timers.c 2010-03-20 15:58:47.178057776 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -46352,9 +47230,9 @@ diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
/*
* At the soft limit, send a SIGXCPU every second.
-diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/hibernate.c
---- linux-2.6.32.8/kernel/power/hibernate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/hibernate.c 2010-02-13 21:45:10.837813262 -0500
+diff -urNp linux-2.6.32.10/kernel/power/hibernate.c linux-2.6.32.10/kernel/power/hibernate.c
+--- linux-2.6.32.10/kernel/power/hibernate.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/power/hibernate.c 2010-03-20 15:58:47.178057776 -0400
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -46372,9 +47250,9 @@ diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/h
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/poweroff.c
---- linux-2.6.32.8/kernel/power/poweroff.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/poweroff.c 2010-02-13 21:45:10.837813262 -0500
+diff -urNp linux-2.6.32.10/kernel/power/poweroff.c linux-2.6.32.10/kernel/power/poweroff.c
+--- linux-2.6.32.10/kernel/power/poweroff.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/power/poweroff.c 2010-03-20 15:58:47.178057776 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -46384,9 +47262,9 @@ diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/po
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/process.c
---- linux-2.6.32.8/kernel/power/process.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/process.c 2010-02-13 21:45:10.837813262 -0500
+diff -urNp linux-2.6.32.10/kernel/power/process.c linux-2.6.32.10/kernel/power/process.c
+--- linux-2.6.32.10/kernel/power/process.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/power/process.c 2010-03-20 15:58:47.178057776 -0400
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -46426,9 +47304,9 @@ diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/pro
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/suspend.c
---- linux-2.6.32.8/kernel/power/suspend.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/power/suspend.c 2010-02-13 21:45:10.837813262 -0500
+diff -urNp linux-2.6.32.10/kernel/power/suspend.c linux-2.6.32.10/kernel/power/suspend.c
+--- linux-2.6.32.10/kernel/power/suspend.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/power/suspend.c 2010-03-20 15:58:47.178057776 -0400
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -46445,9 +47323,9 @@ diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/sus
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
---- linux-2.6.32.8/kernel/printk.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/printk.c 2010-02-13 21:45:10.838544634 -0500
+diff -urNp linux-2.6.32.10/kernel/printk.c linux-2.6.32.10/kernel/printk.c
+--- linux-2.6.32.10/kernel/printk.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/printk.c 2010-03-20 15:58:47.180647899 -0400
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -46460,9 +47338,9 @@ diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
---- linux-2.6.32.8/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/ptrace.c 2010-02-13 21:45:10.838544634 -0500
+diff -urNp linux-2.6.32.10/kernel/ptrace.c linux-2.6.32.10/kernel/ptrace.c
+--- linux-2.6.32.10/kernel/ptrace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/ptrace.c 2010-03-20 15:58:47.180647899 -0400
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -46512,7 +47390,7 @@ diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
sizeof siginfo))
ret = -EFAULT;
else
-@@ -621,6 +621,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
+@@ -621,14 +621,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
goto out;
}
@@ -46524,7 +47402,18 @@ diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
if (request == PTRACE_ATTACH) {
ret = ptrace_attach(child);
/*
-@@ -653,7 +658,7 @@ int generic_ptrace_peekdata(struct task_
+ * Some architectures need to do book-keeping after
+ * a ptrace attach.
+ */
+- if (!ret)
++ if (!ret) {
+ arch_ptrace_attach(child);
++ gr_audit_ptrace(child);
++ }
+ goto out_put_task_struct;
+ }
+
+@@ -653,7 +660,7 @@ int generic_ptrace_peekdata(struct task_
copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
if (copied != sizeof(tmp))
return -EIO;
@@ -46533,9 +47422,21 @@ diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
---- linux-2.6.32.8/kernel/relay.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/relay.c 2010-02-13 21:45:10.839541719 -0500
+diff -urNp linux-2.6.32.10/kernel/rcutree.c linux-2.6.32.10/kernel/rcutree.c
+--- linux-2.6.32.10/kernel/rcutree.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/rcutree.c 2010-03-20 15:58:47.180647899 -0400
+@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
+ /*
+ * Do softirq processing for the current CPU.
+ */
+-static void rcu_process_callbacks(struct softirq_action *unused)
++static void rcu_process_callbacks(void)
+ {
+ /*
+ * Memory references from any prior RCU read-side critical sections
+diff -urNp linux-2.6.32.10/kernel/relay.c linux-2.6.32.10/kernel/relay.c
+--- linux-2.6.32.10/kernel/relay.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/relay.c 2010-03-20 15:58:47.180647899 -0400
@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
return 0;
@@ -46545,9 +47446,9 @@ diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
return ret;
if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
---- linux-2.6.32.8/kernel/resource.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/resource.c 2010-02-13 21:45:10.839541719 -0500
+diff -urNp linux-2.6.32.10/kernel/resource.c linux-2.6.32.10/kernel/resource.c
+--- linux-2.6.32.10/kernel/resource.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/resource.c 2010-03-20 15:58:47.180647899 -0400
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -46567,10 +47468,19 @@ diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
---- linux-2.6.32.8/kernel/sched.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/sched.c 2010-02-13 21:45:10.841542770 -0500
-@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p
+diff -urNp linux-2.6.32.10/kernel/sched.c linux-2.6.32.10/kernel/sched.c
+--- linux-2.6.32.10/kernel/sched.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/sched.c 2010-03-20 15:58:47.180647899 -0400
+@@ -4833,7 +4833,7 @@ out:
+ * In CONFIG_NO_HZ case, the idle load balance owner will do the
+ * rebalancing for all the cpus for whom scheduler ticks are stopped.
+ */
+-static void run_rebalance_domains(struct softirq_action *h)
++static void run_rebalance_domains(void)
+ {
+ int this_cpu = smp_processor_id();
+ struct rq *this_rq = cpu_rq(this_cpu);
+@@ -6102,6 +6102,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -46579,7 +47489,7 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
capable(CAP_SYS_NICE));
}
-@@ -6123,7 +6125,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6135,7 +6137,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -46589,7 +47499,7 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -6273,6 +6276,8 @@ recheck:
+@@ -6285,6 +6288,8 @@ recheck:
if (rt_policy(policy)) {
unsigned long rlim_rtprio;
@@ -46598,7 +47508,7 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
if (!lock_task_sighand(p, &flags))
return -ESRCH;
rlim_rtprio = p->signal->rlim[RLIMIT_RTPRIO].rlim_cur;
-@@ -7424,7 +7429,7 @@ static struct ctl_table sd_ctl_dir[] = {
+@@ -7437,7 +7442,7 @@ static struct ctl_table sd_ctl_dir[] = {
.procname = "sched_domain",
.mode = 0555,
},
@@ -46607,7 +47517,7 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
};
static struct ctl_table sd_ctl_root[] = {
-@@ -7434,7 +7439,7 @@ static struct ctl_table sd_ctl_root[] =
+@@ -7447,7 +7452,7 @@ static struct ctl_table sd_ctl_root[] =
.mode = 0555,
.child = sd_ctl_dir,
},
@@ -46616,9 +47526,9 @@ diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
---- linux-2.6.32.8/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/signal.c 2010-02-13 21:45:10.842542466 -0500
+diff -urNp linux-2.6.32.10/kernel/signal.c linux-2.6.32.10/kernel/signal.c
+--- linux-2.6.32.10/kernel/signal.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/signal.c 2010-03-20 15:58:47.180647899 -0400
@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -46671,9 +47581,9 @@ diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
---- linux-2.6.32.8/kernel/smp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/smp.c 2010-02-13 21:45:10.842542466 -0500
+diff -urNp linux-2.6.32.10/kernel/smp.c linux-2.6.32.10/kernel/smp.c
+--- linux-2.6.32.10/kernel/smp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/smp.c 2010-03-20 15:58:47.180647899 -0400
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -46701,9 +47611,9 @@ diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
---- linux-2.6.32.8/kernel/softirq.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/softirq.c 2010-02-13 21:45:10.843549351 -0500
+diff -urNp linux-2.6.32.10/kernel/softirq.c linux-2.6.32.10/kernel/softirq.c
+--- linux-2.6.32.10/kernel/softirq.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/softirq.c 2010-03-20 15:58:47.180647899 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46713,9 +47623,54 @@ diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
"HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL",
"TASKLET", "SCHED", "HRTIMER", "RCU"
};
-diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
---- linux-2.6.32.8/kernel/sys.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/sys.c 2010-02-13 21:45:10.843549351 -0500
+@@ -190,7 +190,7 @@ EXPORT_SYMBOL(local_bh_enable_ip);
+
+ asmlinkage void __do_softirq(void)
+ {
+- struct softirq_action *h;
++ const struct softirq_action *h;
+ __u32 pending;
+ int max_restart = MAX_SOFTIRQ_RESTART;
+ int cpu;
+@@ -216,7 +216,7 @@ restart:
+ kstat_incr_softirqs_this_cpu(h - softirq_vec);
+
+ trace_softirq_entry(h, softirq_vec);
+- h->action(h);
++ h->action();
+ trace_softirq_exit(h, softirq_vec);
+ if (unlikely(prev_count != preempt_count())) {
+ printk(KERN_ERR "huh, entered softirq %td %s %p"
+@@ -340,7 +340,7 @@ void raise_softirq(unsigned int nr)
+ local_irq_restore(flags);
+ }
+
+-void open_softirq(int nr, void (*action)(struct softirq_action *))
++void open_softirq(int nr, void (*action)(void))
+ {
+ softirq_vec[nr].action = action;
+ }
+@@ -396,7 +396,7 @@ void __tasklet_hi_schedule_first(struct
+
+ EXPORT_SYMBOL(__tasklet_hi_schedule_first);
+
+-static void tasklet_action(struct softirq_action *a)
++static void tasklet_action(void)
+ {
+ struct tasklet_struct *list;
+
+@@ -431,7 +431,7 @@ static void tasklet_action(struct softir
+ }
+ }
+
+-static void tasklet_hi_action(struct softirq_action *a)
++static void tasklet_hi_action(void)
+ {
+ struct tasklet_struct *list;
+
+diff -urNp linux-2.6.32.10/kernel/sys.c linux-2.6.32.10/kernel/sys.c
+--- linux-2.6.32.10/kernel/sys.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/sys.c 2010-03-20 15:58:47.180647899 -0400
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -46851,9 +47806,9 @@ diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
---- linux-2.6.32.8/kernel/sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/sysctl.c 2010-02-13 21:45:10.844608657 -0500
+diff -urNp linux-2.6.32.10/kernel/sysctl.c linux-2.6.32.10/kernel/sysctl.c
+--- linux-2.6.32.10/kernel/sysctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/sysctl.c 2010-03-20 15:58:47.180647899 -0400
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -46975,9 +47930,9 @@ diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
---- linux-2.6.32.8/kernel/taskstats.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/taskstats.c 2010-02-13 21:45:10.844608657 -0500
+diff -urNp linux-2.6.32.10/kernel/taskstats.c linux-2.6.32.10/kernel/taskstats.c
+--- linux-2.6.32.10/kernel/taskstats.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/taskstats.c 2010-03-20 15:58:47.180647899 -0400
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -47001,9 +47956,9 @@ diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/time/tick-broadcast.c
---- linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-13 21:45:10.844608657 -0500
+diff -urNp linux-2.6.32.10/kernel/time/tick-broadcast.c linux-2.6.32.10/kernel/time/tick-broadcast.c
+--- linux-2.6.32.10/kernel/time/tick-broadcast.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/time/tick-broadcast.c 2010-03-20 15:58:47.180647899 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -47013,9 +47968,9 @@ diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
---- linux-2.6.32.8/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/time.c 2010-02-13 21:45:10.845532966 -0500
+diff -urNp linux-2.6.32.10/kernel/time.c linux-2.6.32.10/kernel/time.c
+--- linux-2.6.32.10/kernel/time.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/time.c 2010-03-20 15:58:47.186022161 -0400
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -47053,9 +48008,21 @@ diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftrace.c
---- linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-13 21:45:10.845532966 -0500
+diff -urNp linux-2.6.32.10/kernel/timer.c linux-2.6.32.10/kernel/timer.c
+--- linux-2.6.32.10/kernel/timer.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/timer.c 2010-03-20 15:58:47.186022161 -0400
+@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
+ /*
+ * This function runs timers and the timer-tq in bottom half context.
+ */
+-static void run_timer_softirq(struct softirq_action *h)
++static void run_timer_softirq(void)
+ {
+ struct tvec_base *base = __get_cpu_var(tvec_bases);
+
+diff -urNp linux-2.6.32.10/kernel/trace/ftrace.c linux-2.6.32.10/kernel/trace/ftrace.c
+--- linux-2.6.32.10/kernel/trace/ftrace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/trace/ftrace.c 2010-03-20 15:58:47.186022161 -0400
@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -47077,9 +48044,9 @@ diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftra
}
/*
-diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconfig
---- linux-2.6.32.8/kernel/trace/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/Kconfig 2010-02-13 21:45:10.846539326 -0500
+diff -urNp linux-2.6.32.10/kernel/trace/Kconfig linux-2.6.32.10/kernel/trace/Kconfig
+--- linux-2.6.32.10/kernel/trace/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/trace/Kconfig 2010-03-20 15:58:47.186022161 -0400
@@ -126,6 +126,7 @@ if FTRACE
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -47096,9 +48063,9 @@ diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconf
select FUNCTION_TRACER
select STACKTRACE
select KALLSYMS
-diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace.c
---- linux-2.6.32.8/kernel/trace/trace.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace.c 2010-02-13 21:45:10.847537100 -0500
+diff -urNp linux-2.6.32.10/kernel/trace/trace.c linux-2.6.32.10/kernel/trace/trace.c
+--- linux-2.6.32.10/kernel/trace/trace.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/trace/trace.c 2010-03-20 15:58:47.186022161 -0400
@@ -3792,10 +3792,9 @@ static const struct file_operations trac
};
#endif
@@ -47123,9 +48090,9 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trace/trace_events.c
---- linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-13 21:45:10.847537100 -0500
+diff -urNp linux-2.6.32.10/kernel/trace/trace_events.c linux-2.6.32.10/kernel/trace/trace_events.c
+--- linux-2.6.32.10/kernel/trace/trace_events.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/trace/trace_events.c 2010-03-20 15:58:47.186022161 -0400
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -47135,9 +48102,9 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trac
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
-diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trace/trace_output.c
---- linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-13 21:45:10.847537100 -0500
+diff -urNp linux-2.6.32.10/kernel/trace/trace_output.c linux-2.6.32.10/kernel/trace/trace_output.c
+--- linux-2.6.32.10/kernel/trace/trace_output.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/trace/trace_output.c 2010-03-20 15:58:47.186022161 -0400
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -47147,9 +48114,9 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trac
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace/trace_stack.c
---- linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-13 21:45:10.847537100 -0500
+diff -urNp linux-2.6.32.10/kernel/trace/trace_stack.c linux-2.6.32.10/kernel/trace/trace_stack.c
+--- linux-2.6.32.10/kernel/trace/trace_stack.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/trace/trace_stack.c 2010-03-20 15:58:47.186022161 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -47159,9 +48126,9 @@ diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_sysctl.c
---- linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-13 21:45:10.847537100 -0500
+diff -urNp linux-2.6.32.10/kernel/utsname_sysctl.c linux-2.6.32.10/kernel/utsname_sysctl.c
+--- linux-2.6.32.10/kernel/utsname_sysctl.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/kernel/utsname_sysctl.c 2010-03-20 15:58:47.186022161 -0400
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -47180,9 +48147,9 @@ diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
---- linux-2.6.32.8/lib/bug.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/bug.c 2010-02-13 21:45:10.847537100 -0500
+diff -urNp linux-2.6.32.10/lib/bug.c linux-2.6.32.10/lib/bug.c
+--- linux-2.6.32.10/lib/bug.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/bug.c 2010-03-20 15:58:47.186022161 -0400
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -47192,9 +48159,9 @@ diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
---- linux-2.6.32.8/lib/debugobjects.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/debugobjects.c 2010-02-13 21:45:10.849050890 -0500
+diff -urNp linux-2.6.32.10/lib/debugobjects.c linux-2.6.32.10/lib/debugobjects.c
+--- linux-2.6.32.10/lib/debugobjects.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/debugobjects.c 2010-03-20 15:58:47.186022161 -0400
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -47204,9 +48171,9 @@ diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
---- linux-2.6.32.8/lib/dma-debug.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/dma-debug.c 2010-02-13 21:45:10.849050890 -0500
+diff -urNp linux-2.6.32.10/lib/dma-debug.c linux-2.6.32.10/lib/dma-debug.c
+--- linux-2.6.32.10/lib/dma-debug.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/dma-debug.c 2010-03-20 15:58:47.186022161 -0400
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -47216,9 +48183,21 @@ diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
---- linux-2.6.32.8/lib/inflate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/inflate.c 2010-02-13 21:45:10.849050890 -0500
+diff -urNp linux-2.6.32.10/lib/idr.c linux-2.6.32.10/lib/idr.c
+--- linux-2.6.32.10/lib/idr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/idr.c 2010-03-20 16:03:53.500671149 -0400
+@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
+ id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
+
+ /* if already at the top layer, we need to grow */
+- if (id >= 1 << (idp->layers * IDR_BITS)) {
++ if (id >= (1 << (idp->layers * IDR_BITS))) {
+ *starting_id = id;
+ return IDR_NEED_TO_GROW;
+ }
+diff -urNp linux-2.6.32.10/lib/inflate.c linux-2.6.32.10/lib/inflate.c
+--- linux-2.6.32.10/lib/inflate.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/inflate.c 2010-03-20 15:58:47.186022161 -0400
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -47228,9 +48207,9 @@ diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
---- linux-2.6.32.8/lib/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/Kconfig.debug 2010-02-13 21:45:10.850011588 -0500
+diff -urNp linux-2.6.32.10/lib/Kconfig.debug linux-2.6.32.10/lib/Kconfig.debug
+--- linux-2.6.32.10/lib/Kconfig.debug 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/Kconfig.debug 2010-03-20 15:58:47.186022161 -0400
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -47240,9 +48219,9 @@ diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
---- linux-2.6.32.8/lib/kobject.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/kobject.c 2010-02-13 21:45:10.850011588 -0500
+diff -urNp linux-2.6.32.10/lib/kobject.c linux-2.6.32.10/lib/kobject.c
+--- linux-2.6.32.10/lib/kobject.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/kobject.c 2010-03-20 15:58:47.190048482 -0400
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -47270,9 +48249,9 @@ diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent.c
---- linux-2.6.32.8/lib/kobject_uevent.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/kobject_uevent.c 2010-02-13 21:45:10.850011588 -0500
+diff -urNp linux-2.6.32.10/lib/kobject_uevent.c linux-2.6.32.10/lib/kobject_uevent.c
+--- linux-2.6.32.10/lib/kobject_uevent.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/kobject_uevent.c 2010-03-20 15:58:47.190048482 -0400
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -47282,9 +48261,9 @@ diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
---- linux-2.6.32.8/lib/parser.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/parser.c 2010-02-13 21:45:10.850011588 -0500
+diff -urNp linux-2.6.32.10/lib/parser.c linux-2.6.32.10/lib/parser.c
+--- linux-2.6.32.10/lib/parser.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/parser.c 2010-03-20 15:58:47.190048482 -0400
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -47294,9 +48273,9 @@ diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
---- linux-2.6.32.8/lib/radix-tree.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/radix-tree.c 2010-02-13 21:45:10.851012521 -0500
+diff -urNp linux-2.6.32.10/lib/radix-tree.c linux-2.6.32.10/lib/radix-tree.c
+--- linux-2.6.32.10/lib/radix-tree.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/radix-tree.c 2010-03-20 15:58:47.190048482 -0400
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -47306,9 +48285,9 @@ diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
---- linux-2.6.32.8/lib/random32.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/lib/random32.c 2010-02-13 21:45:10.851012521 -0500
+diff -urNp linux-2.6.32.10/lib/random32.c linux-2.6.32.10/lib/random32.c
+--- linux-2.6.32.10/lib/random32.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/lib/random32.c 2010-03-20 15:58:47.190048482 -0400
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -47318,14 +48297,14 @@ diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.8/localversion-grsec linux-2.6.32.8/localversion-grsec
---- linux-2.6.32.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.8/localversion-grsec 2010-02-13 21:45:10.851012521 -0500
+diff -urNp linux-2.6.32.10/localversion-grsec linux-2.6.32.10/localversion-grsec
+--- linux-2.6.32.10/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.10/localversion-grsec 2010-03-20 15:58:47.190048482 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
---- linux-2.6.32.8/Makefile 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/Makefile 2010-02-13 21:45:10.851012521 -0500
+diff -urNp linux-2.6.32.10/Makefile linux-2.6.32.10/Makefile
+--- linux-2.6.32.10/Makefile 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/Makefile 2010-03-20 15:58:47.190048482 -0400
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -47346,9 +48325,9 @@ diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
---- linux-2.6.32.8/mm/filemap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/filemap.c 2010-02-13 21:45:10.852012832 -0500
+diff -urNp linux-2.6.32.10/mm/filemap.c linux-2.6.32.10/mm/filemap.c
+--- linux-2.6.32.10/mm/filemap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/filemap.c 2010-03-20 15:58:47.190048482 -0400
@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -47366,9 +48345,9 @@ diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
---- linux-2.6.32.8/mm/fremap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/fremap.c 2010-02-13 21:45:10.852012832 -0500
+diff -urNp linux-2.6.32.10/mm/fremap.c linux-2.6.32.10/mm/fremap.c
+--- linux-2.6.32.10/mm/fremap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/fremap.c 2010-03-20 15:58:47.190048482 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -47381,9 +48360,9 @@ diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
---- linux-2.6.32.8/mm/highmem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/highmem.c 2010-02-13 21:45:10.852012832 -0500
+diff -urNp linux-2.6.32.10/mm/highmem.c linux-2.6.32.10/mm/highmem.c
+--- linux-2.6.32.10/mm/highmem.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/highmem.c 2010-03-20 15:58:47.190048482 -0400
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -47409,9 +48388,9 @@ diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
---- linux-2.6.32.8/mm/hugetlb.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/hugetlb.c 2010-02-13 21:45:10.853009135 -0500
+diff -urNp linux-2.6.32.10/mm/hugetlb.c linux-2.6.32.10/mm/hugetlb.c
+--- linux-2.6.32.10/mm/hugetlb.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/hugetlb.c 2010-03-20 15:58:47.190048482 -0400
@@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -47491,9 +48470,9 @@ diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
---- linux-2.6.32.8/mm/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/Kconfig 2010-02-13 21:45:10.853009135 -0500
+diff -urNp linux-2.6.32.10/mm/Kconfig linux-2.6.32.10/mm/Kconfig
+--- linux-2.6.32.10/mm/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/Kconfig 2010-03-20 15:58:47.190048482 -0400
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -47503,9 +48482,9 @@ diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
---- linux-2.6.32.8/mm/maccess.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/maccess.c 2010-02-13 21:45:10.853009135 -0500
+diff -urNp linux-2.6.32.10/mm/maccess.c linux-2.6.32.10/mm/maccess.c
+--- linux-2.6.32.10/mm/maccess.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/maccess.c 2010-03-20 15:58:47.190048482 -0400
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -47524,9 +48503,9 @@ diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
---- linux-2.6.32.8/mm/madvise.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/madvise.c 2010-02-13 21:45:10.853009135 -0500
+diff -urNp linux-2.6.32.10/mm/madvise.c linux-2.6.32.10/mm/madvise.c
+--- linux-2.6.32.10/mm/madvise.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/madvise.c 2010-03-20 15:58:47.190048482 -0400
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -47603,9 +48582,9 @@ diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
---- linux-2.6.32.8/mm/memory.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/memory.c 2010-02-13 21:45:10.854964243 -0500
+diff -urNp linux-2.6.32.10/mm/memory.c linux-2.6.32.10/mm/memory.c
+--- linux-2.6.32.10/mm/memory.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/memory.c 2010-03-20 15:58:47.190048482 -0400
@@ -48,6 +48,7 @@
#include <linux/ksm.h>
#include <linux/rmap.h>
@@ -48010,9 +48989,9 @@ diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
---- linux-2.6.32.8/mm/memory-failure.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/memory-failure.c 2010-02-13 21:45:10.855988002 -0500
+diff -urNp linux-2.6.32.10/mm/memory-failure.c linux-2.6.32.10/mm/memory-failure.c
+--- linux-2.6.32.10/mm/memory-failure.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/memory-failure.c 2010-03-20 15:58:47.190048482 -0400
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -48031,9 +49010,9 @@ diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
---- linux-2.6.32.8/mm/mempolicy.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mempolicy.c 2010-02-13 21:45:10.856574655 -0500
+diff -urNp linux-2.6.32.10/mm/mempolicy.c linux-2.6.32.10/mm/mempolicy.c
+--- linux-2.6.32.10/mm/mempolicy.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/mempolicy.c 2010-03-20 15:58:47.194047891 -0400
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -48114,20 +49093,10 @@ diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
---- linux-2.6.32.8/mm/migrate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/migrate.c 2010-02-13 21:45:10.856574655 -0500
-@@ -953,6 +953,9 @@ static int do_pages_move(struct mm_struc
- goto out_pm;
-
- err = -ENODEV;
-+ if (node < 0 || node >= MAX_NUMNODES)
-+ goto out_pm;
-+
- if (!node_state(node, N_HIGH_MEMORY))
- goto out_pm;
-
-@@ -1103,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
+diff -urNp linux-2.6.32.10/mm/migrate.c linux-2.6.32.10/mm/migrate.c
+--- linux-2.6.32.10/mm/migrate.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/migrate.c 2010-03-20 15:58:47.194047891 -0400
+@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -48142,7 +49111,7 @@ diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
/*
* Check if this process has the right to modify the specified
* process. The right exists if the process has administrative
-@@ -1112,8 +1123,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
+@@ -1115,8 +1123,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
rcu_read_lock();
tcred = __task_cred(task);
if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
@@ -48152,9 +49121,9 @@ diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
---- linux-2.6.32.8/mm/mlock.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mlock.c 2010-02-13 21:45:10.856574655 -0500
+diff -urNp linux-2.6.32.10/mm/mlock.c linux-2.6.32.10/mm/mlock.c
+--- linux-2.6.32.10/mm/mlock.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/mlock.c 2010-03-20 15:58:47.194047891 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -48223,9 +49192,9 @@ diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
---- linux-2.6.32.8/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mmap.c 2010-02-13 21:45:10.857591578 -0500
+diff -urNp linux-2.6.32.10/mm/mmap.c linux-2.6.32.10/mm/mmap.c
+--- linux-2.6.32.10/mm/mmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/mmap.c 2010-03-20 15:58:47.194047891 -0400
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -49314,9 +50283,9 @@ diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
---- linux-2.6.32.8/mm/mprotect.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mprotect.c 2010-02-13 21:45:10.857591578 -0500
+diff -urNp linux-2.6.32.10/mm/mprotect.c linux-2.6.32.10/mm/mprotect.c
+--- linux-2.6.32.10/mm/mprotect.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/mprotect.c 2010-03-20 15:58:47.194047891 -0400
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -49507,9 +50476,9 @@ diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
---- linux-2.6.32.8/mm/mremap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/mremap.c 2010-02-13 21:45:10.857591578 -0500
+diff -urNp linux-2.6.32.10/mm/mremap.c linux-2.6.32.10/mm/mremap.c
+--- linux-2.6.32.10/mm/mremap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/mremap.c 2010-03-20 15:58:47.194047891 -0400
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49610,9 +50579,9 @@ diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
---- linux-2.6.32.8/mm/nommu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/nommu.c 2010-02-13 21:45:10.859009520 -0500
+diff -urNp linux-2.6.32.10/mm/nommu.c linux-2.6.32.10/mm/nommu.c
+--- linux-2.6.32.10/mm/nommu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/nommu.c 2010-03-20 15:58:47.194047891 -0400
@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
@@ -49629,9 +50598,9 @@ diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
---- linux-2.6.32.8/mm/page_alloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/page_alloc.c 2010-02-13 21:45:10.860010936 -0500
+diff -urNp linux-2.6.32.10/mm/page_alloc.c linux-2.6.32.10/mm/page_alloc.c
+--- linux-2.6.32.10/mm/page_alloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/page_alloc.c 2010-03-20 15:58:47.194047891 -0400
@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -49679,9 +50648,9 @@ diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
arch_free_page(page, 0);
kernel_map_pages(page, 1, 0);
-diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
---- linux-2.6.32.8/mm/percpu.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/percpu.c 2010-02-13 21:45:10.860010936 -0500
+diff -urNp linux-2.6.32.10/mm/percpu.c linux-2.6.32.10/mm/percpu.c
+--- linux-2.6.32.10/mm/percpu.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/percpu.c 2010-03-20 15:58:47.194047891 -0400
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -49691,9 +50660,9 @@ diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
---- linux-2.6.32.8/mm/rmap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/rmap.c 2010-02-13 21:45:10.860931119 -0500
+diff -urNp linux-2.6.32.10/mm/rmap.c linux-2.6.32.10/mm/rmap.c
+--- linux-2.6.32.10/mm/rmap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/rmap.c 2010-03-20 15:58:47.194047891 -0400
@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -49721,9 +50690,9 @@ diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
---- linux-2.6.32.8/mm/shmem.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/shmem.c 2010-02-13 21:45:10.860931119 -0500
+diff -urNp linux-2.6.32.10/mm/shmem.c linux-2.6.32.10/mm/shmem.c
+--- linux-2.6.32.10/mm/shmem.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/shmem.c 2010-03-20 15:58:47.198057227 -0400
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -49733,9 +50702,9 @@ diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
---- linux-2.6.32.8/mm/slab.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/slab.c 2010-02-13 21:45:10.862011691 -0500
+diff -urNp linux-2.6.32.10/mm/slab.c linux-2.6.32.10/mm/slab.c
+--- linux-2.6.32.10/mm/slab.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/slab.c 2010-03-20 15:58:47.198057227 -0400
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -49772,7 +50741,7 @@ diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
/* internal cache of cache description objs */
static struct kmem_cache cache_cache = {
-@@ -4084,7 +4084,7 @@ out:
+@@ -4082,7 +4082,7 @@ out:
schedule_delayed_work(work, round_jiffies_relative(REAPTIMEOUT_CPUC));
}
@@ -49781,7 +50750,7 @@ diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
static void print_slabinfo_header(struct seq_file *m)
{
-@@ -4482,6 +4482,51 @@ static int __init slab_proc_init(void)
+@@ -4480,6 +4480,51 @@ static int __init slab_proc_init(void)
module_init(slab_proc_init);
#endif
@@ -49833,9 +50802,9 @@ diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
---- linux-2.6.32.8/mm/slob.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/slob.c 2010-02-13 21:45:10.862011691 -0500
+diff -urNp linux-2.6.32.10/mm/slob.c linux-2.6.32.10/mm/slob.c
+--- linux-2.6.32.10/mm/slob.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/slob.c 2010-03-20 15:58:47.198057227 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -50156,9 +51125,9 @@ diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
---- linux-2.6.32.8/mm/slub.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/slub.c 2010-02-13 21:53:12.351590932 -0500
+diff -urNp linux-2.6.32.10/mm/slub.c linux-2.6.32.10/mm/slub.c
+--- linux-2.6.32.10/mm/slub.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/slub.c 2010-03-20 15:58:47.198057227 -0400
@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
page = virt_to_head_page(x);
@@ -50315,9 +51284,9 @@ diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
static void print_slabinfo_header(struct seq_file *m)
{
seq_puts(m, "slabinfo - version: 2.1\n");
-diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
---- linux-2.6.32.8/mm/util.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/util.c 2010-02-13 21:45:10.863790825 -0500
+diff -urNp linux-2.6.32.10/mm/util.c linux-2.6.32.10/mm/util.c
+--- linux-2.6.32.10/mm/util.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/util.c 2010-03-20 15:58:47.198057227 -0400
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -50331,9 +51300,9 @@ diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
---- linux-2.6.32.8/mm/vmalloc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/mm/vmalloc.c 2010-02-13 21:45:10.863790825 -0500
+diff -urNp linux-2.6.32.10/mm/vmalloc.c linux-2.6.32.10/mm/vmalloc.c
+--- linux-2.6.32.10/mm/vmalloc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/mm/vmalloc.c 2010-03-20 15:58:47.198057227 -0400
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -50544,9 +51513,9 @@ diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
---- linux-2.6.32.8/net/atm/atm_misc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/atm/atm_misc.c 2010-02-13 21:45:10.863790825 -0500
+diff -urNp linux-2.6.32.10/net/atm/atm_misc.c linux-2.6.32.10/net/atm/atm_misc.c
+--- linux-2.6.32.10/net/atm/atm_misc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/atm/atm_misc.c 2010-03-20 15:58:47.198057227 -0400
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -50583,9 +51552,9 @@ diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
---- linux-2.6.32.8/net/atm/proc.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/atm/proc.c 2010-02-13 21:45:10.864691981 -0500
+diff -urNp linux-2.6.32.10/net/atm/proc.c linux-2.6.32.10/net/atm/proc.c
+--- linux-2.6.32.10/net/atm/proc.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/atm/proc.c 2010-03-20 15:58:47.198057227 -0400
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -50599,9 +51568,9 @@ diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
---- linux-2.6.32.8/net/atm/resources.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/atm/resources.c 2010-02-13 21:45:10.864691981 -0500
+diff -urNp linux-2.6.32.10/net/atm/resources.c linux-2.6.32.10/net/atm/resources.c
+--- linux-2.6.32.10/net/atm/resources.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/atm/resources.c 2010-03-20 15:58:47.198057227 -0400
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -50620,9 +51589,9 @@ diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_private.h
---- linux-2.6.32.8/net/bridge/br_private.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/bridge/br_private.h 2010-02-13 21:45:10.864691981 -0500
+diff -urNp linux-2.6.32.10/net/bridge/br_private.h linux-2.6.32.10/net/bridge/br_private.h
+--- linux-2.6.32.10/net/bridge/br_private.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/bridge/br_private.h 2010-03-20 15:58:47.198057227 -0400
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -50632,9 +51601,9 @@ diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_p
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_stp_if.c
---- linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-13 21:45:10.864691981 -0500
+diff -urNp linux-2.6.32.10/net/bridge/br_stp_if.c linux-2.6.32.10/net/bridge/br_stp_if.c
+--- linux-2.6.32.10/net/bridge/br_stp_if.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/bridge/br_stp_if.c 2010-03-20 15:58:47.198057227 -0400
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -50644,9 +51613,9 @@ diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_st
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_sysfs_if.c
---- linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-13 21:45:10.864691981 -0500
+diff -urNp linux-2.6.32.10/net/bridge/br_sysfs_if.c linux-2.6.32.10/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.10/net/bridge/br_sysfs_if.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/bridge/br_sysfs_if.c 2010-03-20 15:58:47.198057227 -0400
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -50656,9 +51625,30 @@ diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
---- linux-2.6.32.8/net/core/flow.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/core/flow.c 2010-02-13 21:45:10.864691981 -0500
+diff -urNp linux-2.6.32.10/net/core/dev.c linux-2.6.32.10/net/core/dev.c
+--- linux-2.6.32.10/net/core/dev.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/core/dev.c 2010-03-20 15:58:47.202049690 -0400
+@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
+ }
+ EXPORT_SYMBOL(netif_rx_ni);
+
+-static void net_tx_action(struct softirq_action *h)
++static void net_tx_action(void)
+ {
+ struct softnet_data *sd = &__get_cpu_var(softnet_data);
+
+@@ -2808,7 +2808,7 @@ void netif_napi_del(struct napi_struct *
+ EXPORT_SYMBOL(netif_napi_del);
+
+
+-static void net_rx_action(struct softirq_action *h)
++static void net_rx_action(void)
+ {
+ struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
+ unsigned long time_limit = jiffies + 2;
+diff -urNp linux-2.6.32.10/net/core/flow.c linux-2.6.32.10/net/core/flow.c
+--- linux-2.6.32.10/net/core/flow.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/core/flow.c 2010-03-20 15:58:47.202049690 -0400
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -50686,9 +51676,9 @@ diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/ccid3.c
---- linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-13 21:45:10.866010784 -0500
+diff -urNp linux-2.6.32.10/net/dccp/ccids/ccid3.c linux-2.6.32.10/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.10/net/dccp/ccids/ccid3.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/dccp/ccids/ccid3.c 2010-03-20 15:58:47.202049690 -0400
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -50698,9 +51688,9 @@ diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/c
#endif
/*
-diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
---- linux-2.6.32.8/net/dccp/dccp.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/dccp/dccp.h 2010-02-13 21:45:10.866010784 -0500
+diff -urNp linux-2.6.32.10/net/dccp/dccp.h linux-2.6.32.10/net/dccp/dccp.h
+--- linux-2.6.32.10/net/dccp/dccp.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/dccp/dccp.h 2010-03-20 15:58:47.202049690 -0400
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -50714,9 +51704,30 @@ diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/inet_hashtables.c
---- linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-13 21:45:10.866010784 -0500
+diff -urNp linux-2.6.32.10/net/decnet/sysctl_net_decnet.c linux-2.6.32.10/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.32.10/net/decnet/sysctl_net_decnet.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/decnet/sysctl_net_decnet.c 2010-03-20 15:58:47.202049690 -0400
+@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
+
+ if (len > *lenp) len = *lenp;
+
+- if (copy_to_user(buffer, addr, len))
++ if (len > sizeof addr || copy_to_user(buffer, addr, len))
+ return -EFAULT;
+
+ *lenp = len;
+@@ -327,7 +327,7 @@ static int dn_def_dev_handler(ctl_table
+
+ if (len > *lenp) len = *lenp;
+
+- if (copy_to_user(buffer, devname, len))
++ if (len > sizeof devname || copy_to_user(buffer, devname, len))
+ return -EFAULT;
+
+ *lenp = len;
+diff -urNp linux-2.6.32.10/net/ipv4/inet_hashtables.c linux-2.6.32.10/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.10/net/ipv4/inet_hashtables.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/inet_hashtables.c 2010-03-20 15:58:47.202049690 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -50741,9 +51752,9 @@ diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/ine
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-13 21:45:10.866708013 -0500
+diff -urNp linux-2.6.32.10/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.10/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.10/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-03-20 15:58:47.202049690 -0400
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -50753,47 +51764,121 @@ diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-13 21:45:10.866708013 -0500
-@@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
- return 0;
+diff -urNp linux-2.6.32.10/net/ipv4/tcp_ipv4.c linux-2.6.32.10/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.10/net/ipv4/tcp_ipv4.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/tcp_ipv4.c 2010-03-20 16:43:40.608963983 -0400
+@@ -84,6 +84,9 @@
+ int sysctl_tcp_tw_reuse __read_mostly;
+ int sysctl_tcp_low_latency __read_mostly;
- reset:
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
-+ if (!skb->dev || (skb->dev->flags & IFF_LOOPBACK))
++extern int grsec_enable_blackhole;
+#endif
- tcp_v4_send_reset(rsk, skb);
- discard:
- kfree_skb(skb);
-@@ -1650,6 +1653,9 @@ no_tcp_socket:
+
+ #ifdef CONFIG_TCP_MD5SIG
+ static struct tcp_md5sig_key *tcp_v4_md5_do_lookup(struct sock *sk,
+@@ -1603,12 +1606,20 @@ int tcp_v4_rcv(struct sk_buff *skb)
+ TCP_SKB_CB(skb)->sacked = 0;
+
+ sk = __inet_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest);
+- if (!sk)
++ if (!sk) {
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++ ret = 1;
++#endif
+ goto no_tcp_socket;
++ }
+
+ process:
+- if (sk->sk_state == TCP_TIME_WAIT)
++ if (sk->sk_state == TCP_TIME_WAIT) {
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++ ret = 2;
++#endif
+ goto do_time_wait;
++ }
+
+ if (!xfrm4_policy_check(sk, XFRM_POLICY_IN, skb))
+ goto discard_and_relse;
+@@ -1650,6 +1661,10 @@ no_tcp_socket:
bad_packet:
TCP_INC_STATS_BH(net, TCP_MIB_INERRS);
} else {
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
-+ if (skb->dev->flags & IFF_LOOPBACK)
++ if (!grsec_enable_blackhole || (ret == 1 &&
++ (skb->dev->flags & IFF_LOOPBACK)))
+#endif
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-13 21:45:10.866708013 -0500
-@@ -672,8 +672,11 @@ listen_overflow:
+diff -urNp linux-2.6.32.10/net/ipv4/tcp_minisocks.c linux-2.6.32.10/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.10/net/ipv4/tcp_minisocks.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/tcp_minisocks.c 2010-03-21 15:08:35.843551109 -0400
+@@ -26,6 +26,10 @@
+ #include <net/inet_common.h>
+ #include <net/xfrm.h>
+
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++extern int grsec_enable_blackhole;
++#endif
++
+ #ifdef CONFIG_SYSCTL
+ #define SYNC_INIT 0 /* let the user enable it */
+ #else
+@@ -672,6 +676,10 @@ listen_overflow:
embryonic_reset:
NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_EMBRYONICRSTS);
+
-+#ifndef CONFIG_GRKERNSEC_BLACKHOLE
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++ if (!grsec_enable_blackhole)
++#endif
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
+
+diff -urNp linux-2.6.32.10/net/ipv4/tcp_probe.c linux-2.6.32.10/net/ipv4/tcp_probe.c
+--- linux-2.6.32.10/net/ipv4/tcp_probe.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/tcp_probe.c 2010-03-20 15:58:47.202049690 -0400
+@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
+ if (cnt + width >= len)
+ break;
+
+- if (copy_to_user(buf + cnt, tbuf, width))
++ if (width > sizeof tbuf || copy_to_user(buf + cnt, tbuf, width))
+ return -EFAULT;
+ cnt += width;
+ }
+diff -urNp linux-2.6.32.10/net/ipv4/tcp_timer.c linux-2.6.32.10/net/ipv4/tcp_timer.c
+--- linux-2.6.32.10/net/ipv4/tcp_timer.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/tcp_timer.c 2010-03-20 16:54:07.060562571 -0400
+@@ -21,6 +21,10 @@
+ #include <linux/module.h>
+ #include <net/tcp.h>
+
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++extern int grsec_lastack_retries;
+#endif
++
+ int sysctl_tcp_syn_retries __read_mostly = TCP_SYN_RETRIES;
+ int sysctl_tcp_synack_retries __read_mostly = TCP_SYNACK_RETRIES;
+ int sysctl_tcp_keepalive_time __read_mostly = TCP_KEEPALIVE_TIME;
+@@ -164,6 +168,13 @@ static int tcp_write_timeout(struct sock
+ }
+ }
- inet_csk_reqsk_queue_drop(sk, req, prev);
- return NULL;
-diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
---- linux-2.6.32.8/net/ipv4/udp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv4/udp.c 2010-02-13 21:45:10.867866359 -0500
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++ if ((sk->sk_state == TCP_LAST_ACK) &&
++ (grsec_lastack_retries > 0) &&
++ (grsec_lastack_retries < retry_until))
++ retry_until = grsec_lastack_retries;
++#endif
++
+ if (retransmits_timed_out(sk, retry_until)) {
+ /* Has it gone just too far? */
+ tcp_write_err(sk);
+diff -urNp linux-2.6.32.10/net/ipv4/udp.c linux-2.6.32.10/net/ipv4/udp.c
+--- linux-2.6.32.10/net/ipv4/udp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv4/udp.c 2010-03-20 16:44:04.336670861 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -50802,7 +51887,18 @@ diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
#include <linux/socket.h>
#include <linux/sockios.h>
#include <linux/igmp.h>
-@@ -371,6 +372,9 @@ found:
+@@ -106,6 +107,10 @@
+ #include <net/xfrm.h>
+ #include "udp_impl.h"
+
++#ifdef CONFIG_GRKERNSEC_BLACKHOLE
++extern int grsec_enable_blackhole;
++#endif
++
+ struct udp_table udp_table;
+ EXPORT_SYMBOL(udp_table);
+
+@@ -371,6 +376,9 @@ found:
return s;
}
@@ -50812,7 +51908,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
/*
* This routine is called by the ICMP module when it gets some
* sort of error condition. If err < 0 then the socket should
-@@ -639,9 +643,18 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -639,9 +647,18 @@ int udp_sendmsg(struct kiocb *iocb, stru
dport = usin->sin_port;
if (dport == 0)
return -EINVAL;
@@ -50831,7 +51927,7 @@ diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
daddr = inet->daddr;
dport = inet->dport;
/* Open fast path for connected socket.
-@@ -945,6 +958,10 @@ try_again:
+@@ -945,6 +962,10 @@ try_again:
if (!skb)
goto out;
@@ -50842,19 +51938,19 @@ diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
ulen = skb->len - sizeof(struct udphdr);
copied = len;
if (copied > ulen)
-@@ -1335,6 +1352,9 @@ int __udp4_lib_rcv(struct sk_buff *skb,
+@@ -1335,6 +1356,9 @@ int __udp4_lib_rcv(struct sk_buff *skb,
goto csum_error;
UDP_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE);
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
-+ if (skb->dev->flags & IFF_LOOPBACK)
++ if (!grsec_enable_blackhole || (skb->dev->flags & IFF_LOOPBACK))
+#endif
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
---- linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-13 21:45:10.867866359 -0500
+diff -urNp linux-2.6.32.10/net/ipv6/exthdrs.c linux-2.6.32.10/net/ipv6/exthdrs.c
+--- linux-2.6.32.10/net/ipv6/exthdrs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv6/exthdrs.c 2010-03-20 15:58:47.202049690 -0400
@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -50864,9 +51960,9 @@ diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
---- linux-2.6.32.8/net/ipv6/raw.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/raw.c 2010-02-13 21:45:10.867866359 -0500
+diff -urNp linux-2.6.32.10/net/ipv6/raw.c linux-2.6.32.10/net/ipv6/raw.c
+--- linux-2.6.32.10/net/ipv6/raw.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv6/raw.c 2010-03-20 15:58:47.202049690 -0400
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -50876,9 +51972,9 @@ diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-13 21:45:10.868957557 -0500
+diff -urNp linux-2.6.32.10/net/ipv6/tcp_ipv6.c linux-2.6.32.10/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.10/net/ipv6/tcp_ipv6.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv6/tcp_ipv6.c 2010-03-20 15:58:47.205034038 -0400
@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -50899,9 +51995,9 @@ diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
---- linux-2.6.32.8/net/ipv6/udp.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/ipv6/udp.c 2010-02-13 21:45:10.868957557 -0500
+diff -urNp linux-2.6.32.10/net/ipv6/udp.c linux-2.6.32.10/net/ipv6/udp.c
+--- linux-2.6.32.10/net/ipv6/udp.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/ipv6/udp.c 2010-03-20 15:58:47.205034038 -0400
@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -50912,9 +52008,9 @@ diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-13 21:45:10.868957557 -0500
+diff -urNp linux-2.6.32.10/net/irda/ircomm/ircomm_tty.c linux-2.6.32.10/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.10/net/irda/ircomm/ircomm_tty.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/irda/ircomm/ircomm_tty.c 2010-03-20 15:58:47.205034038 -0400
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -51037,9 +52133,9 @@ diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/i
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211/ieee80211_i.h
---- linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-13 21:45:10.870009419 -0500
+diff -urNp linux-2.6.32.10/net/mac80211/ieee80211_i.h linux-2.6.32.10/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.10/net/mac80211/ieee80211_i.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/mac80211/ieee80211_i.h 2010-03-20 15:58:47.205034038 -0400
@@ -634,7 +634,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -51049,9 +52145,9 @@ diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface.c
---- linux-2.6.32.8/net/mac80211/iface.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/iface.c 2010-02-13 21:45:10.870556107 -0500
+diff -urNp linux-2.6.32.10/net/mac80211/iface.c linux-2.6.32.10/net/mac80211/iface.c
+--- linux-2.6.32.10/net/mac80211/iface.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/mac80211/iface.c 2010-03-20 15:58:47.205034038 -0400
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -51106,9 +52202,9 @@ diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
---- linux-2.6.32.8/net/mac80211/main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/main.c 2010-02-13 21:45:10.870556107 -0500
+diff -urNp linux-2.6.32.10/net/mac80211/main.c linux-2.6.32.10/net/mac80211/main.c
+--- linux-2.6.32.10/net/mac80211/main.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/mac80211/main.c 2010-03-20 15:58:47.205034038 -0400
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -51118,9 +52214,9 @@ diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
---- linux-2.6.32.8/net/mac80211/pm.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/pm.c 2010-02-13 21:45:10.870556107 -0500
+diff -urNp linux-2.6.32.10/net/mac80211/pm.c linux-2.6.32.10/net/mac80211/pm.c
+--- linux-2.6.32.10/net/mac80211/pm.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/mac80211/pm.c 2010-03-20 15:58:47.205034038 -0400
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -51130,9 +52226,9 @@ diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
---- linux-2.6.32.8/net/mac80211/rate.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/rate.c 2010-02-13 21:45:10.870556107 -0500
+diff -urNp linux-2.6.32.10/net/mac80211/rate.c linux-2.6.32.10/net/mac80211/rate.c
+--- linux-2.6.32.10/net/mac80211/rate.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/mac80211/rate.c 2010-03-20 15:58:47.205034038 -0400
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -51142,9 +52238,9 @@ diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
---- linux-2.6.32.8/net/mac80211/util.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/mac80211/util.c 2010-02-13 21:45:10.870556107 -0500
+diff -urNp linux-2.6.32.10/net/mac80211/util.c linux-2.6.32.10/net/mac80211/util.c
+--- linux-2.6.32.10/net/mac80211/util.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/mac80211/util.c 2010-03-20 15:58:47.205034038 -0400
@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -51162,9 +52258,9 @@ diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
if (res) {
WARN(local->suspended, "Harware became unavailable "
"upon resume. This is could be a software issue"
-diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
---- linux-2.6.32.8/net/sctp/socket.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/sctp/socket.c 2010-02-13 21:45:10.871626716 -0500
+diff -urNp linux-2.6.32.10/net/sctp/socket.c linux-2.6.32.10/net/sctp/socket.c
+--- linux-2.6.32.10/net/sctp/socket.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/sctp/socket.c 2010-03-20 15:58:47.205034038 -0400
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -51182,9 +52278,9 @@ diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
---- linux-2.6.32.8/net/socket.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/socket.c 2010-02-13 21:45:10.873014270 -0500
+diff -urNp linux-2.6.32.10/net/socket.c linux-2.6.32.10/net/socket.c
+--- linux-2.6.32.10/net/socket.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/socket.c 2010-03-20 15:58:47.208549091 -0400
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -51339,9 +52435,21 @@ diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
---- linux-2.6.32.8/net/sysctl_net.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/sysctl_net.c 2010-02-13 21:45:10.873014270 -0500
+diff -urNp linux-2.6.32.10/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.10/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.32.10/net/sunrpc/xprtrdma/svc_rdma.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/sunrpc/xprtrdma/svc_rdma.c 2010-03-20 15:58:47.208549091 -0400
+@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
+ len -= *ppos;
+ if (len > *lenp)
+ len = *lenp;
+- if (len && copy_to_user(buffer, str_buf, len))
++ if (len > sizeof str_buf || (len && copy_to_user(buffer, str_buf, len)))
+ return -EFAULT;
+ *lenp = len;
+ *ppos += len;
+diff -urNp linux-2.6.32.10/net/sysctl_net.c linux-2.6.32.10/net/sysctl_net.c
+--- linux-2.6.32.10/net/sysctl_net.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/sysctl_net.c 2010-03-20 15:58:47.208549091 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -51351,9 +52459,9 @@ diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
---- linux-2.6.32.8/net/unix/af_unix.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/net/unix/af_unix.c 2010-02-13 21:45:10.873014270 -0500
+diff -urNp linux-2.6.32.10/net/unix/af_unix.c linux-2.6.32.10/net/unix/af_unix.c
+--- linux-2.6.32.10/net/unix/af_unix.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/net/unix/af_unix.c 2010-03-20 15:58:47.208549091 -0400
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -51411,9 +52519,9 @@ diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/kobject/kset-example.c
---- linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-13 21:45:10.874025155 -0500
+diff -urNp linux-2.6.32.10/samples/kobject/kset-example.c linux-2.6.32.10/samples/kobject/kset-example.c
+--- linux-2.6.32.10/samples/kobject/kset-example.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/samples/kobject/kset-example.c 2010-03-20 15:58:47.208549091 -0400
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -51423,9 +52531,9 @@ diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fixdep.c
---- linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-13 21:45:10.874025155 -0500
+diff -urNp linux-2.6.32.10/scripts/basic/fixdep.c linux-2.6.32.10/scripts/basic/fixdep.c
+--- linux-2.6.32.10/scripts/basic/fixdep.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/basic/fixdep.c 2010-03-20 15:58:47.208549091 -0400
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -51447,9 +52555,9 @@ diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fi
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
---- linux-2.6.32.8/scripts/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/kallsyms.c 2010-02-13 21:45:10.874025155 -0500
+diff -urNp linux-2.6.32.10/scripts/kallsyms.c linux-2.6.32.10/scripts/kallsyms.c
+--- linux-2.6.32.10/scripts/kallsyms.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/kallsyms.c 2010-03-20 15:58:47.208549091 -0400
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -51465,9 +52573,9 @@ diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/file2alias.c
---- linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-13 21:45:10.874025155 -0500
+diff -urNp linux-2.6.32.10/scripts/mod/file2alias.c linux-2.6.32.10/scripts/mod/file2alias.c
+--- linux-2.6.32.10/scripts/mod/file2alias.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/mod/file2alias.c 2010-03-20 15:58:47.208549091 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -51522,9 +52630,9 @@ diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/fi
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpost.c
---- linux-2.6.32.8/scripts/mod/modpost.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/modpost.c 2010-02-13 21:45:10.875018114 -0500
+diff -urNp linux-2.6.32.10/scripts/mod/modpost.c linux-2.6.32.10/scripts/mod/modpost.c
+--- linux-2.6.32.10/scripts/mod/modpost.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/mod/modpost.c 2010-03-20 15:58:47.208549091 -0400
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -51592,9 +52700,9 @@ diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpo
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpost.h
---- linux-2.6.32.8/scripts/mod/modpost.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/modpost.h 2010-02-13 21:45:10.875018114 -0500
+diff -urNp linux-2.6.32.10/scripts/mod/modpost.h linux-2.6.32.10/scripts/mod/modpost.h
+--- linux-2.6.32.10/scripts/mod/modpost.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/mod/modpost.h 2010-03-20 15:58:47.208549091 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -51614,9 +52722,9 @@ diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpo
struct module {
struct module *next;
-diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/sumversion.c
---- linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-13 21:45:10.875018114 -0500
+diff -urNp linux-2.6.32.10/scripts/mod/sumversion.c linux-2.6.32.10/scripts/mod/sumversion.c
+--- linux-2.6.32.10/scripts/mod/sumversion.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/mod/sumversion.c 2010-03-20 15:58:47.208549091 -0400
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -51626,9 +52734,9 @@ diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/su
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
---- linux-2.6.32.8/scripts/pnmtologo.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/scripts/pnmtologo.c 2010-02-13 21:45:10.875018114 -0500
+diff -urNp linux-2.6.32.10/scripts/pnmtologo.c linux-2.6.32.10/scripts/pnmtologo.c
+--- linux-2.6.32.10/scripts/pnmtologo.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/scripts/pnmtologo.c 2010-03-20 15:58:47.208549091 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -51655,9 +52763,9 @@ diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap.c
---- linux-2.6.32.8/security/commoncap.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/commoncap.c 2010-02-13 21:45:10.876017609 -0500
+diff -urNp linux-2.6.32.10/security/commoncap.c linux-2.6.32.10/security/commoncap.c
+--- linux-2.6.32.10/security/commoncap.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/commoncap.c 2010-03-20 15:58:47.208549091 -0400
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -51680,9 +52788,9 @@ diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap
return 0;
}
-diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/security/integrity/ima/ima_api.c
---- linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-13 21:45:10.876017609 -0500
+diff -urNp linux-2.6.32.10/security/integrity/ima/ima_api.c linux-2.6.32.10/security/integrity/ima/ima_api.c
+--- linux-2.6.32.10/security/integrity/ima/ima_api.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/integrity/ima/ima_api.c 2010-03-20 15:58:47.208549091 -0400
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -51692,9 +52800,9 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/securi
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/security/integrity/ima/ima_fs.c
---- linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-13 21:45:10.876017609 -0500
+diff -urNp linux-2.6.32.10/security/integrity/ima/ima_fs.c linux-2.6.32.10/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.10/security/integrity/ima/ima_fs.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/integrity/ima/ima_fs.c 2010-03-20 15:58:47.208549091 -0400
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -51710,9 +52818,9 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/securit
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/integrity/ima/ima.h
---- linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-13 21:45:10.876017609 -0500
+diff -urNp linux-2.6.32.10/security/integrity/ima/ima.h linux-2.6.32.10/security/integrity/ima/ima.h
+--- linux-2.6.32.10/security/integrity/ima/ima.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/integrity/ima/ima.h 2010-03-20 15:58:47.208549091 -0400
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -51724,9 +52832,9 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/i
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/security/integrity/ima/ima_queue.c
---- linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-13 21:45:10.876017609 -0500
+diff -urNp linux-2.6.32.10/security/integrity/ima/ima_queue.c linux-2.6.32.10/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.10/security/integrity/ima/ima_queue.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/integrity/ima/ima_queue.c 2010-03-20 15:58:47.208549091 -0400
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -51736,10 +52844,10 @@ diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/secu
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
---- linux-2.6.32.8/security/Kconfig 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/Kconfig 2010-02-13 21:45:10.877017753 -0500
-@@ -4,6 +4,465 @@
+diff -urNp linux-2.6.32.10/security/Kconfig linux-2.6.32.10/security/Kconfig
+--- linux-2.6.32.10/security/Kconfig 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/Kconfig 2010-03-20 17:03:48.864664841 -0400
+@@ -4,6 +4,488 @@
menu "Security options"
@@ -51749,7 +52857,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX
+ bool "Enable various PaX features"
-+ depends on GRKERNSEC && (ALPHA || ARM || AVR32 || IA64 || MIPS32 || MIPS64 || PARISC || PPC32 || PPC64 || SPARC32 || SPARC64 || X86)
++ depends on GRKERNSEC && (ALPHA || ARM || AVR32 || IA64 || MIPS32 || MIPS64 || PARISC || PPC || SPARC || X86)
+ help
+ This allows you to enable various PaX features. PaX adds
+ intrusion prevention mechanisms to the kernel that reduce
@@ -51760,6 +52868,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX_SOFTMODE
+ bool 'Support soft mode'
++ select PAX_PT_PAX_FLAGS
+ help
+ Enabling this option will allow you to run PaX in soft mode, that
+ is, PaX features will not be enforced by default, only on executables
@@ -51837,7 +52946,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX_NOEXEC
+ bool "Enforce non-executable pages"
-+ depends on (PAX_EI_PAX || PAX_PT_PAX_FLAGS || PAX_HAVE_ACL_FLAGS || PAX_HOOK_ACL_FLAGS) && (ALPHA || (ARM && (CPU_V6 || CPU_V7)) || IA64 || MIPS32 || MIPS64 || PARISC || PPC32 || PPC64 || SPARC32 || SPARC64 || X86)
++ depends on (PAX_EI_PAX || PAX_PT_PAX_FLAGS || PAX_HAVE_ACL_FLAGS || PAX_HOOK_ACL_FLAGS) && (ALPHA || (ARM && (CPU_V6 || CPU_V7)) || IA64 || MIPS || PARISC || PPC || S390 || SPARC || X86)
+ help
+ By design some architectures do not allow for protecting memory
+ pages against execution or even if they do, Linux does not make
@@ -51866,6 +52975,8 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+config PAX_PAGEEXEC
+ bool "Paging based non-executable pages"
+ depends on PAX_NOEXEC && (!X86_32 || M586 || M586TSC || M586MMX || M686 || MPENTIUMII || MPENTIUMIII || MPENTIUMM || MCORE2 || MPENTIUM4 || MPSC || MK7 || MK8 || MWINCHIPC6 || MWINCHIP2 || MWINCHIP3D || MVIAC3_2 || MVIAC7)
++ select S390_SWITCH_AMODE if S390
++ select S390_EXEC_PROTECT if S390
+ help
+ This implementation is based on the paging feature of the CPU.
+ On i386 without hardware non-executable bit support there is a
@@ -52002,7 +53113,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX_EMUPLT
+ bool "Automatically emulate ELF PLT"
-+ depends on PAX_MPROTECT && (ALPHA || PARISC || SPARC32 || SPARC64)
++ depends on PAX_MPROTECT && (ALPHA || PARISC || SPARC)
+ default y
+ help
+ Enabling this option will have the kernel automatically detect
@@ -52019,7 +53130,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX_DLRESOLVE
+ bool 'Emulate old glibc resolver stub'
-+ depends on PAX_EMUPLT && (SPARC32 || SPARC64)
++ depends on PAX_EMUPLT && SPARC
+ default n
+ help
+ This option is needed if userland has an old glibc (before 2.4)
@@ -52028,12 +53139,32 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX_KERNEXEC
+ bool "Enforce non-executable kernel pages"
-+ depends on PAX_NOEXEC && X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN
++ depends on PAX_NOEXEC && (PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN
+ help
+ This is the kernel land equivalent of PAGEEXEC and MPROTECT,
+ that is, enabling this option will make it harder to inject
+ and execute 'foreign' code in kernel memory itself.
+
++config PAX_KERNEXEC_MODULE_TEXT
++ int "Minimum amount of memory reserved for module code"
++ default "4"
++ depends on PAX_KERNEXEC && X86_32 && MODULES
++ help
++ Due to implementation details the kernel must reserve a fixed
++ amount of memory for module code at compile time that cannot be
++ changed at runtime. Here you can specify the minimum amount
++ in MB that will be reserved. Due to the same implementation
++ details this size will always be rounded up to the next 2/4 MB
++ boundary (depends on PAE) so the actually available memory for
++ module code will usually be more than this minimum.
++
++ The default 4 MB should be enough for most users but if you have
++ an excessive number of modules (e.g., most distribution configs
++ compile many drivers as modules) or use huge modules such as
++ nvidia's kernel driver, you will need to adjust this amount.
++ A good rule of thumb is to look at your currently loaded kernel
++ modules and add up their sizes.
++
+endmenu
+
+menu "Address Space Layout Randomization"
@@ -52181,7 +53312,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+
+config PAX_USERCOPY
+ bool "Bounds check heap object copies between kernel and userland"
-+ depends on X86 || PPC32 || PPC64 || SPARC32 || SPARC64
++ depends on X86 || PPC || SPARC
+ depends on GRKERNSEC && (SLAB || SLUB || SLOB)
+ help
+ By saying Y here the kernel will enforce the size of heap objects
@@ -52205,7 +53336,7 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
config KEYS
bool "Enable access key retention support"
help
-@@ -146,7 +605,7 @@ config INTEL_TXT
+@@ -146,7 +628,7 @@ config INTEL_TXT
config LSM_MMAP_MIN_ADDR
int "Low address space for LSM to protect from user allocation"
depends on SECURITY && SECURITY_SELINUX
@@ -52214,9 +53345,9 @@ diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
---- linux-2.6.32.8/security/min_addr.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/security/min_addr.c 2010-02-13 21:45:10.877017753 -0500
+diff -urNp linux-2.6.32.10/security/min_addr.c linux-2.6.32.10/security/min_addr.c
+--- linux-2.6.32.10/security/min_addr.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/security/min_addr.c 2010-03-20 15:58:47.208549091 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -52243,9 +53374,9 @@ diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
ret = proc_doulongvec_minmax(table, write, buffer, lenp, ppos);
update_mmap_min_addr();
-diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codecs/onyx.c
---- linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-13 21:45:10.887672522 -0500
+diff -urNp linux-2.6.32.10/sound/aoa/codecs/onyx.c linux-2.6.32.10/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.10/sound/aoa/codecs/onyx.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/aoa/codecs/onyx.c 2010-03-20 15:58:47.208549091 -0400
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -52274,9 +53405,9 @@ diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codec
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss/pcm_oss.c
---- linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-13 21:45:10.910847144 -0500
+diff -urNp linux-2.6.32.10/sound/core/oss/pcm_oss.c linux-2.6.32.10/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.10/sound/core/oss/pcm_oss.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/core/oss/pcm_oss.c 2010-03-20 15:58:47.212551922 -0400
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -52288,9 +53419,9 @@ diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/seq/seq_lock.h
---- linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-13 21:45:10.919865441 -0500
+diff -urNp linux-2.6.32.10/sound/core/seq/seq_lock.h linux-2.6.32.10/sound/core/seq/seq_lock.h
+--- linux-2.6.32.10/sound/core/seq/seq_lock.h 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/core/seq/seq_lock.h 2010-03-20 15:58:47.212551922 -0400
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -52306,9 +53437,9 @@ diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/se
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts64.c
---- linux-2.6.32.8/sound/drivers/mts64.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/drivers/mts64.c 2010-02-13 21:45:10.931642664 -0500
+diff -urNp linux-2.6.32.10/sound/drivers/mts64.c linux-2.6.32.10/sound/drivers/mts64.c
+--- linux-2.6.32.10/sound/drivers/mts64.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/drivers/mts64.c 2010-03-20 15:58:47.212551922 -0400
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -52357,9 +53488,9 @@ diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts
return 0;
}
-diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/drivers/portman2x4.c
---- linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-13 21:45:10.940739783 -0500
+diff -urNp linux-2.6.32.10/sound/drivers/portman2x4.c linux-2.6.32.10/sound/drivers/portman2x4.c
+--- linux-2.6.32.10/sound/drivers/portman2x4.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/drivers/portman2x4.c 2010-03-20 15:58:47.212551922 -0400
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -52369,9 +53500,21 @@ diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/driver
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-13 21:45:10.968693550 -0500
+diff -urNp linux-2.6.32.10/sound/oss/sb_audio.c linux-2.6.32.10/sound/oss/sb_audio.c
+--- linux-2.6.32.10/sound/oss/sb_audio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/oss/sb_audio.c 2010-03-20 15:58:47.212551922 -0400
+@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
+ buf16 = (signed short *)(localbuf + localoffs);
+ while (c)
+ {
+- locallen = (c >= LBUFCOPYSIZE ? LBUFCOPYSIZE : c);
++ locallen = ((unsigned)c >= LBUFCOPYSIZE ? LBUFCOPYSIZE : c);
+ if (copy_from_user(lbuf8,
+ userbuf+useroffs + p,
+ locallen))
+diff -urNp linux-2.6.32.10/sound/pci/ac97/ac97_codec.c linux-2.6.32.10/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.10/sound/pci/ac97/ac97_codec.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/pci/ac97/ac97_codec.c 2010-03-20 15:58:47.212551922 -0400
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -52381,9 +53524,9 @@ diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/a
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-13 21:45:10.974536860 -0500
+diff -urNp linux-2.6.32.10/sound/pci/ac97/ac97_patch.c linux-2.6.32.10/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.10/sound/pci/ac97/ac97_patch.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/pci/ac97/ac97_patch.c 2010-03-20 15:58:47.212551922 -0400
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -52690,9 +53833,9 @@ diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/a
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
---- linux-2.6.32.8/sound/pci/ens1370.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/ens1370.c 2010-02-13 21:45:10.997773975 -0500
+diff -urNp linux-2.6.32.10/sound/pci/ens1370.c linux-2.6.32.10/sound/pci/ens1370.c
+--- linux-2.6.32.10/sound/pci/ens1370.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/pci/ens1370.c 2010-03-20 15:58:47.212551922 -0400
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -52702,9 +53845,9 @@ diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0.c
---- linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-13 21:45:11.013863921 -0500
+diff -urNp linux-2.6.32.10/sound/pci/intel8x0.c linux-2.6.32.10/sound/pci/intel8x0.c
+--- linux-2.6.32.10/sound/pci/intel8x0.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/pci/intel8x0.c 2010-03-20 15:58:47.212551922 -0400
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -52723,9 +53866,9 @@ diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x0m.c
---- linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-13 21:45:11.025655610 -0500
+diff -urNp linux-2.6.32.10/sound/pci/intel8x0m.c linux-2.6.32.10/sound/pci/intel8x0m.c
+--- linux-2.6.32.10/sound/pci/intel8x0m.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/sound/pci/intel8x0m.c 2010-03-20 15:58:47.212551922 -0400
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -52744,9 +53887,9 @@ diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
---- linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-13 21:45:11.025655610 -0500
+diff -urNp linux-2.6.32.10/usr/gen_init_cpio.c linux-2.6.32.10/usr/gen_init_cpio.c
+--- linux-2.6.32.10/usr/gen_init_cpio.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/usr/gen_init_cpio.c 2010-03-20 15:58:47.212551922 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -52769,9 +53912,9 @@ diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
} else
break;
}
-diff -urNp linux-2.6.32.8/virt/kvm/kvm_main.c linux-2.6.32.8/virt/kvm/kvm_main.c
---- linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-09 07:57:19.000000000 -0500
-+++ linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-13 21:45:11.026532731 -0500
+diff -urNp linux-2.6.32.10/virt/kvm/kvm_main.c linux-2.6.32.10/virt/kvm/kvm_main.c
+--- linux-2.6.32.10/virt/kvm/kvm_main.c 2010-03-15 11:52:04.000000000 -0400
++++ linux-2.6.32.10/virt/kvm/kvm_main.c 2010-03-20 15:58:47.212551922 -0400
@@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}
diff --git a/main/linux-grsec/ip_gre.patch b/main/linux-grsec/ip_gre.patch
new file mode 100644
index 000000000..ba5f19b30
--- /dev/null
+++ b/main/linux-grsec/ip_gre.patch
@@ -0,0 +1,15 @@
+--- a/net/ipv4/ip_gre.c.orig
++++ b/net/ipv4/ip_gre.c
+@@ -1137,11 +1137,8 @@
+
+ if (saddr)
+ memcpy(&iph->saddr, saddr, 4);
+-
+- if (daddr) {
++ if (daddr)
+ memcpy(&iph->daddr, daddr, 4);
+- return t->hlen;
+- }
+ if (iph->daddr && !ipv4_is_multicast(iph->daddr))
+ return t->hlen;
+
diff --git a/main/linux-grsec/ip_gre2.patch b/main/linux-grsec/ip_gre2.patch
new file mode 100644
index 000000000..52c44076d
--- /dev/null
+++ b/main/linux-grsec/ip_gre2.patch
@@ -0,0 +1,17 @@
+--- linux-2.6.32/net/ipv4/ip_gre.c.orig
++++ linux-2.6.32/net/ipv4/ip_gre.c
+@@ -803,11 +803,13 @@
+ tunnel->err_count = 0;
+ }
+
+- max_headroom = LL_RESERVED_SPACE(tdev) + gre_hlen;
++ max_headroom = LL_RESERVED_SPACE(tdev) + gre_hlen + rt->u.dst.header_len;
+
+ if (skb_headroom(skb) < max_headroom || skb_shared(skb)||
+ (skb_cloned(skb) && !skb_clone_writable(skb, 0))) {
+ struct sk_buff *new_skb = skb_realloc_headroom(skb, max_headroom);
++ if (max_headroom > dev->needed_headroom)
++ dev->needed_headroom = max_headroom;
+ if (!new_skb) {
+ ip_rt_put(rt);
+ stats->tx_dropped++;
diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86
index a0b44d488..13e508a9f 100644
--- a/main/linux-grsec/kernelconfig.x86
+++ b/main/linux-grsec/kernelconfig.x86
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
-# Linux kernel version: 2.6.32.6
-# Fri Jan 29 10:27:23 2010
+# Linux kernel version: 2.6.32.9
+# Mon Mar 15 14:11:23 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
@@ -291,7 +291,6 @@ CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
-CONFIG_X86_CPU_DEBUG=m
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
@@ -4353,6 +4352,7 @@ CONFIG_GRKERNSEC_CHROOT_CAPS=y
# CONFIG_GRKERNSEC_EXECLOG is not set
CONFIG_GRKERNSEC_RESLOG=y
# CONFIG_GRKERNSEC_CHROOT_EXECLOG is not set
+# CONFIG_GRKERNSEC_AUDIT_PTRACE is not set
# CONFIG_GRKERNSEC_AUDIT_CHDIR is not set
# CONFIG_GRKERNSEC_AUDIT_MOUNT is not set
CONFIG_GRKERNSEC_SIGNAL=y
@@ -4413,6 +4413,7 @@ CONFIG_PAX_EMUTRAMP=y
CONFIG_PAX_MPROTECT=y
CONFIG_PAX_NOELFRELOCS=y
CONFIG_PAX_KERNEXEC=y
+CONFIG_PAX_KERNEXEC_MODULE_TEXT=4
#
# Address Space Layout Randomization
diff --git a/main/linux-grsec/net-git-78f1cd-r8169-fix-broken-register-writes.patch b/main/linux-grsec/net-git-78f1cd-r8169-fix-broken-register-writes.patch
new file mode 100644
index 000000000..f5f72acc4
--- /dev/null
+++ b/main/linux-grsec/net-git-78f1cd-r8169-fix-broken-register-writes.patch
@@ -0,0 +1,51 @@
+From 78f1cd02457252e1ffbc6caa44a17424a45286b8 Mon Sep 17 00:00:00 2001
+From: Francois Romieu <romieu@fr.zoreil.com>
+Date: Sat, 27 Mar 2010 19:35:46 -0700
+Subject: [PATCH] r8169: fix broken register writes
+MIME-Version: 1.0
+Content-Type: text/plain; charset=utf8
+Content-Transfer-Encoding: 8bit
+
+This is quite similar to b39fe41f481d20c201012e4483e76c203802dda7
+though said registers are not even documented as 64-bit registers
+- as opposed to the initial TxDescStartAddress ones - but as single
+bytes which must be combined into 32 bits at the MMIO read/write
+level before being merged into a 64 bit logical entity.
+
+Credits go to Ben Hutchings <ben@decadent.org.uk> for the MAR
+registers (aka "multicast is broken for ages on ARM) and to
+Timo Teräs <timo.teras@iki.fi> for the MAC registers.
+
+Signed-off-by: Francois Romieu <romieu@fr.zoreil.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ drivers/net/r8169.c | 4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
+index b93fd23..7193afc 100644
+--- a/drivers/net/r8169.c
++++ b/drivers/net/r8169.c
+@@ -2820,8 +2820,8 @@ static void rtl_rar_set(struct rtl8169_private *tp, u8 *addr)
+ spin_lock_irq(&tp->lock);
+
+ RTL_W8(Cfg9346, Cfg9346_Unlock);
+- RTL_W32(MAC0, low);
+ RTL_W32(MAC4, high);
++ RTL_W32(MAC0, low);
+ RTL_W8(Cfg9346, Cfg9346_Lock);
+
+ spin_unlock_irq(&tp->lock);
+@@ -4747,8 +4747,8 @@ static void rtl_set_rx_mode(struct net_device *dev)
+ mc_filter[1] = swab32(data);
+ }
+
+- RTL_W32(MAR0 + 0, mc_filter[0]);
+ RTL_W32(MAR0 + 4, mc_filter[1]);
++ RTL_W32(MAR0 + 0, mc_filter[0]);
+
+ RTL_W32(RxConfig, tmp);
+
+--
+1.7.0.3
+
diff --git a/main/linux-grsec/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch b/main/linux-grsec/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
new file mode 100644
index 000000000..250c85d67
--- /dev/null
+++ b/main/linux-grsec/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
@@ -0,0 +1,119 @@
+From c0cd884af045338476b8e69a61fceb3f34ff22f1 Mon Sep 17 00:00:00 2001
+From: Neil Horman <nhorman@redhat.com>
+Date: Mon, 29 Mar 2010 13:16:02 -0700
+Subject: [PATCH] r8169: offical fix for CVE-2009-4537 (overlength frame DMAs)
+
+Official patch to fix the r8169 frame length check error.
+
+Based on this initial thread:
+http://marc.info/?l=linux-netdev&m=126202972828626&w=1
+This is the official patch to fix the frame length problems in the r8169
+driver. As noted in the previous thread, while this patch incurs a performance
+hit on the driver, its possible to improve performance dynamically by updating
+the mtu and rx_copybreak values at runtime to return performance to what it was
+for those NICS which are unaffected by the ideosyncracy (if there are any).
+
+Summary:
+
+ A while back Eric submitted a patch for r8169 in which the proper
+allocated frame size was written to RXMaxSize to prevent the NIC from dmaing too
+much data. This was done in commit fdd7b4c3302c93f6833e338903ea77245eb510b4. A
+long time prior to that however, Francois posted
+126fa4b9ca5d9d7cb7d46f779ad3bd3631ca387c, which expiclitly disabled the MaxSize
+setting due to the fact that the hardware behaved in odd ways when overlong
+frames were received on NIC's supported by this driver. This was mentioned in a
+security conference recently:
+http://events.ccc.de/congress/2009/Fahrplan//events/3596.en.html
+
+It seems that if we can't enable frame size filtering, then, as Eric correctly
+noticed, we can find ourselves DMA-ing too much data to a buffer, causing
+corruption. As a result is seems that we are forced to allocate a frame which
+is ready to handle a maximally sized receive.
+
+This obviously has performance issues with it, so to mitigate that issue, this
+patch does two things:
+
+1) Raises the copybreak value to the frame allocation size, which should force
+appropriately sized packets to get allocated on rx, rather than a full new 16k
+buffer.
+
+2) This patch only disables frame filtering initially (i.e., during the NIC
+open), changing the MTU results in ring buffer allocation of a size in relation
+to the new mtu (along with a warning indicating that this is dangerous).
+
+Because of item (2), individuals who can't cope with the performance hit (or can
+otherwise filter frames to prevent the bug), or who have hardware they are sure
+is unaffected by this issue, can manually lower the copybreak and reset the mtu
+such that performance is restored easily.
+
+Signed-off-by: Neil Horman <nhorman@redhat.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ drivers/net/r8169.c | 29 ++++++++++++++++++++++++-----
+ 1 files changed, 24 insertions(+), 5 deletions(-)
+
+diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
+index 7193afc..9674005 100644
+--- a/drivers/net/r8169.c
++++ b/drivers/net/r8169.c
+@@ -186,7 +186,12 @@ static DEFINE_PCI_DEVICE_TABLE(rtl8169_pci_tbl) = {
+
+ MODULE_DEVICE_TABLE(pci, rtl8169_pci_tbl);
+
+-static int rx_copybreak = 200;
++/*
++ * we set our copybreak very high so that we don't have
++ * to allocate 16k frames all the time (see note in
++ * rtl8169_open()
++ */
++static int rx_copybreak = 16383;
+ static int use_dac;
+ static struct {
+ u32 msg_enable;
+@@ -3217,9 +3222,13 @@ static void __devexit rtl8169_remove_one(struct pci_dev *pdev)
+ }
+
+ static void rtl8169_set_rxbufsize(struct rtl8169_private *tp,
+- struct net_device *dev)
++ unsigned int mtu)
+ {
+- unsigned int max_frame = dev->mtu + VLAN_ETH_HLEN + ETH_FCS_LEN;
++ unsigned int max_frame = mtu + VLAN_ETH_HLEN + ETH_FCS_LEN;
++
++ if (max_frame != 16383)
++ printk(KERN_WARNING "WARNING! Changing of MTU on this NIC"
++ "May lead to frame reception errors!\n");
+
+ tp->rx_buf_sz = (max_frame > RX_BUF_SIZE) ? max_frame : RX_BUF_SIZE;
+ }
+@@ -3231,7 +3240,17 @@ static int rtl8169_open(struct net_device *dev)
+ int retval = -ENOMEM;
+
+
+- rtl8169_set_rxbufsize(tp, dev);
++ /*
++ * Note that we use a magic value here, its wierd I know
++ * its done because, some subset of rtl8169 hardware suffers from
++ * a problem in which frames received that are longer than
++ * the size set in RxMaxSize register return garbage sizes
++ * when received. To avoid this we need to turn off filtering,
++ * which is done by setting a value of 16383 in the RxMaxSize register
++ * and allocating 16k frames to handle the largest possible rx value
++ * thats what the magic math below does.
++ */
++ rtl8169_set_rxbufsize(tp, 16383 - VLAN_ETH_HLEN - ETH_FCS_LEN);
+
+ /*
+ * Rx and Tx desscriptors needs 256 bytes alignment.
+@@ -3884,7 +3903,7 @@ static int rtl8169_change_mtu(struct net_device *dev, int new_mtu)
+
+ rtl8169_down(dev);
+
+- rtl8169_set_rxbufsize(tp, dev);
++ rtl8169_set_rxbufsize(tp, dev->mtu);
+
+ ret = rtl8169_init_ring(dev);
+ if (ret < 0)
+--
+1.7.0.3
+
diff --git a/main/linux-grsec/xfrm-cache-size-revert.patch b/main/linux-grsec/xfrm-cache-size-revert.patch
new file mode 100644
index 000000000..c8fcbd0d7
--- /dev/null
+++ b/main/linux-grsec/xfrm-cache-size-revert.patch
@@ -0,0 +1,12 @@
+diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c
+index 74fb2eb..e158860 100644
+--- a/net/ipv4/xfrm4_policy.c
++++ b/net/ipv4/xfrm4_policy.c
+@@ -308,7 +308,6 @@ void __init xfrm4_init(int rt_max_size)
+ * That will let us store an ipsec connection per route table entry,
+ * and start cleaning when were 1/2 full
+ */
+- xfrm4_dst_ops.gc_thresh = rt_max_size/2;
+ #ifdef CONFIG_SYSCTL
+ sysctl_hdr = register_net_sysctl_table(&init_net, net_ipv4_ctl_path,
+ xfrm4_policy_table);
diff --git a/main/linux-pae/APKBUILD b/main/linux-pae/APKBUILD
new file mode 100644
index 000000000..cee800733
--- /dev/null
+++ b/main/linux-pae/APKBUILD
@@ -0,0 +1,130 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+
+_flavor=pae
+pkgname=linux-${_flavor}
+pkgver=2.6.32.10
+_kernver=2.6.32
+pkgrel=0
+pkgdesc="Linux kernel with PAE enabled"
+url=http://www.kernel.org
+depends="mkinitfs linux-firmware"
+makedepends="perl installkernel"
+options="!strip"
+_config=${config:-kernelconfig.${CARCH:-x86}}
+install=
+source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
+ ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
+ ip_gre.patch
+ ip_gre2.patch
+ arp.patch
+ xfrm-cache-size-revert.patch
+ net-git-78f1cd-r8169-fix-broken-register-writes.patch
+ net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
+ kernelconfig.x86
+ "
+subpackages="$pkgname-dev"
+license="GPL-2"
+
+_abi_release=${pkgver}-${_flavor}
+
+prepare() {
+ cd "$srcdir"/linux-$_kernver
+ if [ "$_kernver" != "$pkgver" ]; then
+ bunzip2 -c < ../patch-$pkgver.bz2 | patch -p1 -N || return 1
+ fi
+
+ for i in ../*.diff ../*.patch; do
+ [ -f $i ] || continue
+ msg "Applying $i..."
+ patch -s -p1 -N < $i || return 1
+ done
+
+ mkdir -p "$srcdir"/build
+ cp "$srcdir"/$_config "$srcdir"/build/.config
+ echo "-${_flavor}" > "$srcdir"/linux-$_kernver/localversion-${_flavor}
+ make -C "$srcdir"/linux-$_kernver O="$srcdir"/build HOSTCC="$CC" \
+ silentoldconfig
+}
+
+# this is so we can do: 'abuild menuconfig' to reconfigure kernel
+menuconfig() {
+ cd "$srcdir"/build || return 1
+ make menuconfig
+ cp .config "$startdir"/$_config
+}
+
+build() {
+ cd "$srcdir"/build
+ make CC="$CC" || return 1
+}
+
+package() {
+ cd "$srcdir"/build
+ mkdir -p "$pkgdir"/boot "$pkgdir"/lib/modules
+ make modules_install install \
+ INSTALL_MOD_PATH="$pkgdir" \
+ INSTALL_PATH="$pkgdir"/boot
+
+ rm -f "$pkgdir"/lib/modules/${_abi_release}/build \
+ "$pkgdir"/lib/modules/${_abi_release}/source
+ rm -rf "$pkgdir"/lib/firmware
+
+ install -D include/config/kernel.release \
+ "$pkgdir"/usr/share/kernel/$_flavor/kernel.release
+}
+
+dev() {
+ # copy the only the parts that we really need for build 3rd party
+ # kernel modules and install those as /usr/src/linux-headers,
+ # simlar to what ubuntu does
+ #
+ # this way you dont need to install the 300-400 kernel sources to
+ # build a tiny kernel module
+ #
+ pkgdesc="Headers and script for third party modules for grsec kernel"
+ local dir="$subpkgdir"/usr/src/linux-headers-${_abi_release}
+
+ # first we import config, run prepare to set up for building
+ # external modules, and create the scripts
+ mkdir -p "$dir"
+ cp "$srcdir"/$_config "$dir"/.config
+ make -j1 -C "$srcdir"/linux-$_kernver O="$dir" HOSTCC="$CC" \
+ silentoldconfig prepare scripts
+
+ # remove the stuff that poits to real sources. we want 3rd party
+ # modules to believe this is the soruces
+ rm "$dir"/Makefile "$dir"/source
+
+ # copy the needed stuff from real sources
+ #
+ # this is taken from ubuntu kernel build script
+ # http://kernel.ubuntu.com/git?p=ubuntu/ubuntu-jaunty.git;a=blob;f=debian/rules.d/3-binary-indep.mk;hb=HEAD
+ cd "$srcdir"/linux-$_kernver
+ find . -path './include/*' -prune -o -path './scripts/*' -prune \
+ -o -type f \( -name 'Makefile*' -o -name 'Kconfig*' \
+ -o -name 'Kbuild*' -o -name '*.sh' -o -name '*.pl' \
+ -o -name '*.lds' \) | cpio -pdm "$dir"
+ cp -a drivers/media/dvb/dvb-core/*.h "$dir"/drivers/media/dvb/dvb-core
+ cp -a drivers/media/video/*.h "$dir"/drivers/media/video
+ cp -a drivers/media/dvb/frontends/*.h "$dir"/drivers/media/dvb/frontends
+ cp -a scripts include "$dir"
+ find $(find arch -name include -type d -print) -type f \
+ | cpio -pdm "$dir"
+
+ install -Dm644 "$srcdir"/build/Module.symvers \
+ "$dir"/Module.symvers
+
+ mkdir -p "$subpkgdir"/lib/modules/${_abi_release}
+ ln -sf /usr/src/linux-headers-${_abi_release} \
+ "$subpkgdir"/lib/modules/${_abi_release}/build
+}
+
+md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
+0f1863836bf96fd0aab128d61eaa5693 patch-2.6.32.10.bz2
+3ef822f3a2723b9a80c3f12954457225 ip_gre.patch
+13ca9e91700e459da269c957062bbea7 ip_gre2.patch
+4c39a161d918e7f274292ecfd168b891 arp.patch
+329fcab881425e001d3243caa4648478 xfrm-cache-size-revert.patch
+21ed38773d846097b7315e1e0801d87a net-git-78f1cd-r8169-fix-broken-register-writes.patch
+962a6dd7c639612fc8bdaeb836388b0b net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
+bf15e3ee69e03319dab0d59e08b67195 kernelconfig.x86"
diff --git a/main/linux-pae/arp.patch b/main/linux-pae/arp.patch
new file mode 100644
index 000000000..d2682690f
--- /dev/null
+++ b/main/linux-pae/arp.patch
@@ -0,0 +1,14 @@
+diff --git a/net/ipv4/arp.c b/net/ipv4/arp.c
+index c95cd93..71ab56f 100644
+--- a/net/ipv4/arp.c
++++ b/net/ipv4/arp.c
+@@ -1200,6 +1200,9 @@ static int arp_netdev_event(struct notifier_block *this, unsigned long event, vo
+ neigh_changeaddr(&arp_tbl, dev);
+ rt_cache_flush(dev_net(dev), 0);
+ break;
++ case NETDEV_CHANGE:
++ neigh_changeaddr(&arp_tbl, dev);
++ break;
+ default:
+ break;
+ }
diff --git a/main/linux-pae/ip_gre.patch b/main/linux-pae/ip_gre.patch
new file mode 100644
index 000000000..ba5f19b30
--- /dev/null
+++ b/main/linux-pae/ip_gre.patch
@@ -0,0 +1,15 @@
+--- a/net/ipv4/ip_gre.c.orig
++++ b/net/ipv4/ip_gre.c
+@@ -1137,11 +1137,8 @@
+
+ if (saddr)
+ memcpy(&iph->saddr, saddr, 4);
+-
+- if (daddr) {
++ if (daddr)
+ memcpy(&iph->daddr, daddr, 4);
+- return t->hlen;
+- }
+ if (iph->daddr && !ipv4_is_multicast(iph->daddr))
+ return t->hlen;
+
diff --git a/main/linux-pae/ip_gre2.patch b/main/linux-pae/ip_gre2.patch
new file mode 100644
index 000000000..52c44076d
--- /dev/null
+++ b/main/linux-pae/ip_gre2.patch
@@ -0,0 +1,17 @@
+--- linux-2.6.32/net/ipv4/ip_gre.c.orig
++++ linux-2.6.32/net/ipv4/ip_gre.c
+@@ -803,11 +803,13 @@
+ tunnel->err_count = 0;
+ }
+
+- max_headroom = LL_RESERVED_SPACE(tdev) + gre_hlen;
++ max_headroom = LL_RESERVED_SPACE(tdev) + gre_hlen + rt->u.dst.header_len;
+
+ if (skb_headroom(skb) < max_headroom || skb_shared(skb)||
+ (skb_cloned(skb) && !skb_clone_writable(skb, 0))) {
+ struct sk_buff *new_skb = skb_realloc_headroom(skb, max_headroom);
++ if (max_headroom > dev->needed_headroom)
++ dev->needed_headroom = max_headroom;
+ if (!new_skb) {
+ ip_rt_put(rt);
+ stats->tx_dropped++;
diff --git a/main/linux-pae/kernelconfig.x86 b/main/linux-pae/kernelconfig.x86
new file mode 100644
index 000000000..2b424ce7b
--- /dev/null
+++ b/main/linux-pae/kernelconfig.x86
@@ -0,0 +1,4487 @@
+#
+# Automatically generated make config: don't edit
+# Linux kernel version: 2.6.32.10
+# Tue Mar 23 13:08:19 2010
+#
+# CONFIG_64BIT is not set
+CONFIG_X86_32=y
+# CONFIG_X86_64 is not set
+CONFIG_X86=y
+CONFIG_OUTPUT_FORMAT="elf32-i386"
+CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
+CONFIG_GENERIC_TIME=y
+CONFIG_GENERIC_CMOS_UPDATE=y
+CONFIG_CLOCKSOURCE_WATCHDOG=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_LOCKDEP_SUPPORT=y
+CONFIG_STACKTRACE_SUPPORT=y
+CONFIG_HAVE_LATENCYTOP_SUPPORT=y
+CONFIG_MMU=y
+CONFIG_ZONE_DMA=y
+CONFIG_GENERIC_ISA_DMA=y
+CONFIG_GENERIC_IOMAP=y
+CONFIG_GENERIC_BUG=y
+CONFIG_GENERIC_HWEIGHT=y
+CONFIG_GENERIC_GPIO=y
+CONFIG_ARCH_MAY_HAVE_PC_FDC=y
+# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
+CONFIG_RWSEM_XCHGADD_ALGORITHM=y
+CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
+CONFIG_GENERIC_CALIBRATE_DELAY=y
+# CONFIG_GENERIC_TIME_VSYSCALL is not set
+CONFIG_ARCH_HAS_CPU_RELAX=y
+CONFIG_ARCH_HAS_DEFAULT_IDLE=y
+CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_HAVE_SETUP_PER_CPU_AREA=y
+CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
+CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
+# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
+CONFIG_ARCH_HIBERNATION_POSSIBLE=y
+CONFIG_ARCH_SUSPEND_POSSIBLE=y
+# CONFIG_ZONE_DMA32 is not set
+CONFIG_ARCH_POPULATES_NODE_MAP=y
+# CONFIG_AUDIT_ARCH is not set
+CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
+CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_GENERIC_HARDIRQS=y
+CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
+CONFIG_GENERIC_IRQ_PROBE=y
+CONFIG_GENERIC_PENDING_IRQ=y
+CONFIG_USE_GENERIC_SMP_HELPERS=y
+CONFIG_X86_32_SMP=y
+CONFIG_X86_HT=y
+CONFIG_X86_TRAMPOLINE=y
+CONFIG_X86_32_LAZY_GS=y
+CONFIG_KTIME_SCALAR=y
+CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
+CONFIG_CONSTRUCTORS=y
+
+#
+# General setup
+#
+CONFIG_EXPERIMENTAL=y
+CONFIG_LOCK_KERNEL=y
+CONFIG_INIT_ENV_ARG_LIMIT=32
+CONFIG_LOCALVERSION=""
+# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_HAVE_KERNEL_GZIP=y
+CONFIG_HAVE_KERNEL_BZIP2=y
+CONFIG_HAVE_KERNEL_LZMA=y
+CONFIG_KERNEL_GZIP=y
+# CONFIG_KERNEL_BZIP2 is not set
+# CONFIG_KERNEL_LZMA is not set
+CONFIG_SWAP=y
+CONFIG_SYSVIPC=y
+CONFIG_SYSVIPC_SYSCTL=y
+# CONFIG_POSIX_MQUEUE is not set
+CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
+# CONFIG_TASKSTATS is not set
+# CONFIG_AUDIT is not set
+
+#
+# RCU Subsystem
+#
+CONFIG_TREE_RCU=y
+# CONFIG_TREE_PREEMPT_RCU is not set
+# CONFIG_RCU_TRACE is not set
+CONFIG_RCU_FANOUT=32
+# CONFIG_RCU_FANOUT_EXACT is not set
+# CONFIG_TREE_RCU_TRACE is not set
+CONFIG_IKCONFIG=m
+CONFIG_IKCONFIG_PROC=y
+CONFIG_LOG_BUF_SHIFT=14
+CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+CONFIG_GROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+# CONFIG_RT_GROUP_SCHED is not set
+CONFIG_USER_SCHED=y
+# CONFIG_CGROUP_SCHED is not set
+# CONFIG_CGROUPS is not set
+# CONFIG_SYSFS_DEPRECATED_V2 is not set
+# CONFIG_RELAY is not set
+# CONFIG_NAMESPACES is not set
+CONFIG_BLK_DEV_INITRD=y
+CONFIG_INITRAMFS_SOURCE=""
+CONFIG_RD_GZIP=y
+CONFIG_RD_BZIP2=y
+CONFIG_RD_LZMA=y
+CONFIG_CC_OPTIMIZE_FOR_SIZE=y
+CONFIG_SYSCTL=y
+CONFIG_ANON_INODES=y
+CONFIG_EMBEDDED=y
+CONFIG_UID16=y
+CONFIG_SYSCTL_SYSCALL=y
+# CONFIG_KALLSYMS is not set
+CONFIG_HOTPLUG=y
+CONFIG_PRINTK=y
+CONFIG_BUG=y
+CONFIG_ELF_CORE=y
+CONFIG_PCSPKR_PLATFORM=y
+CONFIG_BASE_FULL=y
+CONFIG_FUTEX=y
+CONFIG_EPOLL=y
+CONFIG_SIGNALFD=y
+CONFIG_TIMERFD=y
+CONFIG_EVENTFD=y
+CONFIG_SHMEM=y
+CONFIG_AIO=y
+CONFIG_HAVE_PERF_EVENTS=y
+
+#
+# Kernel Performance Events And Counters
+#
+CONFIG_PERF_EVENTS=y
+CONFIG_PERF_COUNTERS=y
+CONFIG_VM_EVENT_COUNTERS=y
+CONFIG_PCI_QUIRKS=y
+# CONFIG_SLUB_DEBUG is not set
+# CONFIG_COMPAT_BRK is not set
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLOB is not set
+CONFIG_PROFILING=y
+CONFIG_OPROFILE=m
+# CONFIG_OPROFILE_IBS is not set
+# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
+CONFIG_HAVE_OPROFILE=y
+CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_HAVE_IOREMAP_PROT=y
+CONFIG_HAVE_KPROBES=y
+CONFIG_HAVE_KRETPROBES=y
+CONFIG_HAVE_ARCH_TRACEHOOK=y
+CONFIG_HAVE_DMA_ATTRS=y
+CONFIG_HAVE_DMA_API_DEBUG=y
+
+#
+# GCOV-based kernel profiling
+#
+# CONFIG_GCOV_KERNEL is not set
+CONFIG_SLOW_WORK=y
+# CONFIG_SLOW_WORK_DEBUG is not set
+CONFIG_HAVE_GENERIC_DMA_COHERENT=y
+CONFIG_RT_MUTEXES=y
+CONFIG_BASE_SMALL=0
+CONFIG_MODULES=y
+# CONFIG_MODULE_FORCE_LOAD is not set
+CONFIG_MODULE_UNLOAD=y
+# CONFIG_MODULE_FORCE_UNLOAD is not set
+CONFIG_MODVERSIONS=y
+# CONFIG_MODULE_SRCVERSION_ALL is not set
+CONFIG_STOP_MACHINE=y
+CONFIG_BLOCK=y
+CONFIG_LBDAF=y
+CONFIG_BLK_DEV_BSG=y
+# CONFIG_BLK_DEV_INTEGRITY is not set
+
+#
+# IO Schedulers
+#
+CONFIG_IOSCHED_NOOP=y
+CONFIG_IOSCHED_AS=m
+CONFIG_IOSCHED_DEADLINE=m
+CONFIG_IOSCHED_CFQ=y
+# CONFIG_DEFAULT_AS is not set
+# CONFIG_DEFAULT_DEADLINE is not set
+CONFIG_DEFAULT_CFQ=y
+# CONFIG_DEFAULT_NOOP is not set
+CONFIG_DEFAULT_IOSCHED="cfq"
+CONFIG_PREEMPT_NOTIFIERS=y
+CONFIG_FREEZER=y
+
+#
+# Processor type and features
+#
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
+CONFIG_SMP=y
+# CONFIG_SPARSE_IRQ is not set
+CONFIG_X86_MPPARSE=y
+# CONFIG_X86_BIGSMP is not set
+CONFIG_X86_EXTENDED_PLATFORM=y
+# CONFIG_X86_ELAN is not set
+# CONFIG_X86_MRST is not set
+# CONFIG_X86_RDC321X is not set
+# CONFIG_X86_32_NON_STANDARD is not set
+CONFIG_SCHED_OMIT_FRAME_POINTER=y
+CONFIG_PARAVIRT_GUEST=y
+CONFIG_XEN=y
+CONFIG_XEN_MAX_DOMAIN_MEMORY=8
+CONFIG_XEN_SAVE_RESTORE=y
+# CONFIG_XEN_DEBUG_FS is not set
+CONFIG_VMI=y
+CONFIG_KVM_CLOCK=y
+CONFIG_KVM_GUEST=y
+CONFIG_LGUEST_GUEST=y
+CONFIG_PARAVIRT=y
+# CONFIG_PARAVIRT_SPINLOCKS is not set
+CONFIG_PARAVIRT_CLOCK=y
+# CONFIG_MEMTEST is not set
+# CONFIG_M386 is not set
+# CONFIG_M486 is not set
+# CONFIG_M586 is not set
+CONFIG_M586TSC=y
+# CONFIG_M586MMX is not set
+# CONFIG_M686 is not set
+# CONFIG_MPENTIUMII is not set
+# CONFIG_MPENTIUMIII is not set
+# CONFIG_MPENTIUMM is not set
+# CONFIG_MPENTIUM4 is not set
+# CONFIG_MK6 is not set
+# CONFIG_MK7 is not set
+# CONFIG_MK8 is not set
+# CONFIG_MCRUSOE is not set
+# CONFIG_MEFFICEON is not set
+# CONFIG_MWINCHIPC6 is not set
+# CONFIG_MWINCHIP3D is not set
+# CONFIG_MGEODEGX1 is not set
+# CONFIG_MGEODE_LX is not set
+# CONFIG_MCYRIXIII is not set
+# CONFIG_MVIAC3_2 is not set
+# CONFIG_MVIAC7 is not set
+# CONFIG_MPSC is not set
+# CONFIG_MCORE2 is not set
+# CONFIG_MATOM is not set
+# CONFIG_GENERIC_CPU is not set
+CONFIG_X86_GENERIC=y
+CONFIG_X86_CPU=y
+CONFIG_X86_L1_CACHE_BYTES=64
+CONFIG_X86_INTERNODE_CACHE_BYTES=64
+CONFIG_X86_CMPXCHG=y
+CONFIG_X86_L1_CACHE_SHIFT=5
+CONFIG_X86_XADD=y
+# CONFIG_X86_PPRO_FENCE is not set
+CONFIG_X86_F00F_BUG=y
+CONFIG_X86_WP_WORKS_OK=y
+CONFIG_X86_INVLPG=y
+CONFIG_X86_BSWAP=y
+CONFIG_X86_POPAD_OK=y
+CONFIG_X86_ALIGNMENT_16=y
+CONFIG_X86_INTEL_USERCOPY=y
+CONFIG_X86_TSC=y
+CONFIG_X86_CMPXCHG64=y
+CONFIG_X86_MINIMUM_CPU_FAMILY=5
+# CONFIG_PROCESSOR_SELECT is not set
+CONFIG_CPU_SUP_INTEL=y
+CONFIG_CPU_SUP_CYRIX_32=y
+CONFIG_CPU_SUP_AMD=y
+CONFIG_CPU_SUP_CENTAUR=y
+CONFIG_CPU_SUP_TRANSMETA_32=y
+CONFIG_CPU_SUP_UMC_32=y
+CONFIG_HPET_TIMER=y
+CONFIG_HPET_EMULATE_RTC=y
+CONFIG_DMI=y
+# CONFIG_IOMMU_HELPER is not set
+# CONFIG_IOMMU_API is not set
+CONFIG_NR_CPUS=8
+CONFIG_SCHED_SMT=y
+CONFIG_SCHED_MC=y
+# CONFIG_PREEMPT_NONE is not set
+CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PREEMPT is not set
+CONFIG_X86_LOCAL_APIC=y
+CONFIG_X86_IO_APIC=y
+# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
+# CONFIG_X86_MCE is not set
+CONFIG_VM86=y
+CONFIG_TOSHIBA=m
+CONFIG_I8K=m
+CONFIG_X86_REBOOTFIXUPS=y
+CONFIG_MICROCODE=m
+CONFIG_MICROCODE_INTEL=y
+CONFIG_MICROCODE_AMD=y
+CONFIG_MICROCODE_OLD_INTERFACE=y
+CONFIG_X86_MSR=m
+CONFIG_X86_CPUID=m
+# CONFIG_NOHIGHMEM is not set
+# CONFIG_HIGHMEM4G is not set
+CONFIG_HIGHMEM64G=y
+CONFIG_VMSPLIT_3G=y
+# CONFIG_VMSPLIT_3G_OPT is not set
+# CONFIG_VMSPLIT_2G is not set
+# CONFIG_VMSPLIT_2G_OPT is not set
+# CONFIG_VMSPLIT_1G is not set
+CONFIG_PAGE_OFFSET=0xC0000000
+CONFIG_HIGHMEM=y
+CONFIG_X86_PAE=y
+CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
+CONFIG_ARCH_FLATMEM_ENABLE=y
+CONFIG_ARCH_SPARSEMEM_ENABLE=y
+CONFIG_ARCH_SELECT_MEMORY_MODEL=y
+CONFIG_SELECT_MEMORY_MODEL=y
+CONFIG_FLATMEM_MANUAL=y
+# CONFIG_DISCONTIGMEM_MANUAL is not set
+# CONFIG_SPARSEMEM_MANUAL is not set
+CONFIG_FLATMEM=y
+CONFIG_FLAT_NODE_MEM_MAP=y
+CONFIG_SPARSEMEM_STATIC=y
+CONFIG_PAGEFLAGS_EXTENDED=y
+CONFIG_SPLIT_PTLOCK_CPUS=4
+CONFIG_PHYS_ADDR_T_64BIT=y
+CONFIG_ZONE_DMA_FLAG=1
+CONFIG_BOUNCE=y
+CONFIG_VIRT_TO_BUS=y
+CONFIG_HAVE_MLOCK=y
+CONFIG_HAVE_MLOCKED_PAGE_BIT=y
+CONFIG_MMU_NOTIFIER=y
+# CONFIG_KSM is not set
+CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
+# CONFIG_HIGHPTE is not set
+# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
+CONFIG_X86_RESERVE_LOW_64K=y
+CONFIG_MATH_EMULATION=y
+CONFIG_MTRR=y
+CONFIG_MTRR_SANITIZER=y
+CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
+CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
+CONFIG_X86_PAT=y
+CONFIG_ARCH_USES_PG_UNCACHED=y
+# CONFIG_EFI is not set
+# CONFIG_SECCOMP is not set
+# CONFIG_CC_STACKPROTECTOR is not set
+# CONFIG_HZ_100 is not set
+# CONFIG_HZ_250 is not set
+CONFIG_HZ_300=y
+# CONFIG_HZ_1000 is not set
+CONFIG_HZ=300
+CONFIG_SCHED_HRTICK=y
+# CONFIG_KEXEC is not set
+# CONFIG_CRASH_DUMP is not set
+CONFIG_PHYSICAL_START=0x1000000
+# CONFIG_RELOCATABLE is not set
+CONFIG_PHYSICAL_ALIGN=0x1000000
+CONFIG_HOTPLUG_CPU=y
+CONFIG_COMPAT_VDSO=y
+# CONFIG_CMDLINE_BOOL is not set
+CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
+
+#
+# Power management and ACPI options
+#
+CONFIG_PM=y
+# CONFIG_PM_DEBUG is not set
+CONFIG_PM_SLEEP_SMP=y
+CONFIG_PM_SLEEP=y
+CONFIG_SUSPEND=y
+CONFIG_SUSPEND_FREEZER=y
+# CONFIG_HIBERNATION is not set
+# CONFIG_PM_RUNTIME is not set
+CONFIG_ACPI=y
+CONFIG_ACPI_SLEEP=y
+CONFIG_ACPI_PROCFS=y
+CONFIG_ACPI_PROCFS_POWER=y
+# CONFIG_ACPI_POWER_METER is not set
+CONFIG_ACPI_SYSFS_POWER=y
+CONFIG_ACPI_PROC_EVENT=y
+CONFIG_ACPI_AC=m
+CONFIG_ACPI_BATTERY=m
+CONFIG_ACPI_BUTTON=m
+CONFIG_ACPI_VIDEO=m
+CONFIG_ACPI_FAN=m
+CONFIG_ACPI_DOCK=y
+CONFIG_ACPI_PROCESSOR=m
+CONFIG_ACPI_HOTPLUG_CPU=y
+# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
+CONFIG_ACPI_THERMAL=m
+# CONFIG_ACPI_CUSTOM_DSDT is not set
+CONFIG_ACPI_BLACKLIST_YEAR=2000
+# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_PCI_SLOT=m
+CONFIG_X86_PM_TIMER=y
+CONFIG_ACPI_CONTAINER=m
+CONFIG_ACPI_SBS=m
+# CONFIG_SFI is not set
+# CONFIG_APM is not set
+
+#
+# CPU Frequency scaling
+#
+CONFIG_CPU_FREQ=y
+CONFIG_CPU_FREQ_TABLE=m
+# CONFIG_CPU_FREQ_DEBUG is not set
+CONFIG_CPU_FREQ_STAT=m
+# CONFIG_CPU_FREQ_STAT_DETAILS is not set
+CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
+# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
+CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
+CONFIG_CPU_FREQ_GOV_POWERSAVE=m
+CONFIG_CPU_FREQ_GOV_USERSPACE=m
+CONFIG_CPU_FREQ_GOV_ONDEMAND=m
+CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
+
+#
+# CPUFreq processor drivers
+#
+CONFIG_X86_ACPI_CPUFREQ=m
+CONFIG_X86_POWERNOW_K6=m
+CONFIG_X86_POWERNOW_K7=m
+CONFIG_X86_POWERNOW_K7_ACPI=y
+CONFIG_X86_POWERNOW_K8=m
+CONFIG_X86_GX_SUSPMOD=m
+CONFIG_X86_SPEEDSTEP_CENTRINO=m
+CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y
+CONFIG_X86_SPEEDSTEP_ICH=m
+CONFIG_X86_SPEEDSTEP_SMI=m
+CONFIG_X86_P4_CLOCKMOD=m
+CONFIG_X86_CPUFREQ_NFORCE2=m
+CONFIG_X86_LONGRUN=m
+CONFIG_X86_LONGHAUL=m
+CONFIG_X86_E_POWERSAVER=m
+
+#
+# shared options
+#
+CONFIG_X86_SPEEDSTEP_LIB=m
+CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
+CONFIG_CPU_IDLE=y
+CONFIG_CPU_IDLE_GOV_LADDER=y
+CONFIG_CPU_IDLE_GOV_MENU=y
+
+#
+# Bus options (PCI etc.)
+#
+CONFIG_PCI=y
+# CONFIG_PCI_GOBIOS is not set
+# CONFIG_PCI_GOMMCONFIG is not set
+# CONFIG_PCI_GODIRECT is not set
+# CONFIG_PCI_GOOLPC is not set
+CONFIG_PCI_GOANY=y
+CONFIG_PCI_BIOS=y
+CONFIG_PCI_DIRECT=y
+CONFIG_PCI_MMCONFIG=y
+CONFIG_PCI_DOMAINS=y
+CONFIG_PCIEPORTBUS=y
+CONFIG_HOTPLUG_PCI_PCIE=m
+# CONFIG_PCIEAER is not set
+CONFIG_PCIEASPM=y
+# CONFIG_PCIEASPM_DEBUG is not set
+CONFIG_ARCH_SUPPORTS_MSI=y
+# CONFIG_PCI_MSI is not set
+CONFIG_PCI_LEGACY=y
+CONFIG_PCI_STUB=m
+CONFIG_HT_IRQ=y
+# CONFIG_PCI_IOV is not set
+CONFIG_ISA_DMA_API=y
+CONFIG_ISA=y
+# CONFIG_EISA is not set
+# CONFIG_MCA is not set
+CONFIG_SCx200=m
+CONFIG_SCx200HR_TIMER=m
+# CONFIG_OLPC is not set
+CONFIG_K8_NB=y
+CONFIG_PCCARD=m
+# CONFIG_PCMCIA_DEBUG is not set
+CONFIG_PCMCIA=m
+CONFIG_PCMCIA_LOAD_CIS=y
+CONFIG_PCMCIA_IOCTL=y
+CONFIG_CARDBUS=y
+
+#
+# PC-card bridges
+#
+CONFIG_YENTA=m
+CONFIG_YENTA_O2=y
+CONFIG_YENTA_RICOH=y
+CONFIG_YENTA_TI=y
+CONFIG_YENTA_ENE_TUNE=y
+CONFIG_YENTA_TOSHIBA=y
+CONFIG_PD6729=m
+CONFIG_I82092=m
+CONFIG_I82365=m
+CONFIG_TCIC=m
+CONFIG_PCMCIA_PROBE=y
+CONFIG_PCCARD_NONSTATIC=m
+CONFIG_HOTPLUG_PCI=m
+CONFIG_HOTPLUG_PCI_FAKE=m
+CONFIG_HOTPLUG_PCI_COMPAQ=m
+# CONFIG_HOTPLUG_PCI_COMPAQ_NVRAM is not set
+CONFIG_HOTPLUG_PCI_IBM=m
+CONFIG_HOTPLUG_PCI_ACPI=m
+CONFIG_HOTPLUG_PCI_ACPI_IBM=m
+CONFIG_HOTPLUG_PCI_CPCI=y
+CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
+CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
+CONFIG_HOTPLUG_PCI_SHPC=m
+
+#
+# Executable file formats / Emulations
+#
+CONFIG_BINFMT_ELF=y
+# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
+CONFIG_HAVE_AOUT=y
+CONFIG_BINFMT_AOUT=m
+CONFIG_BINFMT_MISC=m
+CONFIG_HAVE_ATOMIC_IOMAP=y
+CONFIG_NET=y
+
+#
+# Networking options
+#
+CONFIG_PACKET=m
+CONFIG_PACKET_MMAP=y
+CONFIG_UNIX=y
+CONFIG_XFRM=y
+CONFIG_XFRM_USER=m
+CONFIG_XFRM_SUB_POLICY=y
+CONFIG_XFRM_MIGRATE=y
+# CONFIG_XFRM_STATISTICS is not set
+CONFIG_XFRM_IPCOMP=m
+CONFIG_NET_KEY=m
+CONFIG_NET_KEY_MIGRATE=y
+CONFIG_INET=y
+CONFIG_IP_MULTICAST=y
+CONFIG_IP_ADVANCED_ROUTER=y
+CONFIG_ASK_IP_FIB_HASH=y
+# CONFIG_IP_FIB_TRIE is not set
+CONFIG_IP_FIB_HASH=y
+CONFIG_IP_MULTIPLE_TABLES=y
+CONFIG_IP_ROUTE_MULTIPATH=y
+CONFIG_IP_ROUTE_VERBOSE=y
+CONFIG_IP_PNP=y
+CONFIG_IP_PNP_DHCP=y
+CONFIG_IP_PNP_BOOTP=y
+CONFIG_IP_PNP_RARP=y
+CONFIG_NET_IPIP=m
+CONFIG_NET_IPGRE=m
+CONFIG_NET_IPGRE_BROADCAST=y
+CONFIG_IP_MROUTE=y
+# CONFIG_IP_PIMSM_V1 is not set
+CONFIG_IP_PIMSM_V2=y
+CONFIG_ARPD=y
+CONFIG_SYN_COOKIES=y
+CONFIG_INET_AH=m
+CONFIG_INET_ESP=m
+CONFIG_INET_IPCOMP=m
+CONFIG_INET_XFRM_TUNNEL=m
+CONFIG_INET_TUNNEL=m
+CONFIG_INET_XFRM_MODE_TRANSPORT=m
+CONFIG_INET_XFRM_MODE_TUNNEL=m
+CONFIG_INET_XFRM_MODE_BEET=m
+CONFIG_INET_LRO=y
+CONFIG_INET_DIAG=m
+CONFIG_INET_TCP_DIAG=m
+CONFIG_TCP_CONG_ADVANCED=y
+CONFIG_TCP_CONG_BIC=m
+CONFIG_TCP_CONG_CUBIC=y
+CONFIG_TCP_CONG_WESTWOOD=m
+CONFIG_TCP_CONG_HTCP=m
+CONFIG_TCP_CONG_HSTCP=m
+CONFIG_TCP_CONG_HYBLA=m
+CONFIG_TCP_CONG_VEGAS=m
+CONFIG_TCP_CONG_SCALABLE=m
+CONFIG_TCP_CONG_LP=m
+CONFIG_TCP_CONG_VENO=m
+CONFIG_TCP_CONG_YEAH=m
+CONFIG_TCP_CONG_ILLINOIS=m
+# CONFIG_DEFAULT_BIC is not set
+CONFIG_DEFAULT_CUBIC=y
+# CONFIG_DEFAULT_HTCP is not set
+# CONFIG_DEFAULT_VEGAS is not set
+# CONFIG_DEFAULT_WESTWOOD is not set
+# CONFIG_DEFAULT_RENO is not set
+CONFIG_DEFAULT_TCP_CONG="cubic"
+CONFIG_TCP_MD5SIG=y
+CONFIG_IPV6=m
+CONFIG_IPV6_PRIVACY=y
+CONFIG_IPV6_ROUTER_PREF=y
+CONFIG_IPV6_ROUTE_INFO=y
+# CONFIG_IPV6_OPTIMISTIC_DAD is not set
+CONFIG_INET6_AH=m
+CONFIG_INET6_ESP=m
+CONFIG_INET6_IPCOMP=m
+CONFIG_IPV6_MIP6=m
+CONFIG_INET6_XFRM_TUNNEL=m
+CONFIG_INET6_TUNNEL=m
+CONFIG_INET6_XFRM_MODE_TRANSPORT=m
+CONFIG_INET6_XFRM_MODE_TUNNEL=m
+CONFIG_INET6_XFRM_MODE_BEET=m
+CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
+CONFIG_IPV6_SIT=m
+CONFIG_IPV6_NDISC_NODETYPE=y
+CONFIG_IPV6_TUNNEL=m
+CONFIG_IPV6_MULTIPLE_TABLES=y
+CONFIG_IPV6_SUBTREES=y
+CONFIG_IPV6_MROUTE=y
+CONFIG_IPV6_PIMSM_V2=y
+CONFIG_NETLABEL=y
+CONFIG_NETWORK_SECMARK=y
+CONFIG_NETFILTER=y
+# CONFIG_NETFILTER_DEBUG is not set
+CONFIG_NETFILTER_ADVANCED=y
+CONFIG_BRIDGE_NETFILTER=y
+
+#
+# Core Netfilter Configuration
+#
+CONFIG_NETFILTER_NETLINK=m
+CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_NETLINK_LOG=m
+CONFIG_NF_CONNTRACK=m
+CONFIG_NF_CT_ACCT=y
+CONFIG_NF_CONNTRACK_MARK=y
+CONFIG_NF_CONNTRACK_SECMARK=y
+CONFIG_NF_CONNTRACK_EVENTS=y
+CONFIG_NF_CT_PROTO_DCCP=m
+CONFIG_NF_CT_PROTO_GRE=m
+CONFIG_NF_CT_PROTO_SCTP=m
+CONFIG_NF_CT_PROTO_UDPLITE=m
+CONFIG_NF_CONNTRACK_AMANDA=m
+CONFIG_NF_CONNTRACK_FTP=m
+CONFIG_NF_CONNTRACK_H323=m
+CONFIG_NF_CONNTRACK_IRC=m
+CONFIG_NF_CONNTRACK_NETBIOS_NS=m
+CONFIG_NF_CONNTRACK_PPTP=m
+CONFIG_NF_CONNTRACK_SANE=m
+CONFIG_NF_CONNTRACK_SIP=m
+CONFIG_NF_CONNTRACK_TFTP=m
+CONFIG_NF_CT_NETLINK=m
+CONFIG_NETFILTER_TPROXY=m
+CONFIG_NETFILTER_XTABLES=m
+CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
+CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
+CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
+CONFIG_NETFILTER_XT_TARGET_DSCP=m
+CONFIG_NETFILTER_XT_TARGET_HL=m
+CONFIG_NETFILTER_XT_TARGET_LED=m
+CONFIG_NETFILTER_XT_TARGET_MARK=m
+CONFIG_NETFILTER_XT_TARGET_NFLOG=m
+CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
+CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
+CONFIG_NETFILTER_XT_TARGET_RATEEST=m
+CONFIG_NETFILTER_XT_TARGET_TPROXY=m
+CONFIG_NETFILTER_XT_TARGET_TRACE=m
+CONFIG_NETFILTER_XT_TARGET_SECMARK=m
+CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
+CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
+CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
+CONFIG_NETFILTER_XT_MATCH_COMMENT=m
+CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
+CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
+CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
+CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
+CONFIG_NETFILTER_XT_MATCH_DCCP=m
+CONFIG_NETFILTER_XT_MATCH_DSCP=m
+CONFIG_NETFILTER_XT_MATCH_ESP=m
+CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
+CONFIG_NETFILTER_XT_MATCH_HELPER=m
+CONFIG_NETFILTER_XT_MATCH_HL=m
+CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
+CONFIG_NETFILTER_XT_MATCH_LENGTH=m
+CONFIG_NETFILTER_XT_MATCH_LIMIT=m
+CONFIG_NETFILTER_XT_MATCH_MAC=m
+CONFIG_NETFILTER_XT_MATCH_MARK=m
+CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
+CONFIG_NETFILTER_XT_MATCH_OWNER=m
+CONFIG_NETFILTER_XT_MATCH_POLICY=m
+CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
+CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
+CONFIG_NETFILTER_XT_MATCH_QUOTA=m
+CONFIG_NETFILTER_XT_MATCH_RATEEST=m
+CONFIG_NETFILTER_XT_MATCH_REALM=m
+CONFIG_NETFILTER_XT_MATCH_RECENT=m
+# CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT is not set
+CONFIG_NETFILTER_XT_MATCH_SCTP=m
+CONFIG_NETFILTER_XT_MATCH_SOCKET=m
+CONFIG_NETFILTER_XT_MATCH_STATE=m
+CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
+CONFIG_NETFILTER_XT_MATCH_STRING=m
+CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
+CONFIG_NETFILTER_XT_MATCH_TIME=m
+CONFIG_NETFILTER_XT_MATCH_U32=m
+CONFIG_NETFILTER_XT_MATCH_OSF=m
+CONFIG_IP_VS=m
+CONFIG_IP_VS_IPV6=y
+# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_TAB_BITS=12
+
+#
+# IPVS transport protocol load balancing support
+#
+CONFIG_IP_VS_PROTO_TCP=y
+CONFIG_IP_VS_PROTO_UDP=y
+CONFIG_IP_VS_PROTO_AH_ESP=y
+CONFIG_IP_VS_PROTO_ESP=y
+CONFIG_IP_VS_PROTO_AH=y
+
+#
+# IPVS scheduler
+#
+CONFIG_IP_VS_RR=m
+CONFIG_IP_VS_WRR=m
+CONFIG_IP_VS_LC=m
+CONFIG_IP_VS_WLC=m
+CONFIG_IP_VS_LBLC=m
+CONFIG_IP_VS_LBLCR=m
+CONFIG_IP_VS_DH=m
+CONFIG_IP_VS_SH=m
+CONFIG_IP_VS_SED=m
+CONFIG_IP_VS_NQ=m
+
+#
+# IPVS application helper
+#
+CONFIG_IP_VS_FTP=m
+
+#
+# IP: Netfilter Configuration
+#
+CONFIG_NF_DEFRAG_IPV4=m
+CONFIG_NF_CONNTRACK_IPV4=m
+CONFIG_NF_CONNTRACK_PROC_COMPAT=y
+CONFIG_IP_NF_QUEUE=m
+CONFIG_IP_NF_IPTABLES=m
+CONFIG_IP_NF_MATCH_ADDRTYPE=m
+CONFIG_IP_NF_MATCH_AH=m
+CONFIG_IP_NF_MATCH_ECN=m
+CONFIG_IP_NF_MATCH_TTL=m
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_TARGET_REJECT=m
+CONFIG_IP_NF_TARGET_LOG=m
+CONFIG_IP_NF_TARGET_ULOG=m
+CONFIG_NF_NAT=m
+CONFIG_NF_NAT_NEEDED=y
+CONFIG_IP_NF_TARGET_MASQUERADE=m
+CONFIG_IP_NF_TARGET_NETMAP=m
+CONFIG_IP_NF_TARGET_REDIRECT=m
+CONFIG_NF_NAT_SNMP_BASIC=m
+CONFIG_NF_NAT_PROTO_DCCP=m
+CONFIG_NF_NAT_PROTO_GRE=m
+CONFIG_NF_NAT_PROTO_UDPLITE=m
+CONFIG_NF_NAT_PROTO_SCTP=m
+CONFIG_NF_NAT_FTP=m
+CONFIG_NF_NAT_IRC=m
+CONFIG_NF_NAT_TFTP=m
+CONFIG_NF_NAT_AMANDA=m
+CONFIG_NF_NAT_PPTP=m
+CONFIG_NF_NAT_H323=m
+CONFIG_NF_NAT_SIP=m
+CONFIG_IP_NF_MANGLE=m
+CONFIG_IP_NF_TARGET_CLUSTERIP=m
+CONFIG_IP_NF_TARGET_ECN=m
+CONFIG_IP_NF_TARGET_TTL=m
+CONFIG_IP_NF_RAW=m
+CONFIG_IP_NF_SECURITY=m
+CONFIG_IP_NF_ARPTABLES=m
+CONFIG_IP_NF_ARPFILTER=m
+CONFIG_IP_NF_ARP_MANGLE=m
+
+#
+# IPv6: Netfilter Configuration
+#
+CONFIG_NF_CONNTRACK_IPV6=m
+CONFIG_IP6_NF_QUEUE=m
+CONFIG_IP6_NF_IPTABLES=m
+CONFIG_IP6_NF_MATCH_AH=m
+CONFIG_IP6_NF_MATCH_EUI64=m
+CONFIG_IP6_NF_MATCH_FRAG=m
+CONFIG_IP6_NF_MATCH_OPTS=m
+CONFIG_IP6_NF_MATCH_HL=m
+CONFIG_IP6_NF_MATCH_IPV6HEADER=m
+CONFIG_IP6_NF_MATCH_MH=m
+CONFIG_IP6_NF_MATCH_RT=m
+CONFIG_IP6_NF_TARGET_HL=m
+CONFIG_IP6_NF_TARGET_LOG=m
+CONFIG_IP6_NF_FILTER=m
+CONFIG_IP6_NF_TARGET_REJECT=m
+CONFIG_IP6_NF_MANGLE=m
+CONFIG_IP6_NF_RAW=m
+CONFIG_IP6_NF_SECURITY=m
+
+#
+# DECnet: Netfilter Configuration
+#
+CONFIG_DECNET_NF_GRABULATOR=m
+CONFIG_BRIDGE_NF_EBTABLES=m
+CONFIG_BRIDGE_EBT_BROUTE=m
+CONFIG_BRIDGE_EBT_T_FILTER=m
+CONFIG_BRIDGE_EBT_T_NAT=m
+CONFIG_BRIDGE_EBT_802_3=m
+CONFIG_BRIDGE_EBT_AMONG=m
+CONFIG_BRIDGE_EBT_ARP=m
+CONFIG_BRIDGE_EBT_IP=m
+CONFIG_BRIDGE_EBT_IP6=m
+CONFIG_BRIDGE_EBT_LIMIT=m
+CONFIG_BRIDGE_EBT_MARK=m
+CONFIG_BRIDGE_EBT_PKTTYPE=m
+CONFIG_BRIDGE_EBT_STP=m
+CONFIG_BRIDGE_EBT_VLAN=m
+CONFIG_BRIDGE_EBT_ARPREPLY=m
+CONFIG_BRIDGE_EBT_DNAT=m
+CONFIG_BRIDGE_EBT_MARK_T=m
+CONFIG_BRIDGE_EBT_REDIRECT=m
+CONFIG_BRIDGE_EBT_SNAT=m
+CONFIG_BRIDGE_EBT_LOG=m
+CONFIG_BRIDGE_EBT_ULOG=m
+CONFIG_BRIDGE_EBT_NFLOG=m
+CONFIG_IP_DCCP=m
+CONFIG_INET_DCCP_DIAG=m
+
+#
+# DCCP CCIDs Configuration (EXPERIMENTAL)
+#
+# CONFIG_IP_DCCP_CCID2_DEBUG is not set
+CONFIG_IP_DCCP_CCID3=y
+# CONFIG_IP_DCCP_CCID3_DEBUG is not set
+CONFIG_IP_DCCP_CCID3_RTO=100
+CONFIG_IP_DCCP_TFRC_LIB=y
+CONFIG_IP_SCTP=m
+# CONFIG_SCTP_DBG_MSG is not set
+# CONFIG_SCTP_DBG_OBJCNT is not set
+# CONFIG_SCTP_HMAC_NONE is not set
+CONFIG_SCTP_HMAC_SHA1=y
+# CONFIG_SCTP_HMAC_MD5 is not set
+CONFIG_RDS=m
+# CONFIG_RDS_RDMA is not set
+# CONFIG_RDS_TCP is not set
+# CONFIG_RDS_DEBUG is not set
+CONFIG_TIPC=m
+# CONFIG_TIPC_ADVANCED is not set
+# CONFIG_TIPC_DEBUG is not set
+CONFIG_ATM=m
+CONFIG_ATM_CLIP=m
+# CONFIG_ATM_CLIP_NO_ICMP is not set
+CONFIG_ATM_LANE=m
+CONFIG_ATM_MPOA=m
+CONFIG_ATM_BR2684=m
+# CONFIG_ATM_BR2684_IPFILTER is not set
+CONFIG_STP=m
+CONFIG_BRIDGE=m
+# CONFIG_NET_DSA is not set
+CONFIG_VLAN_8021Q=m
+# CONFIG_VLAN_8021Q_GVRP is not set
+CONFIG_DECNET=m
+CONFIG_DECNET_ROUTER=y
+CONFIG_LLC=m
+CONFIG_LLC2=m
+CONFIG_IPX=m
+# CONFIG_IPX_INTERN is not set
+CONFIG_ATALK=m
+CONFIG_DEV_APPLETALK=m
+CONFIG_LTPC=m
+CONFIG_COPS=m
+CONFIG_COPS_DAYNA=y
+CONFIG_COPS_TANGENT=y
+CONFIG_IPDDP=m
+CONFIG_IPDDP_ENCAP=y
+CONFIG_IPDDP_DECAP=y
+CONFIG_X25=m
+CONFIG_LAPB=m
+CONFIG_ECONET=m
+CONFIG_ECONET_AUNUDP=y
+CONFIG_ECONET_NATIVE=y
+CONFIG_WAN_ROUTER=m
+CONFIG_PHONET=m
+CONFIG_IEEE802154=m
+CONFIG_NET_SCHED=y
+
+#
+# Queueing/Scheduling
+#
+CONFIG_NET_SCH_CBQ=m
+CONFIG_NET_SCH_HTB=m
+CONFIG_NET_SCH_HFSC=m
+CONFIG_NET_SCH_ATM=m
+CONFIG_NET_SCH_PRIO=m
+CONFIG_NET_SCH_MULTIQ=m
+CONFIG_NET_SCH_RED=m
+CONFIG_NET_SCH_SFQ=m
+CONFIG_NET_SCH_TEQL=m
+CONFIG_NET_SCH_TBF=m
+CONFIG_NET_SCH_GRED=m
+CONFIG_NET_SCH_DSMARK=m
+CONFIG_NET_SCH_NETEM=m
+CONFIG_NET_SCH_DRR=m
+CONFIG_NET_SCH_INGRESS=m
+
+#
+# Classification
+#
+CONFIG_NET_CLS=y
+CONFIG_NET_CLS_BASIC=m
+CONFIG_NET_CLS_TCINDEX=m
+CONFIG_NET_CLS_ROUTE4=m
+CONFIG_NET_CLS_ROUTE=y
+CONFIG_NET_CLS_FW=m
+CONFIG_NET_CLS_U32=m
+CONFIG_CLS_U32_PERF=y
+CONFIG_CLS_U32_MARK=y
+CONFIG_NET_CLS_RSVP=m
+CONFIG_NET_CLS_RSVP6=m
+CONFIG_NET_CLS_FLOW=m
+CONFIG_NET_EMATCH=y
+CONFIG_NET_EMATCH_STACK=32
+CONFIG_NET_EMATCH_CMP=m
+CONFIG_NET_EMATCH_NBYTE=m
+CONFIG_NET_EMATCH_U32=m
+CONFIG_NET_EMATCH_META=m
+CONFIG_NET_EMATCH_TEXT=m
+CONFIG_NET_CLS_ACT=y
+CONFIG_NET_ACT_POLICE=m
+CONFIG_NET_ACT_GACT=m
+CONFIG_GACT_PROB=y
+CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_IPT=m
+CONFIG_NET_ACT_NAT=m
+CONFIG_NET_ACT_PEDIT=m
+CONFIG_NET_ACT_SIMP=m
+CONFIG_NET_ACT_SKBEDIT=m
+# CONFIG_NET_CLS_IND is not set
+CONFIG_NET_SCH_FIFO=y
+# CONFIG_DCB is not set
+
+#
+# Network testing
+#
+CONFIG_NET_PKTGEN=m
+# CONFIG_HAMRADIO is not set
+CONFIG_CAN=m
+CONFIG_CAN_RAW=m
+CONFIG_CAN_BCM=m
+
+#
+# CAN Device Drivers
+#
+CONFIG_CAN_VCAN=m
+CONFIG_CAN_DEV=m
+# CONFIG_CAN_CALC_BITTIMING is not set
+CONFIG_CAN_SJA1000=m
+# CONFIG_CAN_SJA1000_ISA is not set
+CONFIG_CAN_SJA1000_PLATFORM=m
+CONFIG_CAN_EMS_PCI=m
+CONFIG_CAN_KVASER_PCI=m
+
+#
+# CAN USB interfaces
+#
+# CONFIG_CAN_EMS_USB is not set
+# CONFIG_CAN_DEBUG_DEVICES is not set
+CONFIG_IRDA=m
+
+#
+# IrDA protocols
+#
+CONFIG_IRLAN=m
+CONFIG_IRNET=m
+CONFIG_IRCOMM=m
+CONFIG_IRDA_ULTRA=y
+
+#
+# IrDA options
+#
+CONFIG_IRDA_CACHE_LAST_LSAP=y
+CONFIG_IRDA_FAST_RR=y
+# CONFIG_IRDA_DEBUG is not set
+
+#
+# Infrared-port device drivers
+#
+
+#
+# SIR device drivers
+#
+CONFIG_IRTTY_SIR=m
+
+#
+# Dongle support
+#
+CONFIG_DONGLE=y
+CONFIG_ESI_DONGLE=m
+CONFIG_ACTISYS_DONGLE=m
+CONFIG_TEKRAM_DONGLE=m
+CONFIG_TOIM3232_DONGLE=m
+CONFIG_LITELINK_DONGLE=m
+CONFIG_MA600_DONGLE=m
+CONFIG_GIRBIL_DONGLE=m
+CONFIG_MCP2120_DONGLE=m
+CONFIG_OLD_BELKIN_DONGLE=m
+CONFIG_ACT200L_DONGLE=m
+CONFIG_KINGSUN_DONGLE=m
+CONFIG_KSDAZZLE_DONGLE=m
+CONFIG_KS959_DONGLE=m
+
+#
+# FIR device drivers
+#
+CONFIG_USB_IRDA=m
+CONFIG_SIGMATEL_FIR=m
+CONFIG_NSC_FIR=m
+CONFIG_WINBOND_FIR=m
+CONFIG_TOSHIBA_FIR=m
+CONFIG_SMC_IRCC_FIR=m
+CONFIG_ALI_FIR=m
+CONFIG_VLSI_FIR=m
+CONFIG_VIA_FIR=m
+CONFIG_MCS_FIR=m
+CONFIG_BT=m
+CONFIG_BT_L2CAP=m
+CONFIG_BT_SCO=m
+CONFIG_BT_RFCOMM=m
+CONFIG_BT_RFCOMM_TTY=y
+CONFIG_BT_BNEP=m
+CONFIG_BT_BNEP_MC_FILTER=y
+CONFIG_BT_BNEP_PROTO_FILTER=y
+CONFIG_BT_CMTP=m
+CONFIG_BT_HIDP=m
+
+#
+# Bluetooth device drivers
+#
+CONFIG_BT_HCIBTUSB=m
+CONFIG_BT_HCIBTSDIO=m
+CONFIG_BT_HCIUART=m
+CONFIG_BT_HCIUART_H4=y
+CONFIG_BT_HCIUART_BCSP=y
+CONFIG_BT_HCIUART_LL=y
+CONFIG_BT_HCIBCM203X=m
+CONFIG_BT_HCIBPA10X=m
+CONFIG_BT_HCIBFUSB=m
+CONFIG_BT_HCIDTL1=m
+CONFIG_BT_HCIBT3C=m
+CONFIG_BT_HCIBLUECARD=m
+CONFIG_BT_HCIBTUART=m
+CONFIG_BT_HCIVHCI=m
+# CONFIG_BT_MRVL is not set
+CONFIG_AF_RXRPC=m
+# CONFIG_AF_RXRPC_DEBUG is not set
+CONFIG_RXKAD=m
+CONFIG_FIB_RULES=y
+CONFIG_WIRELESS=y
+CONFIG_CFG80211=m
+# CONFIG_NL80211_TESTMODE is not set
+# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
+# CONFIG_CFG80211_REG_DEBUG is not set
+CONFIG_CFG80211_DEFAULT_PS=y
+CONFIG_CFG80211_DEFAULT_PS_VALUE=1
+# CONFIG_CFG80211_DEBUGFS is not set
+CONFIG_WIRELESS_OLD_REGULATORY=y
+CONFIG_WIRELESS_EXT=y
+CONFIG_WIRELESS_EXT_SYSFS=y
+CONFIG_LIB80211=m
+CONFIG_LIB80211_CRYPT_WEP=m
+CONFIG_LIB80211_CRYPT_CCMP=m
+CONFIG_LIB80211_CRYPT_TKIP=m
+# CONFIG_LIB80211_DEBUG is not set
+CONFIG_MAC80211=m
+CONFIG_MAC80211_RC_PID=y
+CONFIG_MAC80211_RC_MINSTREL=y
+CONFIG_MAC80211_RC_DEFAULT_PID=y
+# CONFIG_MAC80211_RC_DEFAULT_MINSTREL is not set
+CONFIG_MAC80211_RC_DEFAULT="pid"
+# CONFIG_MAC80211_MESH is not set
+CONFIG_MAC80211_LEDS=y
+# CONFIG_MAC80211_DEBUGFS is not set
+# CONFIG_MAC80211_DEBUG_MENU is not set
+CONFIG_WIMAX=m
+CONFIG_WIMAX_DEBUG_LEVEL=8
+CONFIG_RFKILL=m
+CONFIG_RFKILL_LEDS=y
+# CONFIG_RFKILL_INPUT is not set
+CONFIG_NET_9P=m
+CONFIG_NET_9P_VIRTIO=m
+CONFIG_NET_9P_RDMA=m
+# CONFIG_NET_9P_DEBUG is not set
+
+#
+# Device Drivers
+#
+
+#
+# Generic Driver Options
+#
+CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
+# CONFIG_DEVTMPFS is not set
+CONFIG_STANDALONE=y
+# CONFIG_PREVENT_FIRMWARE_BUILD is not set
+CONFIG_FW_LOADER=m
+# CONFIG_FIRMWARE_IN_KERNEL is not set
+CONFIG_EXTRA_FIRMWARE=""
+CONFIG_SYS_HYPERVISOR=y
+CONFIG_CONNECTOR=m
+CONFIG_MTD=m
+# CONFIG_MTD_DEBUG is not set
+CONFIG_MTD_TESTS=m
+CONFIG_MTD_CONCAT=m
+CONFIG_MTD_PARTITIONS=y
+CONFIG_MTD_REDBOOT_PARTS=m
+CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
+# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
+# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
+CONFIG_MTD_AR7_PARTS=m
+
+#
+# User Modules And Translation Layers
+#
+CONFIG_MTD_CHAR=m
+CONFIG_HAVE_MTD_OTP=y
+CONFIG_MTD_BLKDEVS=m
+CONFIG_MTD_BLOCK=m
+CONFIG_MTD_BLOCK_RO=m
+CONFIG_FTL=m
+CONFIG_NFTL=m
+CONFIG_NFTL_RW=y
+CONFIG_INFTL=m
+CONFIG_RFD_FTL=m
+CONFIG_SSFDC=m
+CONFIG_MTD_OOPS=m
+
+#
+# RAM/ROM/Flash chip drivers
+#
+CONFIG_MTD_CFI=m
+CONFIG_MTD_JEDECPROBE=m
+CONFIG_MTD_GEN_PROBE=m
+# CONFIG_MTD_CFI_ADV_OPTIONS is not set
+CONFIG_MTD_MAP_BANK_WIDTH_1=y
+CONFIG_MTD_MAP_BANK_WIDTH_2=y
+CONFIG_MTD_MAP_BANK_WIDTH_4=y
+# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
+# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
+# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
+CONFIG_MTD_CFI_I1=y
+CONFIG_MTD_CFI_I2=y
+# CONFIG_MTD_CFI_I4 is not set
+# CONFIG_MTD_CFI_I8 is not set
+CONFIG_MTD_CFI_INTELEXT=m
+CONFIG_MTD_CFI_AMDSTD=m
+CONFIG_MTD_CFI_STAA=m
+CONFIG_MTD_CFI_UTIL=m
+CONFIG_MTD_RAM=m
+CONFIG_MTD_ROM=m
+CONFIG_MTD_ABSENT=m
+
+#
+# Mapping drivers for chip access
+#
+CONFIG_MTD_COMPLEX_MAPPINGS=y
+CONFIG_MTD_PHYSMAP=m
+# CONFIG_MTD_PHYSMAP_COMPAT is not set
+CONFIG_MTD_SC520CDP=m
+CONFIG_MTD_NETSC520=m
+CONFIG_MTD_TS5500=m
+CONFIG_MTD_SBC_GXX=m
+CONFIG_MTD_SCx200_DOCFLASH=m
+CONFIG_MTD_AMD76XROM=m
+CONFIG_MTD_ICHXROM=m
+CONFIG_MTD_ESB2ROM=m
+CONFIG_MTD_CK804XROM=m
+CONFIG_MTD_SCB2_FLASH=m
+CONFIG_MTD_NETtel=m
+CONFIG_MTD_L440GX=m
+CONFIG_MTD_PCI=m
+# CONFIG_MTD_GPIO_ADDR is not set
+CONFIG_MTD_INTEL_VR_NOR=m
+CONFIG_MTD_PLATRAM=m
+
+#
+# Self-contained MTD device drivers
+#
+CONFIG_MTD_PMC551=m
+CONFIG_MTD_PMC551_BUGFIX=y
+# CONFIG_MTD_PMC551_DEBUG is not set
+CONFIG_MTD_DATAFLASH=m
+# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
+# CONFIG_MTD_DATAFLASH_OTP is not set
+CONFIG_MTD_M25P80=m
+CONFIG_M25PXX_USE_FAST_READ=y
+# CONFIG_MTD_SST25L is not set
+CONFIG_MTD_SLRAM=m
+CONFIG_MTD_PHRAM=m
+CONFIG_MTD_MTDRAM=m
+CONFIG_MTDRAM_TOTAL_SIZE=4096
+CONFIG_MTDRAM_ERASE_SIZE=128
+CONFIG_MTD_BLOCK2MTD=m
+
+#
+# Disk-On-Chip Device Drivers
+#
+CONFIG_MTD_DOC2000=m
+CONFIG_MTD_DOC2001=m
+CONFIG_MTD_DOC2001PLUS=m
+CONFIG_MTD_DOCPROBE=m
+CONFIG_MTD_DOCECC=m
+CONFIG_MTD_DOCPROBE_ADVANCED=y
+CONFIG_MTD_DOCPROBE_ADDRESS=0x0000
+# CONFIG_MTD_DOCPROBE_HIGH is not set
+# CONFIG_MTD_DOCPROBE_55AA is not set
+CONFIG_MTD_NAND=m
+# CONFIG_MTD_NAND_VERIFY_WRITE is not set
+CONFIG_MTD_NAND_ECC_SMC=y
+# CONFIG_MTD_NAND_MUSEUM_IDS is not set
+CONFIG_MTD_NAND_IDS=m
+CONFIG_MTD_NAND_DISKONCHIP=m
+# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
+CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
+# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
+CONFIG_MTD_NAND_CAFE=m
+CONFIG_MTD_NAND_CS553X=m
+CONFIG_MTD_NAND_NANDSIM=m
+CONFIG_MTD_NAND_PLATFORM=m
+CONFIG_MTD_ALAUDA=m
+CONFIG_MTD_ONENAND=m
+# CONFIG_MTD_ONENAND_VERIFY_WRITE is not set
+# CONFIG_MTD_ONENAND_GENERIC is not set
+CONFIG_MTD_ONENAND_OTP=y
+CONFIG_MTD_ONENAND_2X_PROGRAM=y
+CONFIG_MTD_ONENAND_SIM=m
+
+#
+# LPDDR flash memory drivers
+#
+CONFIG_MTD_LPDDR=m
+CONFIG_MTD_QINFO_PROBE=m
+
+#
+# UBI - Unsorted block images
+#
+CONFIG_MTD_UBI=m
+CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTD_UBI_BEB_RESERVE=1
+# CONFIG_MTD_UBI_GLUEBI is not set
+
+#
+# UBI debugging options
+#
+# CONFIG_MTD_UBI_DEBUG is not set
+CONFIG_PARPORT=m
+CONFIG_PARPORT_PC=m
+CONFIG_PARPORT_SERIAL=m
+# CONFIG_PARPORT_PC_FIFO is not set
+# CONFIG_PARPORT_PC_SUPERIO is not set
+CONFIG_PARPORT_PC_PCMCIA=m
+# CONFIG_PARPORT_GSC is not set
+CONFIG_PARPORT_AX88796=m
+# CONFIG_PARPORT_1284 is not set
+CONFIG_PARPORT_NOT_PC=y
+CONFIG_PNP=y
+# CONFIG_PNP_DEBUG_MESSAGES is not set
+
+#
+# Protocols
+#
+CONFIG_ISAPNP=y
+CONFIG_PNPBIOS=y
+# CONFIG_PNPBIOS_PROC_FS is not set
+CONFIG_PNPACPI=y
+CONFIG_BLK_DEV=y
+CONFIG_BLK_DEV_FD=m
+CONFIG_BLK_DEV_XD=m
+# CONFIG_PARIDE is not set
+CONFIG_BLK_CPQ_DA=m
+CONFIG_BLK_CPQ_CISS_DA=m
+CONFIG_CISS_SCSI_TAPE=y
+CONFIG_BLK_DEV_DAC960=m
+CONFIG_BLK_DEV_UMEM=m
+# CONFIG_BLK_DEV_COW_COMMON is not set
+CONFIG_BLK_DEV_LOOP=m
+CONFIG_BLK_DEV_CRYPTOLOOP=m
+CONFIG_BLK_DEV_NBD=m
+CONFIG_BLK_DEV_OSD=m
+CONFIG_BLK_DEV_SX8=m
+CONFIG_BLK_DEV_UB=m
+CONFIG_BLK_DEV_RAM=y
+CONFIG_BLK_DEV_RAM_COUNT=16
+CONFIG_BLK_DEV_RAM_SIZE=4096
+# CONFIG_BLK_DEV_XIP is not set
+CONFIG_CDROM_PKTCDVD=m
+CONFIG_CDROM_PKTCDVD_BUFFERS=8
+# CONFIG_CDROM_PKTCDVD_WCACHE is not set
+CONFIG_ATA_OVER_ETH=m
+CONFIG_XEN_BLKDEV_FRONTEND=y
+CONFIG_VIRTIO_BLK=m
+# CONFIG_BLK_DEV_HD is not set
+CONFIG_MISC_DEVICES=y
+CONFIG_IBM_ASM=m
+CONFIG_PHANTOM=m
+CONFIG_SGI_IOC4=m
+CONFIG_TIFM_CORE=m
+CONFIG_TIFM_7XX1=m
+CONFIG_ICS932S401=m
+CONFIG_ENCLOSURE_SERVICES=m
+CONFIG_HP_ILO=m
+CONFIG_DELL_LAPTOP=m
+CONFIG_ISL29003=m
+CONFIG_C2PORT=m
+CONFIG_C2PORT_DURAMAR_2150=m
+
+#
+# EEPROM support
+#
+CONFIG_EEPROM_AT24=m
+CONFIG_EEPROM_AT25=m
+CONFIG_EEPROM_LEGACY=m
+CONFIG_EEPROM_MAX6875=m
+CONFIG_EEPROM_93CX6=m
+CONFIG_CB710_CORE=m
+# CONFIG_CB710_DEBUG is not set
+CONFIG_CB710_DEBUG_ASSUMPTIONS=y
+CONFIG_HAVE_IDE=y
+# CONFIG_IDE is not set
+
+#
+# SCSI device support
+#
+CONFIG_RAID_ATTRS=m
+CONFIG_SCSI=m
+CONFIG_SCSI_DMA=y
+CONFIG_SCSI_TGT=m
+CONFIG_SCSI_NETLINK=y
+CONFIG_SCSI_PROC_FS=y
+
+#
+# SCSI support type (disk, tape, CD-ROM)
+#
+CONFIG_BLK_DEV_SD=m
+CONFIG_CHR_DEV_ST=m
+CONFIG_CHR_DEV_OSST=m
+CONFIG_BLK_DEV_SR=m
+CONFIG_BLK_DEV_SR_VENDOR=y
+CONFIG_CHR_DEV_SG=m
+CONFIG_CHR_DEV_SCH=m
+CONFIG_SCSI_ENCLOSURE=m
+CONFIG_SCSI_MULTI_LUN=y
+# CONFIG_SCSI_CONSTANTS is not set
+# CONFIG_SCSI_LOGGING is not set
+CONFIG_SCSI_SCAN_ASYNC=y
+CONFIG_SCSI_WAIT_SCAN=m
+
+#
+# SCSI Transports
+#
+CONFIG_SCSI_SPI_ATTRS=m
+CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_FC_TGT_ATTRS=y
+CONFIG_SCSI_ISCSI_ATTRS=m
+CONFIG_SCSI_SAS_ATTRS=m
+CONFIG_SCSI_SAS_LIBSAS=m
+CONFIG_SCSI_SAS_ATA=y
+CONFIG_SCSI_SAS_HOST_SMP=y
+# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
+CONFIG_SCSI_SRP_ATTRS=m
+CONFIG_SCSI_SRP_TGT_ATTRS=y
+CONFIG_SCSI_LOWLEVEL=y
+CONFIG_ISCSI_TCP=m
+CONFIG_SCSI_CXGB3_ISCSI=m
+CONFIG_SCSI_BNX2_ISCSI=m
+# CONFIG_BE2ISCSI is not set
+CONFIG_BLK_DEV_3W_XXXX_RAID=m
+CONFIG_SCSI_3W_9XXX=m
+CONFIG_SCSI_7000FASST=m
+CONFIG_SCSI_ACARD=m
+CONFIG_SCSI_AHA152X=m
+CONFIG_SCSI_AHA1542=m
+CONFIG_SCSI_AACRAID=m
+CONFIG_SCSI_AIC7XXX=m
+CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
+CONFIG_AIC7XXX_RESET_DELAY_MS=15000
+# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
+CONFIG_AIC7XXX_DEBUG_ENABLE=y
+CONFIG_AIC7XXX_DEBUG_MASK=0
+CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
+CONFIG_SCSI_AIC7XXX_OLD=m
+CONFIG_SCSI_AIC79XX=m
+CONFIG_AIC79XX_CMDS_PER_DEVICE=32
+CONFIG_AIC79XX_RESET_DELAY_MS=15000
+# CONFIG_AIC79XX_BUILD_FIRMWARE is not set
+CONFIG_AIC79XX_DEBUG_ENABLE=y
+CONFIG_AIC79XX_DEBUG_MASK=0
+CONFIG_AIC79XX_REG_PRETTY_PRINT=y
+CONFIG_SCSI_AIC94XX=m
+# CONFIG_AIC94XX_DEBUG is not set
+CONFIG_SCSI_MVSAS=m
+CONFIG_SCSI_MVSAS_DEBUG=y
+CONFIG_SCSI_DPT_I2O=m
+CONFIG_SCSI_ADVANSYS=m
+CONFIG_SCSI_IN2000=m
+CONFIG_SCSI_ARCMSR=m
+CONFIG_MEGARAID_NEWGEN=y
+CONFIG_MEGARAID_MM=m
+CONFIG_MEGARAID_MAILBOX=m
+CONFIG_MEGARAID_LEGACY=m
+CONFIG_MEGARAID_SAS=m
+CONFIG_SCSI_MPT2SAS=m
+CONFIG_SCSI_MPT2SAS_MAX_SGE=128
+# CONFIG_SCSI_MPT2SAS_LOGGING is not set
+CONFIG_SCSI_HPTIOP=m
+CONFIG_SCSI_BUSLOGIC=m
+CONFIG_SCSI_FLASHPOINT=y
+CONFIG_LIBFC=m
+CONFIG_LIBFCOE=m
+CONFIG_FCOE=m
+CONFIG_FCOE_FNIC=m
+CONFIG_SCSI_DMX3191D=m
+CONFIG_SCSI_DTC3280=m
+CONFIG_SCSI_EATA=m
+# CONFIG_SCSI_EATA_TAGGED_QUEUE is not set
+# CONFIG_SCSI_EATA_LINKED_COMMANDS is not set
+CONFIG_SCSI_EATA_MAX_TAGS=16
+CONFIG_SCSI_FUTURE_DOMAIN=m
+CONFIG_SCSI_GDTH=m
+CONFIG_SCSI_GENERIC_NCR5380=m
+CONFIG_SCSI_GENERIC_NCR5380_MMIO=m
+CONFIG_SCSI_GENERIC_NCR53C400=y
+CONFIG_SCSI_IPS=m
+CONFIG_SCSI_INITIO=m
+CONFIG_SCSI_INIA100=m
+CONFIG_SCSI_PPA=m
+CONFIG_SCSI_IMM=m
+# CONFIG_SCSI_IZIP_EPP16 is not set
+# CONFIG_SCSI_IZIP_SLOW_CTR is not set
+CONFIG_SCSI_NCR53C406A=m
+CONFIG_SCSI_STEX=m
+CONFIG_SCSI_SYM53C8XX_2=m
+CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
+CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
+CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
+CONFIG_SCSI_SYM53C8XX_MMIO=y
+CONFIG_SCSI_IPR=m
+CONFIG_SCSI_IPR_TRACE=y
+# CONFIG_SCSI_IPR_DUMP is not set
+CONFIG_SCSI_PAS16=m
+CONFIG_SCSI_QLOGIC_FAS=m
+CONFIG_SCSI_QLOGIC_1280=m
+CONFIG_SCSI_QLA_FC=m
+CONFIG_SCSI_QLA_ISCSI=m
+CONFIG_SCSI_LPFC=m
+# CONFIG_SCSI_LPFC_DEBUG_FS is not set
+CONFIG_SCSI_SYM53C416=m
+CONFIG_SCSI_DC395x=m
+CONFIG_SCSI_DC390T=m
+CONFIG_SCSI_T128=m
+CONFIG_SCSI_U14_34F=m
+# CONFIG_SCSI_U14_34F_TAGGED_QUEUE is not set
+# CONFIG_SCSI_U14_34F_LINKED_COMMANDS is not set
+CONFIG_SCSI_U14_34F_MAX_TAGS=8
+CONFIG_SCSI_ULTRASTOR=m
+CONFIG_SCSI_NSP32=m
+CONFIG_SCSI_DEBUG=m
+# CONFIG_SCSI_PMCRAID is not set
+CONFIG_SCSI_SRP=m
+# CONFIG_SCSI_BFA_FC is not set
+CONFIG_SCSI_LOWLEVEL_PCMCIA=y
+CONFIG_PCMCIA_AHA152X=m
+CONFIG_PCMCIA_FDOMAIN=m
+CONFIG_PCMCIA_NINJA_SCSI=m
+CONFIG_PCMCIA_QLOGIC=m
+CONFIG_PCMCIA_SYM53C500=m
+CONFIG_SCSI_DH=m
+CONFIG_SCSI_DH_RDAC=m
+CONFIG_SCSI_DH_HP_SW=m
+CONFIG_SCSI_DH_EMC=m
+CONFIG_SCSI_DH_ALUA=m
+CONFIG_SCSI_OSD_INITIATOR=m
+CONFIG_SCSI_OSD_ULD=m
+CONFIG_SCSI_OSD_DPRINT_SENSE=1
+# CONFIG_SCSI_OSD_DEBUG is not set
+CONFIG_ATA=m
+# CONFIG_ATA_NONSTANDARD is not set
+CONFIG_ATA_VERBOSE_ERROR=y
+CONFIG_ATA_ACPI=y
+CONFIG_SATA_PMP=y
+CONFIG_SATA_AHCI=m
+CONFIG_SATA_SIL24=m
+CONFIG_ATA_SFF=y
+CONFIG_SATA_SVW=m
+CONFIG_ATA_PIIX=m
+CONFIG_SATA_MV=m
+CONFIG_SATA_NV=m
+CONFIG_PDC_ADMA=m
+CONFIG_SATA_QSTOR=m
+CONFIG_SATA_PROMISE=m
+CONFIG_SATA_SX4=m
+CONFIG_SATA_SIL=m
+CONFIG_SATA_SIS=m
+CONFIG_SATA_ULI=m
+CONFIG_SATA_VIA=m
+CONFIG_SATA_VITESSE=m
+CONFIG_SATA_INIC162X=m
+CONFIG_PATA_ACPI=m
+CONFIG_PATA_ALI=m
+CONFIG_PATA_AMD=m
+CONFIG_PATA_ARTOP=m
+CONFIG_PATA_ATP867X=m
+CONFIG_PATA_ATIIXP=m
+CONFIG_PATA_CMD640_PCI=m
+CONFIG_PATA_CMD64X=m
+CONFIG_PATA_CS5520=m
+CONFIG_PATA_CS5530=m
+CONFIG_PATA_CS5535=m
+CONFIG_PATA_CS5536=m
+CONFIG_PATA_CYPRESS=m
+CONFIG_PATA_EFAR=m
+CONFIG_ATA_GENERIC=m
+CONFIG_PATA_HPT366=m
+CONFIG_PATA_HPT37X=m
+CONFIG_PATA_HPT3X2N=m
+CONFIG_PATA_HPT3X3=m
+CONFIG_PATA_HPT3X3_DMA=y
+CONFIG_PATA_ISAPNP=m
+CONFIG_PATA_IT821X=m
+CONFIG_PATA_IT8213=m
+CONFIG_PATA_JMICRON=m
+CONFIG_PATA_LEGACY=m
+CONFIG_PATA_TRIFLEX=m
+CONFIG_PATA_MARVELL=m
+CONFIG_PATA_MPIIX=m
+CONFIG_PATA_OLDPIIX=m
+CONFIG_PATA_NETCELL=m
+CONFIG_PATA_NINJA32=m
+CONFIG_PATA_NS87410=m
+CONFIG_PATA_NS87415=m
+CONFIG_PATA_OPTI=m
+CONFIG_PATA_OPTIDMA=m
+CONFIG_PATA_PCMCIA=m
+CONFIG_PATA_PDC_OLD=m
+CONFIG_PATA_QDI=m
+CONFIG_PATA_RADISYS=m
+CONFIG_PATA_RDC=m
+CONFIG_PATA_RZ1000=m
+CONFIG_PATA_SC1200=m
+CONFIG_PATA_SERVERWORKS=m
+CONFIG_PATA_PDC2027X=m
+CONFIG_PATA_SIL680=m
+CONFIG_PATA_SIS=m
+CONFIG_PATA_VIA=m
+CONFIG_PATA_WINBOND=m
+CONFIG_PATA_WINBOND_VLB=m
+CONFIG_PATA_PLATFORM=m
+CONFIG_PATA_SCH=m
+CONFIG_MD=y
+CONFIG_BLK_DEV_MD=y
+# CONFIG_MD_AUTODETECT is not set
+CONFIG_MD_LINEAR=m
+CONFIG_MD_RAID0=m
+CONFIG_MD_RAID1=m
+CONFIG_MD_RAID10=m
+CONFIG_MD_RAID456=m
+# CONFIG_MULTICORE_RAID456 is not set
+CONFIG_MD_RAID6_PQ=m
+# CONFIG_ASYNC_RAID6_TEST is not set
+CONFIG_MD_MULTIPATH=m
+CONFIG_MD_FAULTY=m
+CONFIG_BLK_DEV_DM=m
+# CONFIG_DM_DEBUG is not set
+CONFIG_DM_CRYPT=m
+CONFIG_DM_SNAPSHOT=m
+CONFIG_DM_MIRROR=m
+CONFIG_DM_LOG_USERSPACE=m
+CONFIG_DM_ZERO=m
+CONFIG_DM_MULTIPATH=m
+CONFIG_DM_MULTIPATH_QL=m
+CONFIG_DM_MULTIPATH_ST=m
+CONFIG_DM_DELAY=m
+# CONFIG_DM_UEVENT is not set
+CONFIG_FUSION=y
+CONFIG_FUSION_SPI=m
+CONFIG_FUSION_FC=m
+CONFIG_FUSION_SAS=m
+CONFIG_FUSION_MAX_SGE=128
+CONFIG_FUSION_CTL=m
+# CONFIG_FUSION_LOGGING is not set
+
+#
+# IEEE 1394 (FireWire) support
+#
+
+#
+# You can enable one or both FireWire driver stacks.
+#
+
+#
+# See the help texts for more information.
+#
+CONFIG_FIREWIRE=m
+CONFIG_FIREWIRE_OHCI=m
+CONFIG_FIREWIRE_OHCI_DEBUG=y
+CONFIG_FIREWIRE_SBP2=m
+CONFIG_FIREWIRE_NET=m
+CONFIG_IEEE1394=m
+CONFIG_IEEE1394_OHCI1394=m
+CONFIG_IEEE1394_PCILYNX=m
+CONFIG_IEEE1394_SBP2=m
+# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
+CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
+CONFIG_IEEE1394_ETH1394=m
+CONFIG_IEEE1394_RAWIO=m
+CONFIG_IEEE1394_VIDEO1394=m
+CONFIG_IEEE1394_DV1394=m
+# CONFIG_IEEE1394_VERBOSEDEBUG is not set
+CONFIG_I2O=m
+CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
+CONFIG_I2O_EXT_ADAPTEC=y
+CONFIG_I2O_EXT_ADAPTEC_DMA64=y
+CONFIG_I2O_CONFIG=m
+CONFIG_I2O_CONFIG_OLD_IOCTL=y
+CONFIG_I2O_BUS=m
+CONFIG_I2O_BLOCK=m
+CONFIG_I2O_SCSI=m
+CONFIG_I2O_PROC=m
+# CONFIG_MACINTOSH_DRIVERS is not set
+CONFIG_NETDEVICES=y
+CONFIG_IFB=m
+CONFIG_DUMMY=m
+CONFIG_BONDING=m
+CONFIG_MACVLAN=m
+CONFIG_EQUALIZER=m
+CONFIG_TUN=m
+CONFIG_VETH=m
+CONFIG_NET_SB1000=m
+CONFIG_ARCNET=m
+CONFIG_ARCNET_1201=m
+CONFIG_ARCNET_1051=m
+CONFIG_ARCNET_RAW=m
+CONFIG_ARCNET_CAP=m
+CONFIG_ARCNET_COM90xx=m
+CONFIG_ARCNET_COM90xxIO=m
+CONFIG_ARCNET_RIM_I=m
+CONFIG_ARCNET_COM20020=m
+CONFIG_ARCNET_COM20020_ISA=m
+CONFIG_ARCNET_COM20020_PCI=m
+CONFIG_PHYLIB=m
+
+#
+# MII PHY device drivers
+#
+CONFIG_MARVELL_PHY=m
+CONFIG_DAVICOM_PHY=m
+CONFIG_QSEMI_PHY=m
+CONFIG_LXT_PHY=m
+CONFIG_CICADA_PHY=m
+CONFIG_VITESSE_PHY=m
+CONFIG_SMSC_PHY=m
+CONFIG_BROADCOM_PHY=m
+CONFIG_ICPLUS_PHY=m
+CONFIG_REALTEK_PHY=m
+CONFIG_NATIONAL_PHY=m
+CONFIG_STE10XP=m
+CONFIG_LSI_ET1011C_PHY=m
+CONFIG_MDIO_BITBANG=m
+CONFIG_MDIO_GPIO=m
+CONFIG_NET_ETHERNET=y
+CONFIG_MII=m
+CONFIG_HAPPYMEAL=m
+CONFIG_SUNGEM=m
+CONFIG_CASSINI=m
+CONFIG_NET_VENDOR_3COM=y
+CONFIG_EL1=m
+CONFIG_EL2=m
+CONFIG_ELPLUS=m
+CONFIG_EL16=m
+CONFIG_EL3=m
+CONFIG_3C515=m
+CONFIG_VORTEX=m
+CONFIG_TYPHOON=m
+CONFIG_LANCE=m
+CONFIG_NET_VENDOR_SMC=y
+CONFIG_WD80x3=m
+CONFIG_ULTRA=m
+CONFIG_SMC9194=m
+CONFIG_ENC28J60=m
+# CONFIG_ENC28J60_WRITEVERIFY is not set
+CONFIG_ETHOC=m
+CONFIG_NET_VENDOR_RACAL=y
+CONFIG_NI52=m
+CONFIG_NI65=m
+CONFIG_DNET=m
+CONFIG_NET_TULIP=y
+CONFIG_DE2104X=m
+CONFIG_DE2104X_DSL=0
+CONFIG_TULIP=m
+# CONFIG_TULIP_MWI is not set
+# CONFIG_TULIP_MMIO is not set
+# CONFIG_TULIP_NAPI is not set
+CONFIG_DE4X5=m
+CONFIG_WINBOND_840=m
+CONFIG_DM9102=m
+CONFIG_ULI526X=m
+CONFIG_PCMCIA_XIRCOM=m
+CONFIG_AT1700=m
+CONFIG_DEPCA=m
+CONFIG_HP100=m
+CONFIG_NET_ISA=y
+CONFIG_E2100=m
+CONFIG_EWRK3=m
+CONFIG_EEXPRESS=m
+CONFIG_EEXPRESS_PRO=m
+CONFIG_HPLAN_PLUS=m
+CONFIG_HPLAN=m
+CONFIG_LP486E=m
+CONFIG_ETH16I=m
+CONFIG_NE2000=m
+CONFIG_ZNET=m
+CONFIG_SEEQ8005=m
+# CONFIG_IBM_NEW_EMAC_ZMII is not set
+# CONFIG_IBM_NEW_EMAC_RGMII is not set
+# CONFIG_IBM_NEW_EMAC_TAH is not set
+# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
+# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
+# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
+# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
+CONFIG_NET_PCI=y
+CONFIG_PCNET32=m
+CONFIG_AMD8111_ETH=m
+CONFIG_ADAPTEC_STARFIRE=m
+CONFIG_AC3200=m
+CONFIG_APRICOT=m
+CONFIG_B44=m
+CONFIG_B44_PCI_AUTOSELECT=y
+CONFIG_B44_PCICORE_AUTOSELECT=y
+CONFIG_B44_PCI=y
+CONFIG_FORCEDETH=m
+# CONFIG_FORCEDETH_NAPI is not set
+CONFIG_CS89x0=m
+CONFIG_E100=m
+CONFIG_FEALNX=m
+CONFIG_NATSEMI=m
+CONFIG_NE2K_PCI=m
+CONFIG_8139CP=m
+CONFIG_8139TOO=m
+CONFIG_8139TOO_PIO=y
+# CONFIG_8139TOO_TUNE_TWISTER is not set
+# CONFIG_8139TOO_8129 is not set
+# CONFIG_8139_OLD_RX_RESET is not set
+CONFIG_R6040=m
+CONFIG_SIS900=m
+CONFIG_EPIC100=m
+CONFIG_SMSC9420=m
+CONFIG_SUNDANCE=m
+# CONFIG_SUNDANCE_MMIO is not set
+CONFIG_TLAN=m
+CONFIG_KS8842=m
+CONFIG_KS8851=m
+CONFIG_KS8851_MLL=m
+CONFIG_VIA_RHINE=m
+# CONFIG_VIA_RHINE_MMIO is not set
+CONFIG_SC92031=m
+CONFIG_NET_POCKET=y
+CONFIG_ATP=m
+CONFIG_DE600=m
+CONFIG_DE620=m
+CONFIG_ATL2=m
+CONFIG_NETDEV_1000=y
+CONFIG_ACENIC=m
+# CONFIG_ACENIC_OMIT_TIGON_I is not set
+CONFIG_DL2K=m
+CONFIG_E1000=m
+CONFIG_E1000E=m
+CONFIG_IP1000=m
+CONFIG_IGB=m
+CONFIG_IGB_DCA=y
+CONFIG_IGBVF=m
+CONFIG_NS83820=m
+CONFIG_HAMACHI=m
+CONFIG_YELLOWFIN=m
+CONFIG_R8169=m
+CONFIG_R8169_VLAN=y
+CONFIG_SIS190=m
+CONFIG_SKGE=m
+# CONFIG_SKGE_DEBUG is not set
+CONFIG_SKY2=m
+# CONFIG_SKY2_DEBUG is not set
+CONFIG_VIA_VELOCITY=m
+CONFIG_TIGON3=m
+CONFIG_BNX2=m
+CONFIG_CNIC=m
+CONFIG_QLA3XXX=m
+CONFIG_ATL1=m
+CONFIG_ATL1E=m
+CONFIG_ATL1C=m
+CONFIG_JME=m
+CONFIG_NETDEV_10000=y
+CONFIG_MDIO=m
+CONFIG_CHELSIO_T1=m
+CONFIG_CHELSIO_T1_1G=y
+CONFIG_CHELSIO_T3_DEPENDS=y
+CONFIG_CHELSIO_T3=m
+CONFIG_ENIC=m
+CONFIG_IXGBE=m
+CONFIG_IXGBE_DCA=y
+CONFIG_IXGB=m
+CONFIG_S2IO=m
+CONFIG_VXGE=m
+# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
+CONFIG_MYRI10GE=m
+CONFIG_MYRI10GE_DCA=y
+CONFIG_NETXEN_NIC=m
+CONFIG_NIU=m
+CONFIG_MLX4_EN=m
+CONFIG_MLX4_CORE=m
+CONFIG_MLX4_DEBUG=y
+CONFIG_TEHUTI=m
+CONFIG_BNX2X=m
+CONFIG_QLGE=m
+CONFIG_SFC=m
+CONFIG_SFC_MTD=y
+CONFIG_BE2NET=m
+# CONFIG_TR is not set
+CONFIG_WLAN=y
+CONFIG_WLAN_PRE80211=y
+CONFIG_STRIP=m
+CONFIG_ARLAN=m
+CONFIG_WAVELAN=m
+CONFIG_PCMCIA_WAVELAN=m
+CONFIG_PCMCIA_NETWAVE=m
+CONFIG_WLAN_80211=y
+CONFIG_PCMCIA_RAYCS=m
+CONFIG_LIBERTAS=m
+CONFIG_LIBERTAS_USB=m
+CONFIG_LIBERTAS_CS=m
+CONFIG_LIBERTAS_SDIO=m
+CONFIG_LIBERTAS_SPI=m
+# CONFIG_LIBERTAS_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
+CONFIG_AIRO=m
+CONFIG_ATMEL=m
+CONFIG_PCI_ATMEL=m
+CONFIG_PCMCIA_ATMEL=m
+CONFIG_AT76C50X_USB=m
+CONFIG_AIRO_CS=m
+CONFIG_PCMCIA_WL3501=m
+CONFIG_PRISM54=m
+CONFIG_USB_ZD1201=m
+CONFIG_USB_NET_RNDIS_WLAN=m
+CONFIG_RTL8180=m
+CONFIG_RTL8187=m
+CONFIG_RTL8187_LEDS=y
+CONFIG_ADM8211=m
+CONFIG_MAC80211_HWSIM=m
+CONFIG_MWL8K=m
+CONFIG_P54_COMMON=m
+CONFIG_P54_USB=m
+CONFIG_P54_PCI=m
+CONFIG_P54_SPI=m
+CONFIG_P54_LEDS=y
+CONFIG_ATH_COMMON=m
+CONFIG_ATH5K=m
+# CONFIG_ATH5K_DEBUG is not set
+CONFIG_ATH9K=m
+# CONFIG_ATH9K_DEBUG is not set
+CONFIG_AR9170_USB=m
+CONFIG_AR9170_LEDS=y
+CONFIG_IPW2100=m
+CONFIG_IPW2100_MONITOR=y
+# CONFIG_IPW2100_DEBUG is not set
+CONFIG_IPW2200=m
+CONFIG_IPW2200_MONITOR=y
+CONFIG_IPW2200_RADIOTAP=y
+CONFIG_IPW2200_PROMISCUOUS=y
+CONFIG_IPW2200_QOS=y
+# CONFIG_IPW2200_DEBUG is not set
+CONFIG_LIBIPW=m
+# CONFIG_LIBIPW_DEBUG is not set
+CONFIG_IWLWIFI=m
+# CONFIG_IWLWIFI_LEDS is not set
+# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set
+# CONFIG_IWLWIFI_DEBUG is not set
+CONFIG_IWLAGN=m
+CONFIG_IWL4965=y
+CONFIG_IWL5000=y
+CONFIG_IWL3945=m
+# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set
+CONFIG_HOSTAP=m
+CONFIG_HOSTAP_FIRMWARE=y
+CONFIG_HOSTAP_FIRMWARE_NVRAM=y
+CONFIG_HOSTAP_PLX=m
+CONFIG_HOSTAP_PCI=m
+CONFIG_HOSTAP_CS=m
+CONFIG_B43=m
+CONFIG_B43_PCI_AUTOSELECT=y
+CONFIG_B43_PCICORE_AUTOSELECT=y
+CONFIG_B43_PCMCIA=y
+CONFIG_B43_SDIO=y
+CONFIG_B43_PIO=y
+CONFIG_B43_PHY_LP=y
+CONFIG_B43_LEDS=y
+CONFIG_B43_HWRNG=y
+# CONFIG_B43_DEBUG is not set
+CONFIG_B43LEGACY=m
+CONFIG_B43LEGACY_PCI_AUTOSELECT=y
+CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
+CONFIG_B43LEGACY_LEDS=y
+CONFIG_B43LEGACY_HWRNG=y
+CONFIG_B43LEGACY_DEBUG=y
+CONFIG_B43LEGACY_DMA=y
+CONFIG_B43LEGACY_PIO=y
+CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
+# CONFIG_B43LEGACY_DMA_MODE is not set
+# CONFIG_B43LEGACY_PIO_MODE is not set
+CONFIG_ZD1211RW=m
+# CONFIG_ZD1211RW_DEBUG is not set
+CONFIG_RT2X00=m
+CONFIG_RT2400PCI=m
+CONFIG_RT2500PCI=m
+CONFIG_RT61PCI=m
+CONFIG_RT2500USB=m
+CONFIG_RT73USB=m
+CONFIG_RT2800USB=m
+CONFIG_RT2X00_LIB_PCI=m
+CONFIG_RT2X00_LIB_USB=m
+CONFIG_RT2X00_LIB=m
+CONFIG_RT2X00_LIB_HT=y
+CONFIG_RT2X00_LIB_FIRMWARE=y
+CONFIG_RT2X00_LIB_CRYPTO=y
+CONFIG_RT2X00_LIB_LEDS=y
+# CONFIG_RT2X00_DEBUG is not set
+CONFIG_HERMES=m
+CONFIG_HERMES_CACHE_FW_ON_INIT=y
+CONFIG_PLX_HERMES=m
+CONFIG_TMD_HERMES=m
+CONFIG_NORTEL_HERMES=m
+CONFIG_PCI_HERMES=m
+CONFIG_PCMCIA_HERMES=m
+CONFIG_PCMCIA_SPECTRUM=m
+CONFIG_WL12XX=m
+CONFIG_WL1251=m
+CONFIG_WL1251_SPI=m
+CONFIG_WL1251_SDIO=m
+CONFIG_WL1271=m
+CONFIG_IWM=m
+# CONFIG_IWM_DEBUG is not set
+
+#
+# WiMAX Wireless Broadband devices
+#
+CONFIG_WIMAX_I2400M=m
+CONFIG_WIMAX_I2400M_USB=m
+CONFIG_WIMAX_I2400M_SDIO=m
+CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
+
+#
+# USB Network Adapters
+#
+CONFIG_USB_CATC=m
+CONFIG_USB_KAWETH=m
+CONFIG_USB_PEGASUS=m
+CONFIG_USB_RTL8150=m
+CONFIG_USB_USBNET=m
+CONFIG_USB_NET_AX8817X=m
+CONFIG_USB_NET_CDCETHER=m
+CONFIG_USB_NET_CDC_EEM=m
+CONFIG_USB_NET_DM9601=m
+CONFIG_USB_NET_SMSC95XX=m
+CONFIG_USB_NET_GL620A=m
+CONFIG_USB_NET_NET1080=m
+CONFIG_USB_NET_PLUSB=m
+CONFIG_USB_NET_MCS7830=m
+CONFIG_USB_NET_RNDIS_HOST=m
+CONFIG_USB_NET_CDC_SUBSET=m
+CONFIG_USB_ALI_M5632=y
+CONFIG_USB_AN2720=y
+CONFIG_USB_BELKIN=y
+CONFIG_USB_ARMLINUX=y
+CONFIG_USB_EPSON2888=y
+CONFIG_USB_KC2190=y
+CONFIG_USB_NET_ZAURUS=m
+CONFIG_USB_HSO=m
+CONFIG_USB_NET_INT51X1=m
+CONFIG_USB_CDC_PHONET=m
+CONFIG_NET_PCMCIA=y
+CONFIG_PCMCIA_3C589=m
+CONFIG_PCMCIA_3C574=m
+CONFIG_PCMCIA_FMVJ18X=m
+CONFIG_PCMCIA_PCNET=m
+CONFIG_PCMCIA_NMCLAN=m
+CONFIG_PCMCIA_SMC91C92=m
+CONFIG_PCMCIA_XIRC2PS=m
+CONFIG_PCMCIA_AXNET=m
+CONFIG_ARCNET_COM20020_CS=m
+CONFIG_WAN=y
+CONFIG_HOSTESS_SV11=m
+CONFIG_COSA=m
+CONFIG_LANMEDIA=m
+CONFIG_SEALEVEL_4021=m
+CONFIG_HDLC=m
+CONFIG_HDLC_RAW=m
+CONFIG_HDLC_RAW_ETH=m
+CONFIG_HDLC_CISCO=m
+CONFIG_HDLC_FR=m
+CONFIG_HDLC_PPP=m
+CONFIG_HDLC_X25=m
+CONFIG_PCI200SYN=m
+CONFIG_WANXL=m
+# CONFIG_WANXL_BUILD_FIRMWARE is not set
+CONFIG_PC300TOO=m
+CONFIG_N2=m
+CONFIG_C101=m
+CONFIG_FARSYNC=m
+CONFIG_DSCC4=m
+CONFIG_DSCC4_PCISYNC=y
+CONFIG_DSCC4_PCI_RST=y
+CONFIG_DLCI=m
+CONFIG_DLCI_MAX=8
+CONFIG_SDLA=m
+CONFIG_WAN_ROUTER_DRIVERS=m
+CONFIG_CYCLADES_SYNC=m
+CONFIG_CYCLOMX_X25=y
+CONFIG_LAPBETHER=m
+CONFIG_X25_ASY=m
+CONFIG_SBNI=m
+CONFIG_SBNI_MULTILINE=y
+CONFIG_ATM_DRIVERS=y
+CONFIG_ATM_DUMMY=m
+CONFIG_ATM_TCP=m
+CONFIG_ATM_LANAI=m
+CONFIG_ATM_ENI=m
+# CONFIG_ATM_ENI_DEBUG is not set
+# CONFIG_ATM_ENI_TUNE_BURST is not set
+CONFIG_ATM_FIRESTREAM=m
+CONFIG_ATM_ZATM=m
+# CONFIG_ATM_ZATM_DEBUG is not set
+CONFIG_ATM_NICSTAR=m
+CONFIG_ATM_NICSTAR_USE_SUNI=y
+CONFIG_ATM_NICSTAR_USE_IDT77105=y
+CONFIG_ATM_IDT77252=m
+# CONFIG_ATM_IDT77252_DEBUG is not set
+# CONFIG_ATM_IDT77252_RCV_ALL is not set
+CONFIG_ATM_IDT77252_USE_SUNI=y
+CONFIG_ATM_AMBASSADOR=m
+# CONFIG_ATM_AMBASSADOR_DEBUG is not set
+CONFIG_ATM_HORIZON=m
+# CONFIG_ATM_HORIZON_DEBUG is not set
+CONFIG_ATM_IA=m
+# CONFIG_ATM_IA_DEBUG is not set
+CONFIG_ATM_FORE200E=m
+CONFIG_ATM_FORE200E_USE_TASKLET=y
+CONFIG_ATM_FORE200E_TX_RETRY=16
+CONFIG_ATM_FORE200E_DEBUG=0
+CONFIG_ATM_HE=m
+CONFIG_ATM_HE_USE_SUNI=y
+CONFIG_ATM_SOLOS=m
+CONFIG_IEEE802154_DRIVERS=m
+CONFIG_IEEE802154_FAKEHARD=m
+CONFIG_XEN_NETDEV_FRONTEND=y
+CONFIG_FDDI=y
+CONFIG_DEFXX=m
+# CONFIG_DEFXX_MMIO is not set
+CONFIG_SKFP=m
+CONFIG_HIPPI=y
+CONFIG_ROADRUNNER=m
+# CONFIG_ROADRUNNER_LARGE_RINGS is not set
+CONFIG_PLIP=m
+CONFIG_PPP=m
+CONFIG_PPP_MULTILINK=y
+CONFIG_PPP_FILTER=y
+CONFIG_PPP_ASYNC=m
+CONFIG_PPP_SYNC_TTY=m
+CONFIG_PPP_DEFLATE=m
+CONFIG_PPP_BSDCOMP=m
+CONFIG_PPP_MPPE=m
+CONFIG_PPPOE=m
+CONFIG_PPPOATM=m
+CONFIG_PPPOL2TP=m
+CONFIG_SLIP=m
+CONFIG_SLIP_COMPRESSED=y
+CONFIG_SLHC=m
+CONFIG_SLIP_SMART=y
+CONFIG_SLIP_MODE_SLIP6=y
+# CONFIG_NET_FC is not set
+CONFIG_NETCONSOLE=m
+CONFIG_NETCONSOLE_DYNAMIC=y
+CONFIG_NETPOLL=y
+# CONFIG_NETPOLL_TRAP is not set
+CONFIG_NET_POLL_CONTROLLER=y
+CONFIG_VIRTIO_NET=m
+CONFIG_VMXNET3=m
+CONFIG_ISDN=y
+# CONFIG_ISDN_I4L is not set
+CONFIG_MISDN=m
+CONFIG_MISDN_DSP=m
+CONFIG_MISDN_L1OIP=m
+
+#
+# mISDN hardware drivers
+#
+CONFIG_MISDN_HFCPCI=m
+CONFIG_MISDN_HFCMULTI=m
+CONFIG_MISDN_HFCUSB=m
+CONFIG_MISDN_AVMFRITZ=m
+# CONFIG_MISDN_SPEEDFAX is not set
+# CONFIG_MISDN_INFINEON is not set
+# CONFIG_MISDN_W6692 is not set
+# CONFIG_MISDN_NETJET is not set
+CONFIG_MISDN_IPAC=m
+CONFIG_ISDN_CAPI=m
+# CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON is not set
+# CONFIG_CAPI_TRACE is not set
+CONFIG_ISDN_CAPI_MIDDLEWARE=y
+CONFIG_ISDN_CAPI_CAPI20=m
+CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
+CONFIG_ISDN_CAPI_CAPIFS=m
+
+#
+# CAPI hardware drivers
+#
+CONFIG_CAPI_AVM=y
+CONFIG_ISDN_DRV_AVMB1_B1ISA=m
+CONFIG_ISDN_DRV_AVMB1_B1PCI=m
+CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
+CONFIG_ISDN_DRV_AVMB1_T1ISA=m
+CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
+CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
+CONFIG_ISDN_DRV_AVMB1_T1PCI=m
+CONFIG_ISDN_DRV_AVMB1_C4=m
+CONFIG_CAPI_EICON=y
+CONFIG_ISDN_DIVAS=m
+CONFIG_ISDN_DIVAS_BRIPCI=y
+CONFIG_ISDN_DIVAS_PRIPCI=y
+CONFIG_ISDN_DIVAS_DIVACAPI=m
+CONFIG_ISDN_DIVAS_USERIDI=m
+CONFIG_ISDN_DIVAS_MAINT=m
+# CONFIG_PHONE is not set
+
+#
+# Input device support
+#
+CONFIG_INPUT=y
+CONFIG_INPUT_FF_MEMLESS=m
+CONFIG_INPUT_POLLDEV=m
+
+#
+# Userland interfaces
+#
+CONFIG_INPUT_MOUSEDEV=m
+CONFIG_INPUT_MOUSEDEV_PSAUX=y
+CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
+CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
+CONFIG_INPUT_JOYDEV=m
+CONFIG_INPUT_EVDEV=m
+CONFIG_INPUT_EVBUG=m
+CONFIG_XEN_KBDDEV_FRONTEND=m
+
+#
+# Input Device Drivers
+#
+CONFIG_INPUT_KEYBOARD=y
+# CONFIG_KEYBOARD_ADP5588 is not set
+CONFIG_KEYBOARD_ATKBD=y
+CONFIG_QT2160=m
+CONFIG_KEYBOARD_LKKBD=m
+CONFIG_KEYBOARD_GPIO=m
+CONFIG_KEYBOARD_MATRIX=m
+CONFIG_KEYBOARD_LM8323=m
+# CONFIG_KEYBOARD_MAX7359 is not set
+CONFIG_KEYBOARD_NEWTON=m
+# CONFIG_KEYBOARD_OPENCORES is not set
+CONFIG_KEYBOARD_STOWAWAY=m
+CONFIG_KEYBOARD_SUNKBD=m
+CONFIG_KEYBOARD_XTKBD=m
+CONFIG_INPUT_MOUSE=y
+CONFIG_MOUSE_PS2=m
+CONFIG_MOUSE_PS2_ALPS=y
+CONFIG_MOUSE_PS2_LOGIPS2PP=y
+CONFIG_MOUSE_PS2_SYNAPTICS=y
+CONFIG_MOUSE_PS2_LIFEBOOK=y
+CONFIG_MOUSE_PS2_TRACKPOINT=y
+# CONFIG_MOUSE_PS2_ELANTECH is not set
+# CONFIG_MOUSE_PS2_SENTELIC is not set
+# CONFIG_MOUSE_PS2_TOUCHKIT is not set
+CONFIG_MOUSE_SERIAL=m
+CONFIG_MOUSE_APPLETOUCH=m
+CONFIG_MOUSE_BCM5974=m
+CONFIG_MOUSE_INPORT=m
+# CONFIG_MOUSE_ATIXL is not set
+CONFIG_MOUSE_LOGIBM=m
+CONFIG_MOUSE_PC110PAD=m
+CONFIG_MOUSE_VSXXXAA=m
+CONFIG_MOUSE_GPIO=m
+CONFIG_MOUSE_SYNAPTICS_I2C=m
+# CONFIG_INPUT_JOYSTICK is not set
+# CONFIG_INPUT_TABLET is not set
+CONFIG_INPUT_TOUCHSCREEN=y
+CONFIG_TOUCHSCREEN_ADS7846=m
+CONFIG_TOUCHSCREEN_AD7877=m
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
+CONFIG_TOUCHSCREEN_AD7879=m
+CONFIG_TOUCHSCREEN_EETI=m
+CONFIG_TOUCHSCREEN_FUJITSU=m
+CONFIG_TOUCHSCREEN_GUNZE=m
+CONFIG_TOUCHSCREEN_ELO=m
+CONFIG_TOUCHSCREEN_WACOM_W8001=m
+# CONFIG_TOUCHSCREEN_MCS5000 is not set
+CONFIG_TOUCHSCREEN_MTOUCH=m
+CONFIG_TOUCHSCREEN_INEXIO=m
+CONFIG_TOUCHSCREEN_MK712=m
+CONFIG_TOUCHSCREEN_HTCPEN=m
+CONFIG_TOUCHSCREEN_PENMOUNT=m
+CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
+CONFIG_TOUCHSCREEN_TOUCHWIN=m
+CONFIG_TOUCHSCREEN_UCB1400=m
+CONFIG_TOUCHSCREEN_WM97XX=m
+CONFIG_TOUCHSCREEN_WM9705=y
+CONFIG_TOUCHSCREEN_WM9712=y
+CONFIG_TOUCHSCREEN_WM9713=y
+CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
+CONFIG_TOUCHSCREEN_USB_EGALAX=y
+CONFIG_TOUCHSCREEN_USB_PANJIT=y
+CONFIG_TOUCHSCREEN_USB_3M=y
+CONFIG_TOUCHSCREEN_USB_ITM=y
+CONFIG_TOUCHSCREEN_USB_ETURBO=y
+CONFIG_TOUCHSCREEN_USB_GUNZE=y
+CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
+CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
+CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
+CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
+CONFIG_TOUCHSCREEN_USB_GOTOP=y
+CONFIG_TOUCHSCREEN_USB_JASTEC=y
+CONFIG_TOUCHSCREEN_USB_E2I=y
+CONFIG_TOUCHSCREEN_TOUCHIT213=m
+CONFIG_TOUCHSCREEN_TSC2007=m
+CONFIG_INPUT_MISC=y
+CONFIG_INPUT_PCSPKR=m
+CONFIG_INPUT_APANEL=m
+CONFIG_INPUT_WISTRON_BTNS=m
+CONFIG_INPUT_ATLAS_BTNS=m
+CONFIG_INPUT_ATI_REMOTE=m
+CONFIG_INPUT_ATI_REMOTE2=m
+CONFIG_INPUT_KEYSPAN_REMOTE=m
+CONFIG_INPUT_POWERMATE=m
+CONFIG_INPUT_YEALINK=m
+CONFIG_INPUT_CM109=m
+CONFIG_INPUT_UINPUT=m
+CONFIG_INPUT_WINBOND_CIR=m
+CONFIG_INPUT_PCF50633_PMU=m
+CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
+
+#
+# Hardware I/O ports
+#
+CONFIG_SERIO=y
+CONFIG_SERIO_I8042=y
+CONFIG_SERIO_SERPORT=m
+CONFIG_SERIO_CT82C710=m
+CONFIG_SERIO_PARKBD=m
+CONFIG_SERIO_PCIPS2=m
+CONFIG_SERIO_LIBPS2=y
+CONFIG_SERIO_RAW=m
+# CONFIG_GAMEPORT is not set
+
+#
+# Character devices
+#
+CONFIG_VT=y
+CONFIG_CONSOLE_TRANSLATIONS=y
+CONFIG_VT_CONSOLE=y
+CONFIG_HW_CONSOLE=y
+# CONFIG_VT_HW_CONSOLE_BINDING is not set
+# CONFIG_DEVKMEM is not set
+CONFIG_SERIAL_NONSTANDARD=y
+CONFIG_COMPUTONE=m
+CONFIG_ROCKETPORT=m
+CONFIG_CYCLADES=m
+# CONFIG_CYZ_INTR is not set
+CONFIG_DIGIEPCA=m
+CONFIG_MOXA_INTELLIO=m
+CONFIG_MOXA_SMARTIO=m
+CONFIG_ISI=m
+CONFIG_SYNCLINK=m
+CONFIG_SYNCLINKMP=m
+CONFIG_SYNCLINK_GT=m
+CONFIG_N_HDLC=m
+CONFIG_RISCOM8=m
+CONFIG_SPECIALIX=m
+CONFIG_STALDRV=y
+CONFIG_STALLION=m
+CONFIG_ISTALLION=m
+CONFIG_NOZOMI=m
+
+#
+# Serial drivers
+#
+CONFIG_SERIAL_8250=y
+CONFIG_SERIAL_8250_CONSOLE=y
+CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_SERIAL_8250_PCI=y
+CONFIG_SERIAL_8250_PNP=y
+CONFIG_SERIAL_8250_CS=m
+CONFIG_SERIAL_8250_NR_UARTS=16
+CONFIG_SERIAL_8250_RUNTIME_UARTS=4
+CONFIG_SERIAL_8250_EXTENDED=y
+CONFIG_SERIAL_8250_MANY_PORTS=y
+CONFIG_SERIAL_8250_FOURPORT=m
+CONFIG_SERIAL_8250_ACCENT=m
+CONFIG_SERIAL_8250_BOCA=m
+CONFIG_SERIAL_8250_EXAR_ST16C554=m
+CONFIG_SERIAL_8250_HUB6=m
+CONFIG_SERIAL_8250_SHARE_IRQ=y
+# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_RSA=y
+
+#
+# Non-8250 serial port support
+#
+CONFIG_SERIAL_MAX3100=m
+CONFIG_SERIAL_CORE=y
+CONFIG_SERIAL_CORE_CONSOLE=y
+CONFIG_SERIAL_JSM=m
+CONFIG_UNIX98_PTYS=y
+# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
+# CONFIG_LEGACY_PTYS is not set
+CONFIG_PRINTER=m
+# CONFIG_LP_CONSOLE is not set
+CONFIG_PPDEV=m
+CONFIG_HVC_DRIVER=y
+CONFIG_HVC_IRQ=y
+CONFIG_HVC_XEN=y
+CONFIG_VIRTIO_CONSOLE=y
+CONFIG_IPMI_HANDLER=m
+# CONFIG_IPMI_PANIC_EVENT is not set
+CONFIG_IPMI_DEVICE_INTERFACE=m
+CONFIG_IPMI_SI=m
+CONFIG_IPMI_WATCHDOG=m
+CONFIG_IPMI_POWEROFF=m
+CONFIG_HW_RANDOM=m
+CONFIG_HW_RANDOM_TIMERIOMEM=m
+CONFIG_HW_RANDOM_INTEL=m
+CONFIG_HW_RANDOM_AMD=m
+CONFIG_HW_RANDOM_GEODE=m
+CONFIG_HW_RANDOM_VIA=m
+CONFIG_HW_RANDOM_VIRTIO=m
+CONFIG_NVRAM=m
+CONFIG_DTLK=m
+CONFIG_R3964=m
+CONFIG_APPLICOM=m
+CONFIG_SONYPI=m
+
+#
+# PCMCIA character devices
+#
+CONFIG_SYNCLINK_CS=m
+CONFIG_CARDMAN_4000=m
+CONFIG_CARDMAN_4040=m
+CONFIG_IPWIRELESS=m
+CONFIG_MWAVE=m
+CONFIG_SCx200_GPIO=m
+CONFIG_PC8736x_GPIO=m
+CONFIG_NSC_GPIO=m
+CONFIG_CS5535_GPIO=m
+CONFIG_RAW_DRIVER=m
+CONFIG_MAX_RAW_DEVS=256
+CONFIG_HPET=y
+CONFIG_HPET_MMAP=y
+CONFIG_HANGCHECK_TIMER=m
+CONFIG_TCG_TPM=m
+CONFIG_TCG_TIS=m
+CONFIG_TCG_NSC=m
+CONFIG_TCG_ATMEL=m
+CONFIG_TCG_INFINEON=m
+CONFIG_TELCLOCK=m
+CONFIG_DEVPORT=y
+CONFIG_I2C=m
+CONFIG_I2C_BOARDINFO=y
+CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CHARDEV=m
+CONFIG_I2C_HELPER_AUTO=y
+CONFIG_I2C_ALGOBIT=m
+CONFIG_I2C_ALGOPCA=m
+
+#
+# I2C Hardware Bus support
+#
+
+#
+# PC SMBus host controller drivers
+#
+CONFIG_I2C_ALI1535=m
+CONFIG_I2C_ALI1563=m
+CONFIG_I2C_ALI15X3=m
+CONFIG_I2C_AMD756=m
+CONFIG_I2C_AMD756_S4882=m
+CONFIG_I2C_AMD8111=m
+CONFIG_I2C_I801=m
+CONFIG_I2C_ISCH=m
+CONFIG_I2C_PIIX4=m
+CONFIG_I2C_NFORCE2=m
+CONFIG_I2C_NFORCE2_S4985=m
+CONFIG_I2C_SIS5595=m
+CONFIG_I2C_SIS630=m
+CONFIG_I2C_SIS96X=m
+CONFIG_I2C_VIA=m
+CONFIG_I2C_VIAPRO=m
+
+#
+# ACPI drivers
+#
+CONFIG_I2C_SCMI=m
+
+#
+# I2C system bus drivers (mostly embedded / system-on-chip)
+#
+CONFIG_I2C_GPIO=m
+CONFIG_I2C_OCORES=m
+CONFIG_I2C_SIMTEC=m
+
+#
+# External I2C/SMBus adapter drivers
+#
+CONFIG_I2C_PARPORT=m
+CONFIG_I2C_PARPORT_LIGHT=m
+CONFIG_I2C_TAOS_EVM=m
+CONFIG_I2C_TINY_USB=m
+
+#
+# Graphics adapter I2C/DDC channel drivers
+#
+CONFIG_I2C_VOODOO3=m
+
+#
+# Other I2C/SMBus bus drivers
+#
+CONFIG_I2C_PCA_ISA=m
+CONFIG_I2C_PCA_PLATFORM=m
+CONFIG_I2C_STUB=m
+CONFIG_SCx200_I2C=m
+CONFIG_SCx200_I2C_SCL=12
+CONFIG_SCx200_I2C_SDA=13
+CONFIG_SCx200_ACB=m
+
+#
+# Miscellaneous I2C Chip support
+#
+CONFIG_DS1682=m
+CONFIG_SENSORS_TSL2550=m
+# CONFIG_I2C_DEBUG_CORE is not set
+# CONFIG_I2C_DEBUG_ALGO is not set
+# CONFIG_I2C_DEBUG_BUS is not set
+# CONFIG_I2C_DEBUG_CHIP is not set
+CONFIG_SPI=y
+CONFIG_SPI_MASTER=y
+
+#
+# SPI Master Controller Drivers
+#
+CONFIG_SPI_BITBANG=m
+CONFIG_SPI_BUTTERFLY=m
+CONFIG_SPI_GPIO=m
+CONFIG_SPI_LM70_LLP=m
+
+#
+# SPI Protocol Masters
+#
+CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_TLE62X0=m
+
+#
+# PPS support
+#
+# CONFIG_PPS is not set
+CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
+CONFIG_GPIOLIB=y
+# CONFIG_GPIO_SYSFS is not set
+
+#
+# Memory mapped GPIO expanders:
+#
+
+#
+# I2C GPIO expanders:
+#
+CONFIG_GPIO_MAX732X=m
+CONFIG_GPIO_PCA953X=m
+CONFIG_GPIO_PCF857X=m
+
+#
+# PCI GPIO expanders:
+#
+# CONFIG_GPIO_LANGWELL is not set
+
+#
+# SPI GPIO expanders:
+#
+CONFIG_GPIO_MAX7301=m
+CONFIG_GPIO_MCP23S08=m
+# CONFIG_GPIO_MC33880 is not set
+
+#
+# AC97 GPIO expanders:
+#
+# CONFIG_GPIO_UCB1400 is not set
+CONFIG_W1=m
+CONFIG_W1_CON=y
+
+#
+# 1-wire Bus Masters
+#
+CONFIG_W1_MASTER_MATROX=m
+CONFIG_W1_MASTER_DS2490=m
+CONFIG_W1_MASTER_DS2482=m
+CONFIG_W1_MASTER_GPIO=m
+
+#
+# 1-wire Slaves
+#
+CONFIG_W1_SLAVE_THERM=m
+CONFIG_W1_SLAVE_SMEM=m
+CONFIG_W1_SLAVE_DS2431=m
+CONFIG_W1_SLAVE_DS2433=m
+# CONFIG_W1_SLAVE_DS2433_CRC is not set
+CONFIG_W1_SLAVE_DS2760=m
+CONFIG_W1_SLAVE_BQ27000=m
+CONFIG_POWER_SUPPLY=y
+# CONFIG_POWER_SUPPLY_DEBUG is not set
+CONFIG_PDA_POWER=m
+CONFIG_WM8350_POWER=m
+CONFIG_BATTERY_DS2760=m
+CONFIG_BATTERY_DS2782=m
+CONFIG_BATTERY_BQ27x00=m
+CONFIG_BATTERY_MAX17040=m
+CONFIG_CHARGER_PCF50633=m
+CONFIG_HWMON=m
+CONFIG_HWMON_VID=m
+# CONFIG_HWMON_DEBUG_CHIP is not set
+
+#
+# Native drivers
+#
+CONFIG_SENSORS_ABITUGURU=m
+CONFIG_SENSORS_ABITUGURU3=m
+CONFIG_SENSORS_AD7414=m
+CONFIG_SENSORS_AD7418=m
+CONFIG_SENSORS_ADCXX=m
+CONFIG_SENSORS_ADM1021=m
+CONFIG_SENSORS_ADM1025=m
+CONFIG_SENSORS_ADM1026=m
+CONFIG_SENSORS_ADM1029=m
+CONFIG_SENSORS_ADM1031=m
+CONFIG_SENSORS_ADM9240=m
+CONFIG_SENSORS_ADT7462=m
+CONFIG_SENSORS_ADT7470=m
+CONFIG_SENSORS_ADT7473=m
+CONFIG_SENSORS_ADT7475=m
+CONFIG_SENSORS_K8TEMP=m
+CONFIG_SENSORS_ASB100=m
+CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_DS1621=m
+CONFIG_SENSORS_I5K_AMB=m
+CONFIG_SENSORS_F71805F=m
+CONFIG_SENSORS_F71882FG=m
+CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSCHMD=m
+CONFIG_SENSORS_G760A=m
+CONFIG_SENSORS_GL518SM=m
+CONFIG_SENSORS_GL520SM=m
+CONFIG_SENSORS_CORETEMP=m
+CONFIG_SENSORS_IBMAEM=m
+CONFIG_SENSORS_IBMPEX=m
+CONFIG_SENSORS_IT87=m
+CONFIG_SENSORS_LM63=m
+CONFIG_SENSORS_LM70=m
+CONFIG_SENSORS_LM75=m
+CONFIG_SENSORS_LM77=m
+CONFIG_SENSORS_LM78=m
+CONFIG_SENSORS_LM80=m
+CONFIG_SENSORS_LM83=m
+CONFIG_SENSORS_LM85=m
+CONFIG_SENSORS_LM87=m
+CONFIG_SENSORS_LM90=m
+CONFIG_SENSORS_LM92=m
+CONFIG_SENSORS_LM93=m
+CONFIG_SENSORS_LTC4215=m
+CONFIG_SENSORS_LTC4245=m
+CONFIG_SENSORS_LM95241=m
+CONFIG_SENSORS_MAX1111=m
+CONFIG_SENSORS_MAX1619=m
+CONFIG_SENSORS_MAX6650=m
+CONFIG_SENSORS_PC87360=m
+CONFIG_SENSORS_PC87427=m
+CONFIG_SENSORS_PCF8591=m
+CONFIG_SENSORS_SHT15=m
+CONFIG_SENSORS_SIS5595=m
+CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_SMSC47M1=m
+CONFIG_SENSORS_SMSC47M192=m
+CONFIG_SENSORS_SMSC47B397=m
+CONFIG_SENSORS_ADS7828=m
+CONFIG_SENSORS_THMC50=m
+CONFIG_SENSORS_TMP401=m
+CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_VIA686A=m
+CONFIG_SENSORS_VT1211=m
+CONFIG_SENSORS_VT8231=m
+CONFIG_SENSORS_W83781D=m
+CONFIG_SENSORS_W83791D=m
+CONFIG_SENSORS_W83792D=m
+CONFIG_SENSORS_W83793=m
+CONFIG_SENSORS_W83L785TS=m
+CONFIG_SENSORS_W83L786NG=m
+CONFIG_SENSORS_W83627HF=m
+CONFIG_SENSORS_W83627EHF=m
+# CONFIG_SENSORS_WM8350 is not set
+CONFIG_SENSORS_HDAPS=m
+CONFIG_SENSORS_APPLESMC=m
+
+#
+# ACPI drivers
+#
+CONFIG_SENSORS_ATK0110=m
+CONFIG_SENSORS_LIS3LV02D=m
+CONFIG_THERMAL=y
+CONFIG_WATCHDOG=y
+# CONFIG_WATCHDOG_NOWAYOUT is not set
+
+#
+# Watchdog Device Drivers
+#
+CONFIG_SOFT_WATCHDOG=m
+CONFIG_WM8350_WATCHDOG=m
+CONFIG_ACQUIRE_WDT=m
+CONFIG_ADVANTECH_WDT=m
+CONFIG_ALIM1535_WDT=m
+CONFIG_ALIM7101_WDT=m
+CONFIG_SC520_WDT=m
+# CONFIG_SBC_FITPC2_WATCHDOG is not set
+CONFIG_EUROTECH_WDT=m
+CONFIG_IB700_WDT=m
+CONFIG_IBMASR=m
+CONFIG_WAFER_WDT=m
+CONFIG_I6300ESB_WDT=m
+CONFIG_ITCO_WDT=m
+CONFIG_ITCO_VENDOR_SUPPORT=y
+CONFIG_IT8712F_WDT=m
+CONFIG_IT87_WDT=m
+# CONFIG_HP_WATCHDOG is not set
+CONFIG_SC1200_WDT=m
+CONFIG_SCx200_WDT=m
+CONFIG_PC87413_WDT=m
+CONFIG_60XX_WDT=m
+CONFIG_SBC8360_WDT=m
+CONFIG_SBC7240_WDT=m
+CONFIG_CPU5_WDT=m
+CONFIG_SMSC_SCH311X_WDT=m
+CONFIG_SMSC37B787_WDT=m
+CONFIG_W83627HF_WDT=m
+CONFIG_W83697HF_WDT=m
+CONFIG_W83697UG_WDT=m
+CONFIG_W83877F_WDT=m
+CONFIG_W83977F_WDT=m
+CONFIG_MACHZ_WDT=m
+CONFIG_SBC_EPX_C3_WATCHDOG=m
+
+#
+# ISA-based Watchdog Cards
+#
+CONFIG_PCWATCHDOG=m
+CONFIG_MIXCOMWD=m
+CONFIG_WDT=m
+
+#
+# PCI-based Watchdog Cards
+#
+CONFIG_PCIPCWATCHDOG=m
+CONFIG_WDTPCI=m
+
+#
+# USB-based Watchdog Cards
+#
+CONFIG_USBPCWATCHDOG=m
+CONFIG_SSB_POSSIBLE=y
+
+#
+# Sonics Silicon Backplane
+#
+CONFIG_SSB=m
+CONFIG_SSB_SPROM=y
+CONFIG_SSB_BLOCKIO=y
+CONFIG_SSB_PCIHOST_POSSIBLE=y
+CONFIG_SSB_PCIHOST=y
+CONFIG_SSB_B43_PCI_BRIDGE=y
+CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
+CONFIG_SSB_PCMCIAHOST=y
+CONFIG_SSB_SDIOHOST_POSSIBLE=y
+CONFIG_SSB_SDIOHOST=y
+# CONFIG_SSB_SILENT is not set
+# CONFIG_SSB_DEBUG is not set
+CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
+CONFIG_SSB_DRIVER_PCICORE=y
+
+#
+# Multifunction device drivers
+#
+CONFIG_MFD_CORE=m
+CONFIG_MFD_SM501=m
+# CONFIG_MFD_SM501_GPIO is not set
+CONFIG_HTC_PASIC3=m
+CONFIG_UCB1400_CORE=m
+CONFIG_TPS65010=m
+# CONFIG_MFD_TMIO is not set
+CONFIG_MFD_WM8400=m
+# CONFIG_MFD_WM831X is not set
+CONFIG_MFD_WM8350=m
+CONFIG_MFD_WM8350_I2C=m
+CONFIG_MFD_PCF50633=m
+# CONFIG_MFD_MC13783 is not set
+CONFIG_PCF50633_ADC=m
+CONFIG_PCF50633_GPIO=m
+CONFIG_AB3100_CORE=m
+CONFIG_AB3100_OTP=m
+# CONFIG_EZX_PCAP is not set
+CONFIG_REGULATOR=y
+# CONFIG_REGULATOR_DEBUG is not set
+# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+CONFIG_REGULATOR_USERSPACE_CONSUMER=m
+CONFIG_REGULATOR_BQ24022=m
+CONFIG_REGULATOR_MAX1586=m
+CONFIG_REGULATOR_WM8350=m
+CONFIG_REGULATOR_WM8400=m
+CONFIG_REGULATOR_PCF50633=m
+CONFIG_REGULATOR_LP3971=m
+CONFIG_REGULATOR_AB3100=m
+# CONFIG_REGULATOR_TPS65023 is not set
+# CONFIG_REGULATOR_TPS6507X is not set
+CONFIG_MEDIA_SUPPORT=m
+
+#
+# Multimedia core support
+#
+CONFIG_VIDEO_DEV=m
+CONFIG_VIDEO_V4L2_COMMON=m
+# CONFIG_VIDEO_ALLOW_V4L1 is not set
+CONFIG_VIDEO_V4L1_COMPAT=y
+CONFIG_DVB_CORE=m
+CONFIG_VIDEO_MEDIA=m
+
+#
+# Multimedia drivers
+#
+CONFIG_VIDEO_SAA7146=m
+CONFIG_VIDEO_SAA7146_VV=m
+# CONFIG_MEDIA_ATTACH is not set
+CONFIG_MEDIA_TUNER=m
+# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
+CONFIG_MEDIA_TUNER_SIMPLE=m
+CONFIG_MEDIA_TUNER_TDA8290=m
+CONFIG_MEDIA_TUNER_TDA827X=m
+CONFIG_MEDIA_TUNER_TDA18271=m
+CONFIG_MEDIA_TUNER_TDA9887=m
+CONFIG_MEDIA_TUNER_TEA5761=m
+CONFIG_MEDIA_TUNER_TEA5767=m
+CONFIG_MEDIA_TUNER_MT20XX=m
+CONFIG_MEDIA_TUNER_MT2060=m
+CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MT2131=m
+CONFIG_MEDIA_TUNER_QT1010=m
+CONFIG_MEDIA_TUNER_XC2028=m
+CONFIG_MEDIA_TUNER_XC5000=m
+CONFIG_MEDIA_TUNER_MXL5005S=m
+CONFIG_MEDIA_TUNER_MXL5007T=m
+CONFIG_MEDIA_TUNER_MC44S803=m
+CONFIG_VIDEO_V4L2=m
+CONFIG_VIDEOBUF_GEN=m
+CONFIG_VIDEOBUF_DMA_SG=m
+CONFIG_VIDEOBUF_VMALLOC=m
+CONFIG_VIDEOBUF_DVB=m
+CONFIG_VIDEO_BTCX=m
+CONFIG_VIDEO_IR=m
+CONFIG_VIDEO_TVEEPROM=m
+CONFIG_VIDEO_TUNER=m
+CONFIG_VIDEO_CAPTURE_DRIVERS=y
+# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
+# CONFIG_VIDEO_HELPER_CHIPS_AUTO is not set
+CONFIG_VIDEO_IR_I2C=m
+
+#
+# Encoders/decoders and other helper chips
+#
+
+#
+# Audio decoders
+#
+CONFIG_VIDEO_TVAUDIO=m
+CONFIG_VIDEO_TDA7432=m
+CONFIG_VIDEO_TDA9840=m
+CONFIG_VIDEO_TDA9875=m
+CONFIG_VIDEO_TEA6415C=m
+CONFIG_VIDEO_TEA6420=m
+CONFIG_VIDEO_MSP3400=m
+CONFIG_VIDEO_CS5345=m
+CONFIG_VIDEO_CS53L32A=m
+CONFIG_VIDEO_M52790=m
+CONFIG_VIDEO_TLV320AIC23B=m
+CONFIG_VIDEO_WM8775=m
+CONFIG_VIDEO_WM8739=m
+CONFIG_VIDEO_VP27SMPX=m
+
+#
+# RDS decoders
+#
+CONFIG_VIDEO_SAA6588=m
+
+#
+# Video decoders
+#
+# CONFIG_VIDEO_ADV7180 is not set
+CONFIG_VIDEO_BT819=m
+CONFIG_VIDEO_BT856=m
+CONFIG_VIDEO_BT866=m
+CONFIG_VIDEO_KS0127=m
+CONFIG_VIDEO_OV7670=m
+CONFIG_VIDEO_MT9V011=m
+CONFIG_VIDEO_TCM825X=m
+CONFIG_VIDEO_SAA7110=m
+CONFIG_VIDEO_SAA711X=m
+CONFIG_VIDEO_SAA717X=m
+CONFIG_VIDEO_TVP514X=m
+CONFIG_VIDEO_TVP5150=m
+CONFIG_VIDEO_VPX3220=m
+
+#
+# Video and audio decoders
+#
+CONFIG_VIDEO_CX25840=m
+
+#
+# MPEG video encoders
+#
+CONFIG_VIDEO_CX2341X=m
+
+#
+# Video encoders
+#
+CONFIG_VIDEO_SAA7127=m
+CONFIG_VIDEO_SAA7185=m
+CONFIG_VIDEO_ADV7170=m
+CONFIG_VIDEO_ADV7175=m
+CONFIG_VIDEO_THS7303=m
+CONFIG_VIDEO_ADV7343=m
+
+#
+# Video improvement chips
+#
+CONFIG_VIDEO_UPD64031A=m
+CONFIG_VIDEO_UPD64083=m
+CONFIG_VIDEO_VIVI=m
+CONFIG_VIDEO_BT848=m
+CONFIG_VIDEO_BT848_DVB=y
+CONFIG_VIDEO_SAA5246A=m
+CONFIG_VIDEO_SAA5249=m
+CONFIG_VIDEO_ZORAN=m
+CONFIG_VIDEO_ZORAN_DC30=m
+CONFIG_VIDEO_ZORAN_ZR36060=m
+CONFIG_VIDEO_ZORAN_BUZ=m
+CONFIG_VIDEO_ZORAN_DC10=m
+CONFIG_VIDEO_ZORAN_LML33=m
+CONFIG_VIDEO_ZORAN_LML33R10=m
+CONFIG_VIDEO_ZORAN_AVS6EYES=m
+CONFIG_VIDEO_SAA7134=m
+CONFIG_VIDEO_SAA7134_ALSA=m
+CONFIG_VIDEO_SAA7134_DVB=m
+CONFIG_VIDEO_HEXIUM_ORION=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_CX88=m
+CONFIG_VIDEO_CX88_ALSA=m
+CONFIG_VIDEO_CX88_BLACKBIRD=m
+CONFIG_VIDEO_CX88_DVB=m
+CONFIG_VIDEO_CX88_MPEG=m
+CONFIG_VIDEO_CX88_VP3054=m
+CONFIG_VIDEO_CX23885=m
+CONFIG_VIDEO_AU0828=m
+CONFIG_VIDEO_IVTV=m
+CONFIG_VIDEO_FB_IVTV=m
+CONFIG_VIDEO_CX18=m
+CONFIG_VIDEO_SAA7164=m
+CONFIG_VIDEO_CAFE_CCIC=m
+CONFIG_SOC_CAMERA=m
+CONFIG_SOC_CAMERA_MT9M001=m
+CONFIG_SOC_CAMERA_MT9M111=m
+CONFIG_SOC_CAMERA_MT9T031=m
+CONFIG_SOC_CAMERA_MT9V022=m
+CONFIG_SOC_CAMERA_TW9910=m
+CONFIG_SOC_CAMERA_PLATFORM=m
+CONFIG_SOC_CAMERA_OV772X=m
+CONFIG_V4L_USB_DRIVERS=y
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
+CONFIG_USB_GSPCA=m
+CONFIG_USB_M5602=m
+CONFIG_USB_STV06XX=m
+CONFIG_USB_GL860=m
+CONFIG_USB_GSPCA_CONEX=m
+CONFIG_USB_GSPCA_ETOMS=m
+CONFIG_USB_GSPCA_FINEPIX=m
+CONFIG_USB_GSPCA_JEILINJ=m
+CONFIG_USB_GSPCA_MARS=m
+CONFIG_USB_GSPCA_MR97310A=m
+CONFIG_USB_GSPCA_OV519=m
+CONFIG_USB_GSPCA_OV534=m
+CONFIG_USB_GSPCA_PAC207=m
+CONFIG_USB_GSPCA_PAC7311=m
+CONFIG_USB_GSPCA_SN9C20X=m
+CONFIG_USB_GSPCA_SN9C20X_EVDEV=y
+CONFIG_USB_GSPCA_SONIXB=m
+CONFIG_USB_GSPCA_SONIXJ=m
+CONFIG_USB_GSPCA_SPCA500=m
+CONFIG_USB_GSPCA_SPCA501=m
+CONFIG_USB_GSPCA_SPCA505=m
+CONFIG_USB_GSPCA_SPCA506=m
+CONFIG_USB_GSPCA_SPCA508=m
+CONFIG_USB_GSPCA_SPCA561=m
+CONFIG_USB_GSPCA_SQ905=m
+CONFIG_USB_GSPCA_SQ905C=m
+CONFIG_USB_GSPCA_STK014=m
+CONFIG_USB_GSPCA_SUNPLUS=m
+CONFIG_USB_GSPCA_T613=m
+CONFIG_USB_GSPCA_TV8532=m
+CONFIG_USB_GSPCA_VC032X=m
+CONFIG_USB_GSPCA_ZC3XX=m
+CONFIG_VIDEO_PVRUSB2=m
+CONFIG_VIDEO_PVRUSB2_SYSFS=y
+CONFIG_VIDEO_PVRUSB2_DVB=y
+# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
+CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_EM28XX=m
+CONFIG_VIDEO_EM28XX_ALSA=m
+CONFIG_VIDEO_EM28XX_DVB=m
+CONFIG_VIDEO_CX231XX=m
+CONFIG_VIDEO_CX231XX_ALSA=m
+CONFIG_VIDEO_CX231XX_DVB=m
+CONFIG_VIDEO_USBVISION=m
+CONFIG_USB_ET61X251=m
+CONFIG_USB_SN9C102=m
+CONFIG_USB_ZC0301=m
+CONFIG_USB_PWC_INPUT_EVDEV=y
+CONFIG_USB_ZR364XX=m
+CONFIG_USB_STKWEBCAM=m
+CONFIG_USB_S2255=m
+CONFIG_RADIO_ADAPTERS=y
+CONFIG_RADIO_CADET=m
+CONFIG_RADIO_RTRACK=m
+CONFIG_RADIO_RTRACK2=m
+CONFIG_RADIO_AZTECH=m
+CONFIG_RADIO_GEMTEK=m
+CONFIG_RADIO_GEMTEK_PCI=m
+CONFIG_RADIO_MAXIRADIO=m
+CONFIG_RADIO_MAESTRO=m
+CONFIG_RADIO_SF16FMI=m
+CONFIG_RADIO_SF16FMR2=m
+CONFIG_RADIO_TERRATEC=m
+CONFIG_RADIO_TRUST=m
+CONFIG_RADIO_TYPHOON=m
+CONFIG_RADIO_ZOLTRIX=m
+# CONFIG_I2C_SI4713 is not set
+# CONFIG_RADIO_SI4713 is not set
+CONFIG_USB_DSBR=m
+# CONFIG_RADIO_SI470X is not set
+CONFIG_USB_MR800=m
+CONFIG_RADIO_TEA5764=m
+CONFIG_DVB_MAX_ADAPTERS=8
+# CONFIG_DVB_DYNAMIC_MINORS is not set
+CONFIG_DVB_CAPTURE_DRIVERS=y
+
+#
+# Supported SAA7146 based PCI Adapters
+#
+CONFIG_TTPCI_EEPROM=m
+CONFIG_DVB_AV7110=m
+CONFIG_DVB_AV7110_OSD=y
+CONFIG_DVB_BUDGET_CORE=m
+CONFIG_DVB_BUDGET=m
+CONFIG_DVB_BUDGET_CI=m
+CONFIG_DVB_BUDGET_AV=m
+CONFIG_DVB_BUDGET_PATCH=m
+
+#
+# Supported USB Adapters
+#
+CONFIG_DVB_USB=m
+# CONFIG_DVB_USB_DEBUG is not set
+CONFIG_DVB_USB_A800=m
+CONFIG_DVB_USB_DIBUSB_MB=m
+# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
+CONFIG_DVB_USB_DIBUSB_MC=m
+CONFIG_DVB_USB_DIB0700=m
+CONFIG_DVB_USB_UMT_010=m
+CONFIG_DVB_USB_CXUSB=m
+CONFIG_DVB_USB_M920X=m
+CONFIG_DVB_USB_GL861=m
+CONFIG_DVB_USB_AU6610=m
+CONFIG_DVB_USB_DIGITV=m
+CONFIG_DVB_USB_VP7045=m
+CONFIG_DVB_USB_VP702X=m
+CONFIG_DVB_USB_GP8PSK=m
+CONFIG_DVB_USB_NOVA_T_USB2=m
+CONFIG_DVB_USB_TTUSB2=m
+CONFIG_DVB_USB_DTT200U=m
+CONFIG_DVB_USB_OPERA1=m
+CONFIG_DVB_USB_AF9005=m
+CONFIG_DVB_USB_AF9005_REMOTE=m
+CONFIG_DVB_USB_DW2102=m
+CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_ANYSEE=m
+CONFIG_DVB_USB_DTV5100=m
+CONFIG_DVB_USB_AF9015=m
+CONFIG_DVB_USB_CE6230=m
+# CONFIG_DVB_USB_FRIIO is not set
+CONFIG_DVB_TTUSB_BUDGET=m
+CONFIG_DVB_TTUSB_DEC=m
+CONFIG_SMS_SIANO_MDTV=m
+
+#
+# Siano module components
+#
+CONFIG_SMS_USB_DRV=m
+CONFIG_SMS_SDIO_DRV=m
+
+#
+# Supported FlexCopII (B2C2) Adapters
+#
+CONFIG_DVB_B2C2_FLEXCOP=m
+CONFIG_DVB_B2C2_FLEXCOP_PCI=m
+CONFIG_DVB_B2C2_FLEXCOP_USB=m
+# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set
+
+#
+# Supported BT878 Adapters
+#
+CONFIG_DVB_BT8XX=m
+
+#
+# Supported Pluto2 Adapters
+#
+CONFIG_DVB_PLUTO2=m
+
+#
+# Supported SDMC DM1105 Adapters
+#
+CONFIG_DVB_DM1105=m
+
+#
+# Supported FireWire (IEEE 1394) Adapters
+#
+CONFIG_DVB_FIREDTV=m
+CONFIG_DVB_FIREDTV_IEEE1394=y
+CONFIG_DVB_FIREDTV_INPUT=y
+
+#
+# Supported Earthsoft PT1 Adapters
+#
+# CONFIG_DVB_PT1 is not set
+
+#
+# Supported DVB Frontends
+#
+# CONFIG_DVB_FE_CUSTOMISE is not set
+CONFIG_DVB_STB0899=m
+CONFIG_DVB_STB6100=m
+CONFIG_DVB_CX24110=m
+CONFIG_DVB_CX24123=m
+CONFIG_DVB_MT312=m
+CONFIG_DVB_ZL10036=m
+CONFIG_DVB_ZL10039=m
+CONFIG_DVB_S5H1420=m
+CONFIG_DVB_STV0288=m
+CONFIG_DVB_STB6000=m
+CONFIG_DVB_STV0299=m
+CONFIG_DVB_STV6110=m
+CONFIG_DVB_STV0900=m
+CONFIG_DVB_TDA8083=m
+CONFIG_DVB_TDA10086=m
+CONFIG_DVB_TDA8261=m
+CONFIG_DVB_VES1X93=m
+CONFIG_DVB_TUNER_ITD1000=m
+CONFIG_DVB_TUNER_CX24113=m
+CONFIG_DVB_TDA826X=m
+CONFIG_DVB_TUA6100=m
+CONFIG_DVB_CX24116=m
+CONFIG_DVB_SI21XX=m
+CONFIG_DVB_SP8870=m
+CONFIG_DVB_SP887X=m
+CONFIG_DVB_CX22700=m
+CONFIG_DVB_CX22702=m
+CONFIG_DVB_L64781=m
+CONFIG_DVB_TDA1004X=m
+CONFIG_DVB_NXT6000=m
+CONFIG_DVB_MT352=m
+CONFIG_DVB_ZL10353=m
+CONFIG_DVB_DIB3000MB=m
+CONFIG_DVB_DIB3000MC=m
+CONFIG_DVB_DIB7000M=m
+CONFIG_DVB_DIB7000P=m
+CONFIG_DVB_TDA10048=m
+CONFIG_DVB_AF9013=m
+CONFIG_DVB_VES1820=m
+CONFIG_DVB_TDA10021=m
+CONFIG_DVB_TDA10023=m
+CONFIG_DVB_STV0297=m
+CONFIG_DVB_NXT200X=m
+CONFIG_DVB_OR51211=m
+CONFIG_DVB_OR51132=m
+CONFIG_DVB_BCM3510=m
+CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_LGDT3305=m
+CONFIG_DVB_S5H1409=m
+CONFIG_DVB_AU8522=m
+CONFIG_DVB_S5H1411=m
+CONFIG_DVB_DIB8000=m
+CONFIG_DVB_PLL=m
+CONFIG_DVB_TUNER_DIB0070=m
+CONFIG_DVB_LNBP21=m
+CONFIG_DVB_ISL6405=m
+CONFIG_DVB_ISL6421=m
+CONFIG_DVB_LGS8GXX=m
+CONFIG_DAB=y
+CONFIG_USB_DABUSB=m
+
+#
+# Graphics support
+#
+CONFIG_AGP=m
+CONFIG_AGP_ALI=m
+CONFIG_AGP_ATI=m
+CONFIG_AGP_AMD=m
+CONFIG_AGP_AMD64=m
+CONFIG_AGP_INTEL=m
+CONFIG_AGP_NVIDIA=m
+CONFIG_AGP_SIS=m
+CONFIG_AGP_SWORKS=m
+CONFIG_AGP_VIA=m
+CONFIG_AGP_EFFICEON=m
+# CONFIG_VGA_ARB is not set
+CONFIG_DRM=m
+CONFIG_DRM_KMS_HELPER=m
+CONFIG_DRM_TTM=m
+CONFIG_DRM_TDFX=m
+CONFIG_DRM_R128=m
+CONFIG_DRM_RADEON=m
+CONFIG_DRM_I810=m
+CONFIG_DRM_I830=m
+CONFIG_DRM_I915=m
+# CONFIG_DRM_I915_KMS is not set
+CONFIG_DRM_MGA=m
+CONFIG_DRM_SIS=m
+CONFIG_DRM_VIA=m
+CONFIG_DRM_SAVAGE=m
+CONFIG_VGASTATE=m
+CONFIG_VIDEO_OUTPUT_CONTROL=m
+CONFIG_FB=m
+# CONFIG_FIRMWARE_EDID is not set
+CONFIG_FB_DDC=m
+# CONFIG_FB_BOOT_VESA_SUPPORT is not set
+CONFIG_FB_CFB_FILLRECT=m
+CONFIG_FB_CFB_COPYAREA=m
+CONFIG_FB_CFB_IMAGEBLIT=m
+# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
+CONFIG_FB_SYS_FILLRECT=m
+CONFIG_FB_SYS_COPYAREA=m
+CONFIG_FB_SYS_IMAGEBLIT=m
+# CONFIG_FB_FOREIGN_ENDIAN is not set
+CONFIG_FB_SYS_FOPS=m
+CONFIG_FB_DEFERRED_IO=y
+CONFIG_FB_HECUBA=m
+CONFIG_FB_SVGALIB=m
+# CONFIG_FB_MACMODES is not set
+CONFIG_FB_BACKLIGHT=y
+CONFIG_FB_MODE_HELPERS=y
+CONFIG_FB_TILEBLITTING=y
+
+#
+# Frame buffer hardware drivers
+#
+CONFIG_FB_CIRRUS=m
+CONFIG_FB_PM2=m
+CONFIG_FB_PM2_FIFO_DISCONNECT=y
+CONFIG_FB_CYBER2000=m
+CONFIG_FB_ARC=m
+CONFIG_FB_VGA16=m
+CONFIG_FB_UVESA=m
+CONFIG_FB_N411=m
+CONFIG_FB_HGA=m
+# CONFIG_FB_HGA_ACCEL is not set
+CONFIG_FB_S1D13XXX=m
+CONFIG_FB_NVIDIA=m
+CONFIG_FB_NVIDIA_I2C=y
+# CONFIG_FB_NVIDIA_DEBUG is not set
+CONFIG_FB_NVIDIA_BACKLIGHT=y
+CONFIG_FB_RIVA=m
+CONFIG_FB_RIVA_I2C=y
+# CONFIG_FB_RIVA_DEBUG is not set
+CONFIG_FB_RIVA_BACKLIGHT=y
+CONFIG_FB_I810=m
+CONFIG_FB_I810_GTF=y
+CONFIG_FB_I810_I2C=y
+CONFIG_FB_LE80578=m
+CONFIG_FB_CARILLO_RANCH=m
+CONFIG_FB_INTEL=m
+# CONFIG_FB_INTEL_DEBUG is not set
+CONFIG_FB_INTEL_I2C=y
+CONFIG_FB_MATROX=m
+CONFIG_FB_MATROX_MILLENIUM=y
+CONFIG_FB_MATROX_MYSTIQUE=y
+CONFIG_FB_MATROX_G=y
+CONFIG_FB_MATROX_I2C=m
+CONFIG_FB_MATROX_MAVEN=m
+CONFIG_FB_RADEON=m
+CONFIG_FB_RADEON_I2C=y
+CONFIG_FB_RADEON_BACKLIGHT=y
+# CONFIG_FB_RADEON_DEBUG is not set
+CONFIG_FB_ATY128=m
+CONFIG_FB_ATY128_BACKLIGHT=y
+CONFIG_FB_ATY=m
+CONFIG_FB_ATY_CT=y
+CONFIG_FB_ATY_GENERIC_LCD=y
+CONFIG_FB_ATY_GX=y
+CONFIG_FB_ATY_BACKLIGHT=y
+CONFIG_FB_S3=m
+CONFIG_FB_SAVAGE=m
+CONFIG_FB_SAVAGE_I2C=y
+CONFIG_FB_SAVAGE_ACCEL=y
+CONFIG_FB_SIS=m
+CONFIG_FB_SIS_300=y
+CONFIG_FB_SIS_315=y
+CONFIG_FB_VIA=m
+CONFIG_FB_NEOMAGIC=m
+CONFIG_FB_KYRO=m
+CONFIG_FB_3DFX=m
+CONFIG_FB_3DFX_ACCEL=y
+CONFIG_FB_3DFX_I2C=y
+CONFIG_FB_VOODOO1=m
+CONFIG_FB_VT8623=m
+CONFIG_FB_TRIDENT=m
+CONFIG_FB_ARK=m
+CONFIG_FB_PM3=m
+CONFIG_FB_CARMINE=m
+CONFIG_FB_CARMINE_DRAM_EVAL=y
+# CONFIG_CARMINE_DRAM_CUSTOM is not set
+CONFIG_FB_GEODE=y
+CONFIG_FB_GEODE_LX=m
+CONFIG_FB_GEODE_GX=m
+CONFIG_FB_GEODE_GX1=m
+CONFIG_FB_TMIO=m
+CONFIG_FB_TMIO_ACCELL=y
+CONFIG_FB_SM501=m
+# CONFIG_FB_VIRTUAL is not set
+CONFIG_XEN_FBDEV_FRONTEND=m
+CONFIG_FB_METRONOME=m
+CONFIG_FB_MB862XX=m
+# CONFIG_FB_MB862XX_PCI_GDC is not set
+CONFIG_FB_BROADSHEET=m
+CONFIG_BACKLIGHT_LCD_SUPPORT=y
+CONFIG_LCD_CLASS_DEVICE=m
+CONFIG_LCD_LMS283GF05=m
+CONFIG_LCD_LTV350QV=m
+CONFIG_LCD_ILI9320=m
+CONFIG_LCD_TDO24M=m
+CONFIG_LCD_VGG2432A4=m
+CONFIG_LCD_PLATFORM=m
+CONFIG_BACKLIGHT_CLASS_DEVICE=m
+CONFIG_BACKLIGHT_GENERIC=m
+CONFIG_BACKLIGHT_PROGEAR=m
+CONFIG_BACKLIGHT_CARILLO_RANCH=m
+CONFIG_BACKLIGHT_MBP_NVIDIA=m
+CONFIG_BACKLIGHT_SAHARA=m
+
+#
+# Display device support
+#
+CONFIG_DISPLAY_SUPPORT=m
+
+#
+# Display hardware drivers
+#
+
+#
+# Console display driver support
+#
+CONFIG_VGA_CONSOLE=y
+# CONFIG_VGACON_SOFT_SCROLLBACK is not set
+CONFIG_MDA_CONSOLE=m
+CONFIG_DUMMY_CONSOLE=y
+CONFIG_FRAMEBUFFER_CONSOLE=m
+CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
+CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
+# CONFIG_FONTS is not set
+CONFIG_FONT_8x8=y
+CONFIG_FONT_8x16=y
+# CONFIG_LOGO is not set
+CONFIG_SOUND=m
+CONFIG_SOUND_OSS_CORE=y
+CONFIG_SOUND_OSS_CORE_PRECLAIM=y
+CONFIG_SND=m
+CONFIG_SND_TIMER=m
+CONFIG_SND_PCM=m
+CONFIG_SND_HWDEP=m
+CONFIG_SND_RAWMIDI=m
+CONFIG_SND_JACK=y
+CONFIG_SND_SEQUENCER=m
+CONFIG_SND_SEQ_DUMMY=m
+CONFIG_SND_OSSEMUL=y
+CONFIG_SND_MIXER_OSS=m
+CONFIG_SND_PCM_OSS=m
+CONFIG_SND_PCM_OSS_PLUGINS=y
+CONFIG_SND_SEQUENCER_OSS=y
+CONFIG_SND_HRTIMER=m
+CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
+CONFIG_SND_DYNAMIC_MINORS=y
+# CONFIG_SND_SUPPORT_OLD_API is not set
+# CONFIG_SND_VERBOSE_PROCFS is not set
+# CONFIG_SND_VERBOSE_PRINTK is not set
+# CONFIG_SND_DEBUG is not set
+CONFIG_SND_VMASTER=y
+CONFIG_SND_DMA_SGBUF=y
+CONFIG_SND_RAWMIDI_SEQ=m
+CONFIG_SND_OPL3_LIB_SEQ=m
+CONFIG_SND_OPL4_LIB_SEQ=m
+CONFIG_SND_SBAWE_SEQ=m
+CONFIG_SND_EMU10K1_SEQ=m
+CONFIG_SND_MPU401_UART=m
+CONFIG_SND_OPL3_LIB=m
+CONFIG_SND_OPL4_LIB=m
+CONFIG_SND_VX_LIB=m
+CONFIG_SND_AC97_CODEC=m
+CONFIG_SND_DRIVERS=y
+CONFIG_SND_PCSP=m
+CONFIG_SND_DUMMY=m
+CONFIG_SND_VIRMIDI=m
+CONFIG_SND_MTPAV=m
+CONFIG_SND_MTS64=m
+CONFIG_SND_SERIAL_U16550=m
+CONFIG_SND_MPU401=m
+CONFIG_SND_PORTMAN2X4=m
+CONFIG_SND_AC97_POWER_SAVE=y
+CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
+CONFIG_SND_WSS_LIB=m
+CONFIG_SND_SB_COMMON=m
+CONFIG_SND_SB8_DSP=m
+CONFIG_SND_SB16_DSP=m
+CONFIG_SND_ISA=y
+CONFIG_SND_ADLIB=m
+CONFIG_SND_AD1816A=m
+CONFIG_SND_AD1848=m
+CONFIG_SND_ALS100=m
+CONFIG_SND_AZT2320=m
+CONFIG_SND_CMI8330=m
+CONFIG_SND_CS4231=m
+CONFIG_SND_CS4236=m
+CONFIG_SND_DT019X=m
+CONFIG_SND_ES968=m
+CONFIG_SND_ES1688=m
+CONFIG_SND_ES18XX=m
+CONFIG_SND_SC6000=m
+CONFIG_SND_GUSCLASSIC=m
+CONFIG_SND_GUSEXTREME=m
+CONFIG_SND_GUSMAX=m
+CONFIG_SND_INTERWAVE=m
+CONFIG_SND_INTERWAVE_STB=m
+CONFIG_SND_OPL3SA2=m
+CONFIG_SND_OPTI92X_AD1848=m
+CONFIG_SND_OPTI92X_CS4231=m
+CONFIG_SND_OPTI93X=m
+CONFIG_SND_MIRO=m
+CONFIG_SND_SB8=m
+CONFIG_SND_SB16=m
+CONFIG_SND_SBAWE=m
+CONFIG_SND_SB16_CSP=y
+CONFIG_SND_SGALAXY=m
+CONFIG_SND_SSCAPE=m
+CONFIG_SND_WAVEFRONT=m
+CONFIG_SND_MSND_PINNACLE=m
+CONFIG_SND_MSND_CLASSIC=m
+CONFIG_SND_PCI=y
+CONFIG_SND_AD1889=m
+CONFIG_SND_ALS300=m
+CONFIG_SND_ALS4000=m
+CONFIG_SND_ALI5451=m
+CONFIG_SND_ATIIXP=m
+CONFIG_SND_ATIIXP_MODEM=m
+CONFIG_SND_AU8810=m
+CONFIG_SND_AU8820=m
+CONFIG_SND_AU8830=m
+CONFIG_SND_AW2=m
+CONFIG_SND_AZT3328=m
+CONFIG_SND_BT87X=m
+# CONFIG_SND_BT87X_OVERCLOCK is not set
+CONFIG_SND_CA0106=m
+CONFIG_SND_CMIPCI=m
+CONFIG_SND_OXYGEN_LIB=m
+CONFIG_SND_OXYGEN=m
+CONFIG_SND_CS4281=m
+CONFIG_SND_CS46XX=m
+CONFIG_SND_CS46XX_NEW_DSP=y
+CONFIG_SND_CS5530=m
+CONFIG_SND_CS5535AUDIO=m
+CONFIG_SND_CTXFI=m
+CONFIG_SND_DARLA20=m
+CONFIG_SND_GINA20=m
+CONFIG_SND_LAYLA20=m
+CONFIG_SND_DARLA24=m
+CONFIG_SND_GINA24=m
+CONFIG_SND_LAYLA24=m
+CONFIG_SND_MONA=m
+CONFIG_SND_MIA=m
+CONFIG_SND_ECHO3G=m
+CONFIG_SND_INDIGO=m
+CONFIG_SND_INDIGOIO=m
+CONFIG_SND_INDIGODJ=m
+CONFIG_SND_INDIGOIOX=m
+CONFIG_SND_INDIGODJX=m
+CONFIG_SND_EMU10K1=m
+CONFIG_SND_EMU10K1X=m
+CONFIG_SND_ENS1370=m
+CONFIG_SND_ENS1371=m
+CONFIG_SND_ES1938=m
+CONFIG_SND_ES1968=m
+CONFIG_SND_FM801=m
+# CONFIG_SND_FM801_TEA575X_BOOL is not set
+CONFIG_SND_HDA_INTEL=m
+CONFIG_SND_HDA_HWDEP=y
+# CONFIG_SND_HDA_RECONFIG is not set
+CONFIG_SND_HDA_INPUT_BEEP=y
+CONFIG_SND_HDA_INPUT_JACK=y
+# CONFIG_SND_HDA_PATCH_LOADER is not set
+CONFIG_SND_HDA_CODEC_REALTEK=y
+CONFIG_SND_HDA_CODEC_ANALOG=y
+CONFIG_SND_HDA_CODEC_SIGMATEL=y
+CONFIG_SND_HDA_CODEC_VIA=y
+CONFIG_SND_HDA_CODEC_ATIHDMI=y
+CONFIG_SND_HDA_CODEC_NVHDMI=y
+CONFIG_SND_HDA_CODEC_INTELHDMI=y
+CONFIG_SND_HDA_ELD=y
+CONFIG_SND_HDA_CODEC_CIRRUS=y
+CONFIG_SND_HDA_CODEC_CONEXANT=y
+CONFIG_SND_HDA_CODEC_CA0110=y
+CONFIG_SND_HDA_CODEC_CMEDIA=y
+CONFIG_SND_HDA_CODEC_SI3054=y
+CONFIG_SND_HDA_GENERIC=y
+# CONFIG_SND_HDA_POWER_SAVE is not set
+CONFIG_SND_HDSP=m
+CONFIG_SND_HDSPM=m
+CONFIG_SND_HIFIER=m
+CONFIG_SND_ICE1712=m
+CONFIG_SND_ICE1724=m
+CONFIG_SND_INTEL8X0=m
+CONFIG_SND_INTEL8X0M=m
+CONFIG_SND_KORG1212=m
+CONFIG_SND_LX6464ES=m
+CONFIG_SND_MAESTRO3=m
+CONFIG_SND_MIXART=m
+CONFIG_SND_NM256=m
+CONFIG_SND_PCXHR=m
+CONFIG_SND_RIPTIDE=m
+CONFIG_SND_RME32=m
+CONFIG_SND_RME96=m
+CONFIG_SND_RME9652=m
+CONFIG_SND_SIS7019=m
+CONFIG_SND_SONICVIBES=m
+CONFIG_SND_TRIDENT=m
+CONFIG_SND_VIA82XX=m
+CONFIG_SND_VIA82XX_MODEM=m
+CONFIG_SND_VIRTUOSO=m
+CONFIG_SND_VX222=m
+CONFIG_SND_YMFPCI=m
+CONFIG_SND_SPI=y
+CONFIG_SND_USB=y
+CONFIG_SND_USB_AUDIO=m
+CONFIG_SND_USB_USX2Y=m
+CONFIG_SND_USB_CAIAQ=m
+# CONFIG_SND_USB_CAIAQ_INPUT is not set
+CONFIG_SND_USB_US122L=m
+CONFIG_SND_PCMCIA=y
+CONFIG_SND_VXPOCKET=m
+CONFIG_SND_PDAUDIOCF=m
+CONFIG_SND_SOC=m
+CONFIG_SND_SOC_I2C_AND_SPI=m
+CONFIG_SND_SOC_ALL_CODECS=m
+CONFIG_SND_SOC_WM_HUBS=m
+CONFIG_SND_SOC_AD1836=m
+CONFIG_SND_SOC_AD1938=m
+CONFIG_SND_SOC_AD73311=m
+CONFIG_SND_SOC_AK4104=m
+CONFIG_SND_SOC_AK4535=m
+CONFIG_SND_SOC_AK4642=m
+CONFIG_SND_SOC_CS4270=m
+CONFIG_SND_SOC_L3=m
+CONFIG_SND_SOC_PCM3008=m
+CONFIG_SND_SOC_SPDIF=m
+CONFIG_SND_SOC_SSM2602=m
+CONFIG_SND_SOC_TLV320AIC23=m
+CONFIG_SND_SOC_TLV320AIC26=m
+CONFIG_SND_SOC_TLV320AIC3X=m
+CONFIG_SND_SOC_UDA134X=m
+CONFIG_SND_SOC_UDA1380=m
+CONFIG_SND_SOC_WM8350=m
+CONFIG_SND_SOC_WM8400=m
+CONFIG_SND_SOC_WM8510=m
+CONFIG_SND_SOC_WM8523=m
+CONFIG_SND_SOC_WM8580=m
+CONFIG_SND_SOC_WM8728=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8750=m
+CONFIG_SND_SOC_WM8753=m
+CONFIG_SND_SOC_WM8776=m
+CONFIG_SND_SOC_WM8900=m
+CONFIG_SND_SOC_WM8903=m
+CONFIG_SND_SOC_WM8940=m
+CONFIG_SND_SOC_WM8960=m
+CONFIG_SND_SOC_WM8961=m
+CONFIG_SND_SOC_WM8971=m
+CONFIG_SND_SOC_WM8974=m
+CONFIG_SND_SOC_WM8988=m
+CONFIG_SND_SOC_WM8990=m
+CONFIG_SND_SOC_WM8993=m
+CONFIG_SND_SOC_WM9081=m
+CONFIG_SND_SOC_MAX9877=m
+# CONFIG_SOUND_PRIME is not set
+CONFIG_AC97_BUS=m
+CONFIG_HID_SUPPORT=y
+CONFIG_HID=m
+CONFIG_HIDRAW=y
+
+#
+# USB Input Devices
+#
+CONFIG_USB_HID=m
+# CONFIG_HID_PID is not set
+# CONFIG_USB_HIDDEV is not set
+
+#
+# USB HID Boot Protocol drivers
+#
+CONFIG_USB_KBD=m
+CONFIG_USB_MOUSE=m
+
+#
+# Special HID drivers
+#
+# CONFIG_HID_A4TECH is not set
+# CONFIG_HID_APPLE is not set
+# CONFIG_HID_BELKIN is not set
+# CONFIG_HID_CHERRY is not set
+# CONFIG_HID_CHICONY is not set
+# CONFIG_HID_CYPRESS is not set
+# CONFIG_HID_DRAGONRISE is not set
+# CONFIG_HID_EZKEY is not set
+# CONFIG_HID_KYE is not set
+# CONFIG_HID_GYRATION is not set
+# CONFIG_HID_TWINHAN is not set
+# CONFIG_HID_KENSINGTON is not set
+# CONFIG_HID_LOGITECH is not set
+# CONFIG_HID_MICROSOFT is not set
+# CONFIG_HID_MONTEREY is not set
+# CONFIG_HID_NTRIG is not set
+# CONFIG_HID_PANTHERLORD is not set
+# CONFIG_HID_PETALYNX is not set
+# CONFIG_HID_SAMSUNG is not set
+# CONFIG_HID_SONY is not set
+# CONFIG_HID_SUNPLUS is not set
+# CONFIG_HID_GREENASIA is not set
+# CONFIG_HID_SMARTJOYPLUS is not set
+# CONFIG_HID_TOPSEED is not set
+# CONFIG_HID_THRUSTMASTER is not set
+# CONFIG_HID_WACOM is not set
+# CONFIG_HID_ZEROPLUS is not set
+CONFIG_USB_SUPPORT=y
+CONFIG_USB_ARCH_HAS_HCD=y
+CONFIG_USB_ARCH_HAS_OHCI=y
+CONFIG_USB_ARCH_HAS_EHCI=y
+CONFIG_USB=m
+# CONFIG_USB_DEBUG is not set
+CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
+
+#
+# Miscellaneous USB options
+#
+CONFIG_USB_DEVICEFS=y
+CONFIG_USB_DEVICE_CLASS=y
+# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_SUSPEND is not set
+# CONFIG_USB_OTG is not set
+# CONFIG_USB_OTG_WHITELIST is not set
+# CONFIG_USB_OTG_BLACKLIST_HUB is not set
+CONFIG_USB_MON=m
+CONFIG_USB_WUSB=m
+CONFIG_USB_WUSB_CBAF=m
+# CONFIG_USB_WUSB_CBAF_DEBUG is not set
+
+#
+# USB Host Controller Drivers
+#
+CONFIG_USB_C67X00_HCD=m
+CONFIG_USB_XHCI_HCD=m
+# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
+CONFIG_USB_EHCI_HCD=m
+# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
+# CONFIG_USB_EHCI_TT_NEWSCHED is not set
+CONFIG_USB_OXU210HP_HCD=m
+CONFIG_USB_ISP116X_HCD=m
+CONFIG_USB_ISP1760_HCD=m
+CONFIG_USB_ISP1362_HCD=m
+CONFIG_USB_OHCI_HCD=m
+CONFIG_USB_OHCI_HCD_SSB=y
+# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
+# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
+CONFIG_USB_OHCI_LITTLE_ENDIAN=y
+CONFIG_USB_UHCI_HCD=m
+CONFIG_USB_U132_HCD=m
+CONFIG_USB_SL811_HCD=m
+CONFIG_USB_SL811_CS=m
+CONFIG_USB_R8A66597_HCD=m
+CONFIG_USB_WHCI_HCD=m
+CONFIG_USB_HWA_HCD=m
+
+#
+# Enable Host or Gadget support to see Inventra options
+#
+
+#
+# USB Device Class drivers
+#
+CONFIG_USB_ACM=m
+CONFIG_USB_PRINTER=m
+CONFIG_USB_WDM=m
+CONFIG_USB_TMC=m
+
+#
+# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
+#
+
+#
+# also be needed; see USB_STORAGE Help for more info
+#
+CONFIG_USB_STORAGE=m
+# CONFIG_USB_STORAGE_DEBUG is not set
+CONFIG_USB_STORAGE_DATAFAB=m
+CONFIG_USB_STORAGE_FREECOM=m
+CONFIG_USB_STORAGE_ISD200=m
+CONFIG_USB_STORAGE_USBAT=m
+CONFIG_USB_STORAGE_SDDR09=m
+CONFIG_USB_STORAGE_SDDR55=m
+CONFIG_USB_STORAGE_JUMPSHOT=m
+CONFIG_USB_STORAGE_ALAUDA=m
+CONFIG_USB_STORAGE_ONETOUCH=m
+CONFIG_USB_STORAGE_KARMA=m
+CONFIG_USB_STORAGE_CYPRESS_ATACB=m
+CONFIG_USB_LIBUSUAL=y
+
+#
+# USB Imaging devices
+#
+# CONFIG_USB_MDC800 is not set
+# CONFIG_USB_MICROTEK is not set
+
+#
+# USB port drivers
+#
+CONFIG_USB_USS720=m
+CONFIG_USB_SERIAL=m
+CONFIG_USB_EZUSB=y
+CONFIG_USB_SERIAL_GENERIC=y
+CONFIG_USB_SERIAL_AIRCABLE=m
+CONFIG_USB_SERIAL_ARK3116=m
+CONFIG_USB_SERIAL_BELKIN=m
+CONFIG_USB_SERIAL_CH341=m
+CONFIG_USB_SERIAL_WHITEHEAT=m
+CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
+CONFIG_USB_SERIAL_CP210X=m
+CONFIG_USB_SERIAL_CYPRESS_M8=m
+CONFIG_USB_SERIAL_EMPEG=m
+CONFIG_USB_SERIAL_FTDI_SIO=m
+CONFIG_USB_SERIAL_FUNSOFT=m
+CONFIG_USB_SERIAL_VISOR=m
+CONFIG_USB_SERIAL_IPAQ=m
+CONFIG_USB_SERIAL_IR=m
+CONFIG_USB_SERIAL_EDGEPORT=m
+CONFIG_USB_SERIAL_EDGEPORT_TI=m
+CONFIG_USB_SERIAL_GARMIN=m
+CONFIG_USB_SERIAL_IPW=m
+CONFIG_USB_SERIAL_IUU=m
+CONFIG_USB_SERIAL_KEYSPAN_PDA=m
+CONFIG_USB_SERIAL_KEYSPAN=m
+CONFIG_USB_SERIAL_KLSI=m
+CONFIG_USB_SERIAL_KOBIL_SCT=m
+CONFIG_USB_SERIAL_MCT_U232=m
+CONFIG_USB_SERIAL_MOS7720=m
+CONFIG_USB_SERIAL_MOS7840=m
+CONFIG_USB_SERIAL_MOTOROLA=m
+CONFIG_USB_SERIAL_NAVMAN=m
+CONFIG_USB_SERIAL_PL2303=m
+CONFIG_USB_SERIAL_OTI6858=m
+CONFIG_USB_SERIAL_QUALCOMM=m
+CONFIG_USB_SERIAL_SPCP8X5=m
+CONFIG_USB_SERIAL_HP4X=m
+CONFIG_USB_SERIAL_SAFE=m
+CONFIG_USB_SERIAL_SAFE_PADDED=y
+CONFIG_USB_SERIAL_SIEMENS_MPI=m
+CONFIG_USB_SERIAL_SIERRAWIRELESS=m
+CONFIG_USB_SERIAL_SYMBOL=m
+CONFIG_USB_SERIAL_TI=m
+CONFIG_USB_SERIAL_CYBERJACK=m
+CONFIG_USB_SERIAL_XIRCOM=m
+CONFIG_USB_SERIAL_OPTION=m
+CONFIG_USB_SERIAL_OMNINET=m
+CONFIG_USB_SERIAL_OPTICON=m
+CONFIG_USB_SERIAL_DEBUG=m
+
+#
+# USB Miscellaneous drivers
+#
+CONFIG_USB_EMI62=m
+CONFIG_USB_EMI26=m
+CONFIG_USB_ADUTUX=m
+CONFIG_USB_SEVSEG=m
+CONFIG_USB_RIO500=m
+# CONFIG_USB_LEGOTOWER is not set
+CONFIG_USB_LCD=m
+# CONFIG_USB_BERRY_CHARGE is not set
+CONFIG_USB_LED=m
+CONFIG_USB_CYPRESS_CY7C63=m
+CONFIG_USB_CYTHERM=m
+CONFIG_USB_IDMOUSE=m
+CONFIG_USB_FTDI_ELAN=m
+# CONFIG_USB_APPLEDISPLAY is not set
+CONFIG_USB_SISUSBVGA=m
+CONFIG_USB_SISUSBVGA_CON=y
+CONFIG_USB_LD=m
+# CONFIG_USB_TRANCEVIBRATOR is not set
+CONFIG_USB_IOWARRIOR=m
+CONFIG_USB_TEST=m
+CONFIG_USB_ISIGHTFW=m
+# CONFIG_USB_VST is not set
+CONFIG_USB_ATM=m
+CONFIG_USB_SPEEDTOUCH=m
+CONFIG_USB_CXACRU=m
+CONFIG_USB_UEAGLEATM=m
+CONFIG_USB_XUSBATM=m
+# CONFIG_USB_GADGET is not set
+
+#
+# OTG and related infrastructure
+#
+CONFIG_USB_OTG_UTILS=y
+CONFIG_USB_GPIO_VBUS=m
+CONFIG_NOP_USB_XCEIV=m
+CONFIG_UWB=m
+CONFIG_UWB_HWA=m
+CONFIG_UWB_WHCI=m
+CONFIG_UWB_WLP=m
+CONFIG_UWB_I1480U=m
+CONFIG_UWB_I1480U_WLP=m
+CONFIG_MMC=m
+# CONFIG_MMC_DEBUG is not set
+# CONFIG_MMC_UNSAFE_RESUME is not set
+
+#
+# MMC/SD/SDIO Card Drivers
+#
+CONFIG_MMC_BLOCK=m
+CONFIG_MMC_BLOCK_BOUNCE=y
+CONFIG_SDIO_UART=m
+CONFIG_MMC_TEST=m
+
+#
+# MMC/SD/SDIO Host Controller Drivers
+#
+CONFIG_MMC_SDHCI=m
+CONFIG_MMC_SDHCI_PCI=m
+CONFIG_MMC_RICOH_MMC=m
+CONFIG_MMC_SDHCI_PLTFM=m
+CONFIG_MMC_WBSD=m
+# CONFIG_MMC_AT91 is not set
+# CONFIG_MMC_ATMELMCI is not set
+CONFIG_MMC_TIFM_SD=m
+CONFIG_MMC_SDRICOH_CS=m
+CONFIG_MMC_CB710=m
+CONFIG_MMC_VIA_SDMMC=m
+CONFIG_MEMSTICK=m
+# CONFIG_MEMSTICK_DEBUG is not set
+
+#
+# MemoryStick drivers
+#
+# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
+CONFIG_MSPRO_BLOCK=m
+
+#
+# MemoryStick Host Controller Drivers
+#
+CONFIG_MEMSTICK_TIFM_MS=m
+CONFIG_MEMSTICK_JMICRON_38X=m
+CONFIG_NEW_LEDS=y
+CONFIG_LEDS_CLASS=m
+
+#
+# LED drivers
+#
+CONFIG_LEDS_NET48XX=m
+CONFIG_LEDS_WRAP=m
+CONFIG_LEDS_ALIX2=m
+CONFIG_LEDS_PCA9532=m
+CONFIG_LEDS_GPIO=m
+CONFIG_LEDS_GPIO_PLATFORM=y
+CONFIG_LEDS_LP3944=m
+CONFIG_LEDS_CLEVO_MAIL=m
+CONFIG_LEDS_PCA955X=m
+CONFIG_LEDS_WM8350=m
+CONFIG_LEDS_DAC124S085=m
+CONFIG_LEDS_BD2802=m
+
+#
+# LED Triggers
+#
+CONFIG_LEDS_TRIGGERS=y
+CONFIG_LEDS_TRIGGER_TIMER=m
+CONFIG_LEDS_TRIGGER_HEARTBEAT=m
+CONFIG_LEDS_TRIGGER_BACKLIGHT=m
+CONFIG_LEDS_TRIGGER_GPIO=m
+CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
+
+#
+# iptables trigger is under Netfilter config (LED target)
+#
+CONFIG_ACCESSIBILITY=y
+# CONFIG_A11Y_BRAILLE_CONSOLE is not set
+CONFIG_INFINIBAND=m
+CONFIG_INFINIBAND_USER_MAD=m
+CONFIG_INFINIBAND_USER_ACCESS=m
+CONFIG_INFINIBAND_USER_MEM=y
+CONFIG_INFINIBAND_ADDR_TRANS=y
+CONFIG_INFINIBAND_MTHCA=m
+# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
+CONFIG_INFINIBAND_AMSO1100=m
+# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
+CONFIG_INFINIBAND_CXGB3=m
+# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
+CONFIG_MLX4_INFINIBAND=m
+CONFIG_INFINIBAND_NES=m
+# CONFIG_INFINIBAND_NES_DEBUG is not set
+CONFIG_INFINIBAND_IPOIB=m
+# CONFIG_INFINIBAND_IPOIB_CM is not set
+# CONFIG_INFINIBAND_IPOIB_DEBUG is not set
+CONFIG_INFINIBAND_SRP=m
+CONFIG_INFINIBAND_ISER=m
+# CONFIG_EDAC is not set
+CONFIG_RTC_LIB=m
+CONFIG_RTC_CLASS=m
+
+#
+# RTC interfaces
+#
+CONFIG_RTC_INTF_SYSFS=y
+CONFIG_RTC_INTF_PROC=y
+CONFIG_RTC_INTF_DEV=y
+CONFIG_RTC_INTF_DEV_UIE_EMUL=y
+CONFIG_RTC_DRV_TEST=m
+
+#
+# I2C RTC drivers
+#
+CONFIG_RTC_DRV_DS1307=m
+CONFIG_RTC_DRV_DS1374=m
+CONFIG_RTC_DRV_DS1672=m
+CONFIG_RTC_DRV_MAX6900=m
+CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_ISL1208=m
+CONFIG_RTC_DRV_X1205=m
+CONFIG_RTC_DRV_PCF8563=m
+CONFIG_RTC_DRV_PCF8583=m
+CONFIG_RTC_DRV_M41T80=m
+CONFIG_RTC_DRV_M41T80_WDT=y
+CONFIG_RTC_DRV_S35390A=m
+CONFIG_RTC_DRV_FM3130=m
+CONFIG_RTC_DRV_RX8581=m
+CONFIG_RTC_DRV_RX8025=m
+
+#
+# SPI RTC drivers
+#
+CONFIG_RTC_DRV_M41T94=m
+CONFIG_RTC_DRV_DS1305=m
+CONFIG_RTC_DRV_DS1390=m
+CONFIG_RTC_DRV_MAX6902=m
+CONFIG_RTC_DRV_R9701=m
+CONFIG_RTC_DRV_RS5C348=m
+CONFIG_RTC_DRV_DS3234=m
+CONFIG_RTC_DRV_PCF2123=m
+
+#
+# Platform RTC drivers
+#
+CONFIG_RTC_DRV_CMOS=m
+CONFIG_RTC_DRV_DS1286=m
+CONFIG_RTC_DRV_DS1511=m
+CONFIG_RTC_DRV_DS1553=m
+CONFIG_RTC_DRV_DS1742=m
+CONFIG_RTC_DRV_STK17TA8=m
+CONFIG_RTC_DRV_M48T86=m
+CONFIG_RTC_DRV_M48T35=m
+CONFIG_RTC_DRV_M48T59=m
+CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_V3020=m
+CONFIG_RTC_DRV_WM8350=m
+CONFIG_RTC_DRV_PCF50633=m
+CONFIG_RTC_DRV_AB3100=m
+
+#
+# on-CPU RTC drivers
+#
+CONFIG_DMADEVICES=y
+
+#
+# DMA Devices
+#
+CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
+CONFIG_INTEL_IOATDMA=m
+CONFIG_DMA_ENGINE=y
+
+#
+# DMA Clients
+#
+CONFIG_NET_DMA=y
+# CONFIG_ASYNC_TX_DMA is not set
+CONFIG_DMATEST=m
+CONFIG_DCA=m
+CONFIG_AUXDISPLAY=y
+CONFIG_KS0108=m
+CONFIG_KS0108_PORT=0x378
+CONFIG_KS0108_DELAY=2
+CONFIG_CFAG12864B=m
+CONFIG_CFAG12864B_RATE=20
+CONFIG_UIO=m
+CONFIG_UIO_CIF=m
+CONFIG_UIO_PDRV=m
+CONFIG_UIO_PDRV_GENIRQ=m
+CONFIG_UIO_SMX=m
+CONFIG_UIO_AEC=m
+CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_PCI_GENERIC is not set
+
+#
+# TI VLYNQ
+#
+CONFIG_XEN_BALLOON=y
+CONFIG_XEN_SCRUB_PAGES=y
+CONFIG_XEN_DEV_EVTCHN=y
+CONFIG_XENFS=y
+CONFIG_XEN_COMPAT_XENFS=y
+CONFIG_XEN_SYS_HYPERVISOR=y
+# CONFIG_STAGING is not set
+CONFIG_X86_PLATFORM_DEVICES=y
+CONFIG_ACER_WMI=m
+CONFIG_ASUS_LAPTOP=m
+CONFIG_DELL_WMI=m
+CONFIG_FUJITSU_LAPTOP=m
+# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
+CONFIG_TC1100_WMI=m
+CONFIG_HP_WMI=m
+CONFIG_MSI_LAPTOP=m
+CONFIG_PANASONIC_LAPTOP=m
+CONFIG_COMPAL_LAPTOP=m
+CONFIG_SONY_LAPTOP=m
+# CONFIG_SONYPI_COMPAT is not set
+CONFIG_THINKPAD_ACPI=m
+# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
+# CONFIG_THINKPAD_ACPI_DEBUG is not set
+# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
+CONFIG_THINKPAD_ACPI_VIDEO=y
+CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
+CONFIG_INTEL_MENLOW=m
+CONFIG_EEEPC_LAPTOP=m
+CONFIG_ACPI_WMI=m
+CONFIG_ACPI_ASUS=m
+# CONFIG_TOPSTAR_LAPTOP is not set
+CONFIG_ACPI_TOSHIBA=m
+
+#
+# Firmware Drivers
+#
+CONFIG_EDD=m
+# CONFIG_EDD_OFF is not set
+CONFIG_FIRMWARE_MEMMAP=y
+CONFIG_DELL_RBU=m
+CONFIG_DCDBAS=m
+CONFIG_DMIID=y
+# CONFIG_ISCSI_IBFT_FIND is not set
+
+#
+# File systems
+#
+CONFIG_EXT2_FS=m
+CONFIG_EXT2_FS_XATTR=y
+CONFIG_EXT2_FS_POSIX_ACL=y
+CONFIG_EXT2_FS_SECURITY=y
+CONFIG_EXT2_FS_XIP=y
+CONFIG_EXT3_FS=m
+# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
+CONFIG_EXT3_FS_XATTR=y
+CONFIG_EXT3_FS_POSIX_ACL=y
+CONFIG_EXT3_FS_SECURITY=y
+CONFIG_EXT4_FS=m
+CONFIG_EXT4_FS_XATTR=y
+CONFIG_EXT4_FS_POSIX_ACL=y
+CONFIG_EXT4_FS_SECURITY=y
+# CONFIG_EXT4_DEBUG is not set
+CONFIG_FS_XIP=y
+CONFIG_JBD=m
+# CONFIG_JBD_DEBUG is not set
+CONFIG_JBD2=m
+# CONFIG_JBD2_DEBUG is not set
+CONFIG_FS_MBCACHE=m
+CONFIG_REISERFS_FS=m
+# CONFIG_REISERFS_CHECK is not set
+CONFIG_REISERFS_PROC_INFO=y
+CONFIG_REISERFS_FS_XATTR=y
+CONFIG_REISERFS_FS_POSIX_ACL=y
+# CONFIG_REISERFS_FS_SECURITY is not set
+CONFIG_JFS_FS=m
+CONFIG_JFS_POSIX_ACL=y
+CONFIG_JFS_SECURITY=y
+# CONFIG_JFS_DEBUG is not set
+CONFIG_JFS_STATISTICS=y
+CONFIG_FS_POSIX_ACL=y
+CONFIG_XFS_FS=m
+CONFIG_XFS_QUOTA=y
+CONFIG_XFS_POSIX_ACL=y
+CONFIG_XFS_RT=y
+# CONFIG_XFS_DEBUG is not set
+CONFIG_GFS2_FS=m
+CONFIG_GFS2_FS_LOCKING_DLM=y
+CONFIG_OCFS2_FS=m
+CONFIG_OCFS2_FS_O2CB=m
+CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCFS2_FS_STATS=y
+CONFIG_OCFS2_DEBUG_MASKLOG=y
+# CONFIG_OCFS2_DEBUG_FS is not set
+CONFIG_OCFS2_FS_POSIX_ACL=y
+CONFIG_BTRFS_FS=m
+CONFIG_BTRFS_FS_POSIX_ACL=y
+CONFIG_NILFS2_FS=m
+CONFIG_FILE_LOCKING=y
+CONFIG_FSNOTIFY=y
+# CONFIG_DNOTIFY is not set
+CONFIG_INOTIFY=y
+CONFIG_INOTIFY_USER=y
+CONFIG_QUOTA=y
+CONFIG_QUOTA_NETLINK_INTERFACE=y
+# CONFIG_PRINT_QUOTA_WARNING is not set
+CONFIG_QUOTA_TREE=m
+CONFIG_QFMT_V1=m
+CONFIG_QFMT_V2=m
+CONFIG_QUOTACTL=y
+CONFIG_AUTOFS_FS=m
+CONFIG_AUTOFS4_FS=m
+CONFIG_FUSE_FS=m
+# CONFIG_CUSE is not set
+
+#
+# Caches
+#
+CONFIG_FSCACHE=m
+CONFIG_FSCACHE_STATS=y
+CONFIG_FSCACHE_HISTOGRAM=y
+# CONFIG_FSCACHE_DEBUG is not set
+# CONFIG_FSCACHE_OBJECT_LIST is not set
+CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_DEBUG is not set
+# CONFIG_CACHEFILES_HISTOGRAM is not set
+
+#
+# CD-ROM/DVD Filesystems
+#
+CONFIG_ISO9660_FS=m
+CONFIG_JOLIET=y
+CONFIG_ZISOFS=y
+CONFIG_UDF_FS=m
+CONFIG_UDF_NLS=y
+
+#
+# DOS/FAT/NT Filesystems
+#
+CONFIG_FAT_FS=m
+CONFIG_MSDOS_FS=m
+CONFIG_VFAT_FS=m
+CONFIG_FAT_DEFAULT_CODEPAGE=437
+CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
+CONFIG_NTFS_FS=m
+# CONFIG_NTFS_DEBUG is not set
+CONFIG_NTFS_RW=y
+
+#
+# Pseudo filesystems
+#
+CONFIG_PROC_FS=y
+# CONFIG_PROC_KCORE is not set
+CONFIG_PROC_SYSCTL=y
+CONFIG_PROC_PAGE_MONITOR=y
+CONFIG_SYSFS=y
+CONFIG_TMPFS=y
+# CONFIG_TMPFS_POSIX_ACL is not set
+# CONFIG_HUGETLBFS is not set
+# CONFIG_HUGETLB_PAGE is not set
+CONFIG_CONFIGFS_FS=m
+CONFIG_MISC_FILESYSTEMS=y
+# CONFIG_ADFS_FS is not set
+# CONFIG_AFFS_FS is not set
+CONFIG_ECRYPT_FS=m
+CONFIG_HFS_FS=m
+CONFIG_HFSPLUS_FS=m
+# CONFIG_BEFS_FS is not set
+# CONFIG_BFS_FS is not set
+CONFIG_EFS_FS=m
+CONFIG_JFFS2_FS=m
+CONFIG_JFFS2_FS_DEBUG=0
+CONFIG_JFFS2_FS_WRITEBUFFER=y
+# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
+CONFIG_JFFS2_SUMMARY=y
+CONFIG_JFFS2_FS_XATTR=y
+CONFIG_JFFS2_FS_POSIX_ACL=y
+CONFIG_JFFS2_FS_SECURITY=y
+CONFIG_JFFS2_COMPRESSION_OPTIONS=y
+CONFIG_JFFS2_ZLIB=y
+CONFIG_JFFS2_LZO=y
+CONFIG_JFFS2_RTIME=y
+CONFIG_JFFS2_RUBIN=y
+# CONFIG_JFFS2_CMODE_NONE is not set
+CONFIG_JFFS2_CMODE_PRIORITY=y
+# CONFIG_JFFS2_CMODE_SIZE is not set
+# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
+CONFIG_UBIFS_FS=m
+# CONFIG_UBIFS_FS_XATTR is not set
+# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
+CONFIG_UBIFS_FS_LZO=y
+CONFIG_UBIFS_FS_ZLIB=y
+# CONFIG_UBIFS_FS_DEBUG is not set
+CONFIG_CRAMFS=m
+CONFIG_SQUASHFS=m
+# CONFIG_SQUASHFS_EMBEDDED is not set
+CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
+# CONFIG_VXFS_FS is not set
+CONFIG_MINIX_FS=m
+CONFIG_OMFS_FS=m
+CONFIG_HPFS_FS=m
+# CONFIG_QNX4FS_FS is not set
+CONFIG_ROMFS_FS=m
+CONFIG_ROMFS_BACKED_BY_BLOCK=y
+# CONFIG_ROMFS_BACKED_BY_MTD is not set
+# CONFIG_ROMFS_BACKED_BY_BOTH is not set
+CONFIG_ROMFS_ON_BLOCK=y
+CONFIG_SYSV_FS=m
+CONFIG_UFS_FS=m
+# CONFIG_UFS_FS_WRITE is not set
+# CONFIG_UFS_DEBUG is not set
+CONFIG_EXOFS_FS=m
+# CONFIG_EXOFS_DEBUG is not set
+CONFIG_NETWORK_FILESYSTEMS=y
+CONFIG_NFS_FS=m
+CONFIG_NFS_V3=y
+# CONFIG_NFS_V3_ACL is not set
+CONFIG_NFS_V4=y
+# CONFIG_NFS_V4_1 is not set
+# CONFIG_NFS_FSCACHE is not set
+CONFIG_NFSD=m
+CONFIG_NFSD_V3=y
+# CONFIG_NFSD_V3_ACL is not set
+CONFIG_NFSD_V4=y
+CONFIG_LOCKD=m
+CONFIG_LOCKD_V4=y
+CONFIG_EXPORTFS=m
+CONFIG_NFS_COMMON=y
+CONFIG_SUNRPC=m
+CONFIG_SUNRPC_GSS=m
+CONFIG_SUNRPC_XPRT_RDMA=m
+CONFIG_RPCSEC_GSS_KRB5=m
+# CONFIG_RPCSEC_GSS_SPKM3 is not set
+# CONFIG_SMB_FS is not set
+CONFIG_CIFS=m
+# CONFIG_CIFS_STATS is not set
+# CONFIG_CIFS_WEAK_PW_HASH is not set
+# CONFIG_CIFS_UPCALL is not set
+CONFIG_CIFS_XATTR=y
+CONFIG_CIFS_POSIX=y
+# CONFIG_CIFS_DEBUG2 is not set
+CONFIG_CIFS_DFS_UPCALL=y
+CONFIG_CIFS_EXPERIMENTAL=y
+# CONFIG_NCP_FS is not set
+# CONFIG_CODA_FS is not set
+# CONFIG_AFS_FS is not set
+# CONFIG_9P_FS is not set
+
+#
+# Partition Types
+#
+# CONFIG_PARTITION_ADVANCED is not set
+CONFIG_MSDOS_PARTITION=y
+CONFIG_NLS=m
+CONFIG_NLS_DEFAULT="iso8859-1"
+CONFIG_NLS_CODEPAGE_437=m
+CONFIG_NLS_CODEPAGE_737=m
+CONFIG_NLS_CODEPAGE_775=m
+CONFIG_NLS_CODEPAGE_850=m
+CONFIG_NLS_CODEPAGE_852=m
+CONFIG_NLS_CODEPAGE_855=m
+CONFIG_NLS_CODEPAGE_857=m
+CONFIG_NLS_CODEPAGE_860=m
+CONFIG_NLS_CODEPAGE_861=m
+CONFIG_NLS_CODEPAGE_862=m
+CONFIG_NLS_CODEPAGE_863=m
+CONFIG_NLS_CODEPAGE_864=m
+CONFIG_NLS_CODEPAGE_865=m
+CONFIG_NLS_CODEPAGE_866=m
+CONFIG_NLS_CODEPAGE_869=m
+CONFIG_NLS_CODEPAGE_936=m
+CONFIG_NLS_CODEPAGE_950=m
+CONFIG_NLS_CODEPAGE_932=m
+CONFIG_NLS_CODEPAGE_949=m
+CONFIG_NLS_CODEPAGE_874=m
+CONFIG_NLS_ISO8859_8=m
+CONFIG_NLS_CODEPAGE_1250=m
+CONFIG_NLS_CODEPAGE_1251=m
+CONFIG_NLS_ASCII=m
+CONFIG_NLS_ISO8859_1=m
+CONFIG_NLS_ISO8859_2=m
+CONFIG_NLS_ISO8859_3=m
+CONFIG_NLS_ISO8859_4=m
+CONFIG_NLS_ISO8859_5=m
+CONFIG_NLS_ISO8859_6=m
+CONFIG_NLS_ISO8859_7=m
+CONFIG_NLS_ISO8859_9=m
+CONFIG_NLS_ISO8859_13=m
+CONFIG_NLS_ISO8859_14=m
+CONFIG_NLS_ISO8859_15=m
+CONFIG_NLS_KOI8_R=m
+CONFIG_NLS_KOI8_U=m
+CONFIG_NLS_UTF8=m
+CONFIG_DLM=m
+# CONFIG_DLM_DEBUG is not set
+
+#
+# Kernel hacking
+#
+CONFIG_TRACE_IRQFLAGS_SUPPORT=y
+# CONFIG_PRINTK_TIME is not set
+CONFIG_ENABLE_WARN_DEPRECATED=y
+# CONFIG_ENABLE_MUST_CHECK is not set
+CONFIG_FRAME_WARN=1024
+# CONFIG_MAGIC_SYSRQ is not set
+# CONFIG_STRIP_ASM_SYMS is not set
+# CONFIG_UNUSED_SYMBOLS is not set
+CONFIG_DEBUG_FS=y
+# CONFIG_HEADERS_CHECK is not set
+# CONFIG_DEBUG_KERNEL is not set
+# CONFIG_DEBUG_BUGVERBOSE is not set
+# CONFIG_DEBUG_MEMORY_INIT is not set
+CONFIG_ARCH_WANT_FRAME_POINTERS=y
+CONFIG_FRAME_POINTER=y
+# CONFIG_RCU_CPU_STALL_DETECTOR is not set
+# CONFIG_LATENCYTOP is not set
+CONFIG_SYSCTL_SYSCALL_CHECK=y
+CONFIG_USER_STACKTRACE_SUPPORT=y
+CONFIG_HAVE_FUNCTION_TRACER=y
+CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
+CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
+CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
+CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
+CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
+CONFIG_RING_BUFFER=y
+CONFIG_RING_BUFFER_ALLOW_SWAP=y
+CONFIG_TRACING_SUPPORT=y
+# CONFIG_FTRACE is not set
+# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
+# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
+# CONFIG_DYNAMIC_DEBUG is not set
+# CONFIG_DMA_API_DEBUG is not set
+# CONFIG_SAMPLES is not set
+CONFIG_HAVE_ARCH_KGDB=y
+CONFIG_HAVE_ARCH_KMEMCHECK=y
+CONFIG_STRICT_DEVMEM=y
+# CONFIG_X86_VERBOSE_BOOTUP is not set
+# CONFIG_EARLY_PRINTK is not set
+# CONFIG_4KSTACKS is not set
+# CONFIG_DOUBLEFAULT is not set
+# CONFIG_IOMMU_STRESS is not set
+CONFIG_HAVE_MMIOTRACE_SUPPORT=y
+CONFIG_IO_DELAY_TYPE_0X80=0
+CONFIG_IO_DELAY_TYPE_0XED=1
+CONFIG_IO_DELAY_TYPE_UDELAY=2
+CONFIG_IO_DELAY_TYPE_NONE=3
+CONFIG_IO_DELAY_0X80=y
+# CONFIG_IO_DELAY_0XED is not set
+# CONFIG_IO_DELAY_UDELAY is not set
+# CONFIG_IO_DELAY_NONE is not set
+CONFIG_DEFAULT_IO_DELAY_TYPE=0
+# CONFIG_OPTIMIZE_INLINING is not set
+
+#
+# Security options
+#
+CONFIG_KEYS=y
+# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
+CONFIG_SECURITY=y
+CONFIG_SECURITYFS=y
+# CONFIG_SECURITY_NETWORK is not set
+# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_FILE_CAPABILITIES=y
+# CONFIG_SECURITY_TOMOYO is not set
+# CONFIG_IMA is not set
+CONFIG_XOR_BLOCKS=m
+CONFIG_ASYNC_CORE=m
+CONFIG_ASYNC_MEMCPY=m
+CONFIG_ASYNC_XOR=m
+CONFIG_ASYNC_PQ=m
+CONFIG_ASYNC_RAID6_RECOV=m
+CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
+CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
+CONFIG_CRYPTO=y
+
+#
+# Crypto core or helper
+#
+CONFIG_CRYPTO_FIPS=y
+CONFIG_CRYPTO_ALGAPI=y
+CONFIG_CRYPTO_ALGAPI2=y
+CONFIG_CRYPTO_AEAD=m
+CONFIG_CRYPTO_AEAD2=y
+CONFIG_CRYPTO_BLKCIPHER=m
+CONFIG_CRYPTO_BLKCIPHER2=y
+CONFIG_CRYPTO_HASH=y
+CONFIG_CRYPTO_HASH2=y
+CONFIG_CRYPTO_RNG=m
+CONFIG_CRYPTO_RNG2=y
+CONFIG_CRYPTO_PCOMP=y
+CONFIG_CRYPTO_MANAGER=m
+CONFIG_CRYPTO_MANAGER2=y
+CONFIG_CRYPTO_GF128MUL=m
+CONFIG_CRYPTO_NULL=m
+CONFIG_CRYPTO_WORKQUEUE=y
+CONFIG_CRYPTO_CRYPTD=m
+CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_TEST=m
+
+#
+# Authenticated Encryption with Associated Data
+#
+CONFIG_CRYPTO_CCM=m
+CONFIG_CRYPTO_GCM=m
+CONFIG_CRYPTO_SEQIV=m
+
+#
+# Block modes
+#
+CONFIG_CRYPTO_CBC=m
+CONFIG_CRYPTO_CTR=m
+CONFIG_CRYPTO_CTS=m
+CONFIG_CRYPTO_ECB=m
+CONFIG_CRYPTO_LRW=m
+CONFIG_CRYPTO_PCBC=m
+CONFIG_CRYPTO_XTS=m
+
+#
+# Hash modes
+#
+CONFIG_CRYPTO_HMAC=m
+CONFIG_CRYPTO_XCBC=m
+CONFIG_CRYPTO_VMAC=m
+
+#
+# Digest
+#
+CONFIG_CRYPTO_CRC32C=m
+CONFIG_CRYPTO_CRC32C_INTEL=m
+CONFIG_CRYPTO_GHASH=m
+CONFIG_CRYPTO_MD4=m
+CONFIG_CRYPTO_MD5=y
+CONFIG_CRYPTO_MICHAEL_MIC=m
+CONFIG_CRYPTO_RMD128=m
+CONFIG_CRYPTO_RMD160=m
+CONFIG_CRYPTO_RMD256=m
+CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_SHA1=m
+CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_TGR192=m
+CONFIG_CRYPTO_WP512=m
+
+#
+# Ciphers
+#
+CONFIG_CRYPTO_AES=m
+CONFIG_CRYPTO_AES_586=m
+CONFIG_CRYPTO_ANUBIS=m
+CONFIG_CRYPTO_ARC4=m
+CONFIG_CRYPTO_BLOWFISH=m
+CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAST5=m
+CONFIG_CRYPTO_CAST6=m
+CONFIG_CRYPTO_DES=m
+CONFIG_CRYPTO_FCRYPT=m
+CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_SALSA20=m
+CONFIG_CRYPTO_SALSA20_586=m
+CONFIG_CRYPTO_SEED=m
+CONFIG_CRYPTO_SERPENT=m
+CONFIG_CRYPTO_TEA=m
+CONFIG_CRYPTO_TWOFISH=m
+CONFIG_CRYPTO_TWOFISH_COMMON=m
+CONFIG_CRYPTO_TWOFISH_586=m
+
+#
+# Compression
+#
+CONFIG_CRYPTO_DEFLATE=m
+CONFIG_CRYPTO_ZLIB=m
+CONFIG_CRYPTO_LZO=m
+
+#
+# Random Number Generation
+#
+CONFIG_CRYPTO_ANSI_CPRNG=m
+CONFIG_CRYPTO_HW=y
+CONFIG_CRYPTO_DEV_PADLOCK=m
+CONFIG_CRYPTO_DEV_PADLOCK_AES=m
+CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
+CONFIG_CRYPTO_DEV_GEODE=m
+CONFIG_CRYPTO_DEV_HIFN_795X=m
+CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+CONFIG_HAVE_KVM=y
+CONFIG_HAVE_KVM_IRQCHIP=y
+CONFIG_HAVE_KVM_EVENTFD=y
+CONFIG_KVM_APIC_ARCHITECTURE=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=m
+CONFIG_KVM_INTEL=m
+CONFIG_KVM_AMD=m
+CONFIG_LGUEST=m
+CONFIG_VIRTIO=y
+CONFIG_VIRTIO_RING=y
+CONFIG_VIRTIO_PCI=m
+CONFIG_VIRTIO_BALLOON=m
+# CONFIG_BINARY_PRINTF is not set
+
+#
+# Library routines
+#
+CONFIG_BITREVERSE=m
+CONFIG_GENERIC_FIND_FIRST_BIT=y
+CONFIG_GENERIC_FIND_NEXT_BIT=y
+CONFIG_GENERIC_FIND_LAST_BIT=y
+CONFIG_CRC_CCITT=m
+CONFIG_CRC16=m
+CONFIG_CRC_T10DIF=m
+CONFIG_CRC_ITU_T=m
+CONFIG_CRC32=m
+CONFIG_CRC7=m
+CONFIG_LIBCRC32C=m
+CONFIG_ZLIB_INFLATE=y
+CONFIG_ZLIB_DEFLATE=m
+CONFIG_LZO_COMPRESS=m
+CONFIG_LZO_DECOMPRESS=m
+CONFIG_DECOMPRESS_GZIP=y
+CONFIG_DECOMPRESS_BZIP2=y
+CONFIG_DECOMPRESS_LZMA=y
+CONFIG_GENERIC_ALLOCATOR=y
+CONFIG_REED_SOLOMON=m
+CONFIG_REED_SOLOMON_DEC16=y
+CONFIG_TEXTSEARCH=y
+CONFIG_TEXTSEARCH_KMP=m
+CONFIG_TEXTSEARCH_BM=m
+CONFIG_TEXTSEARCH_FSM=m
+CONFIG_HAS_IOMEM=y
+CONFIG_HAS_IOPORT=y
+CONFIG_HAS_DMA=y
+CONFIG_CHECK_SIGNATURE=y
+CONFIG_NLATTR=y
diff --git a/main/linux-pae/net-git-78f1cd-r8169-fix-broken-register-writes.patch b/main/linux-pae/net-git-78f1cd-r8169-fix-broken-register-writes.patch
new file mode 100644
index 000000000..f5f72acc4
--- /dev/null
+++ b/main/linux-pae/net-git-78f1cd-r8169-fix-broken-register-writes.patch
@@ -0,0 +1,51 @@
+From 78f1cd02457252e1ffbc6caa44a17424a45286b8 Mon Sep 17 00:00:00 2001
+From: Francois Romieu <romieu@fr.zoreil.com>
+Date: Sat, 27 Mar 2010 19:35:46 -0700
+Subject: [PATCH] r8169: fix broken register writes
+MIME-Version: 1.0
+Content-Type: text/plain; charset=utf8
+Content-Transfer-Encoding: 8bit
+
+This is quite similar to b39fe41f481d20c201012e4483e76c203802dda7
+though said registers are not even documented as 64-bit registers
+- as opposed to the initial TxDescStartAddress ones - but as single
+bytes which must be combined into 32 bits at the MMIO read/write
+level before being merged into a 64 bit logical entity.
+
+Credits go to Ben Hutchings <ben@decadent.org.uk> for the MAR
+registers (aka "multicast is broken for ages on ARM) and to
+Timo Teräs <timo.teras@iki.fi> for the MAC registers.
+
+Signed-off-by: Francois Romieu <romieu@fr.zoreil.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ drivers/net/r8169.c | 4 ++--
+ 1 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
+index b93fd23..7193afc 100644
+--- a/drivers/net/r8169.c
++++ b/drivers/net/r8169.c
+@@ -2820,8 +2820,8 @@ static void rtl_rar_set(struct rtl8169_private *tp, u8 *addr)
+ spin_lock_irq(&tp->lock);
+
+ RTL_W8(Cfg9346, Cfg9346_Unlock);
+- RTL_W32(MAC0, low);
+ RTL_W32(MAC4, high);
++ RTL_W32(MAC0, low);
+ RTL_W8(Cfg9346, Cfg9346_Lock);
+
+ spin_unlock_irq(&tp->lock);
+@@ -4747,8 +4747,8 @@ static void rtl_set_rx_mode(struct net_device *dev)
+ mc_filter[1] = swab32(data);
+ }
+
+- RTL_W32(MAR0 + 0, mc_filter[0]);
+ RTL_W32(MAR0 + 4, mc_filter[1]);
++ RTL_W32(MAR0 + 0, mc_filter[0]);
+
+ RTL_W32(RxConfig, tmp);
+
+--
+1.7.0.3
+
diff --git a/main/linux-pae/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch b/main/linux-pae/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
new file mode 100644
index 000000000..250c85d67
--- /dev/null
+++ b/main/linux-pae/net-git-c0cd88-r8169-offical-fix-for-CVE-2009-4537-overlength-frame-DMAs.patch
@@ -0,0 +1,119 @@
+From c0cd884af045338476b8e69a61fceb3f34ff22f1 Mon Sep 17 00:00:00 2001
+From: Neil Horman <nhorman@redhat.com>
+Date: Mon, 29 Mar 2010 13:16:02 -0700
+Subject: [PATCH] r8169: offical fix for CVE-2009-4537 (overlength frame DMAs)
+
+Official patch to fix the r8169 frame length check error.
+
+Based on this initial thread:
+http://marc.info/?l=linux-netdev&m=126202972828626&w=1
+This is the official patch to fix the frame length problems in the r8169
+driver. As noted in the previous thread, while this patch incurs a performance
+hit on the driver, its possible to improve performance dynamically by updating
+the mtu and rx_copybreak values at runtime to return performance to what it was
+for those NICS which are unaffected by the ideosyncracy (if there are any).
+
+Summary:
+
+ A while back Eric submitted a patch for r8169 in which the proper
+allocated frame size was written to RXMaxSize to prevent the NIC from dmaing too
+much data. This was done in commit fdd7b4c3302c93f6833e338903ea77245eb510b4. A
+long time prior to that however, Francois posted
+126fa4b9ca5d9d7cb7d46f779ad3bd3631ca387c, which expiclitly disabled the MaxSize
+setting due to the fact that the hardware behaved in odd ways when overlong
+frames were received on NIC's supported by this driver. This was mentioned in a
+security conference recently:
+http://events.ccc.de/congress/2009/Fahrplan//events/3596.en.html
+
+It seems that if we can't enable frame size filtering, then, as Eric correctly
+noticed, we can find ourselves DMA-ing too much data to a buffer, causing
+corruption. As a result is seems that we are forced to allocate a frame which
+is ready to handle a maximally sized receive.
+
+This obviously has performance issues with it, so to mitigate that issue, this
+patch does two things:
+
+1) Raises the copybreak value to the frame allocation size, which should force
+appropriately sized packets to get allocated on rx, rather than a full new 16k
+buffer.
+
+2) This patch only disables frame filtering initially (i.e., during the NIC
+open), changing the MTU results in ring buffer allocation of a size in relation
+to the new mtu (along with a warning indicating that this is dangerous).
+
+Because of item (2), individuals who can't cope with the performance hit (or can
+otherwise filter frames to prevent the bug), or who have hardware they are sure
+is unaffected by this issue, can manually lower the copybreak and reset the mtu
+such that performance is restored easily.
+
+Signed-off-by: Neil Horman <nhorman@redhat.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ drivers/net/r8169.c | 29 ++++++++++++++++++++++++-----
+ 1 files changed, 24 insertions(+), 5 deletions(-)
+
+diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
+index 7193afc..9674005 100644
+--- a/drivers/net/r8169.c
++++ b/drivers/net/r8169.c
+@@ -186,7 +186,12 @@ static DEFINE_PCI_DEVICE_TABLE(rtl8169_pci_tbl) = {
+
+ MODULE_DEVICE_TABLE(pci, rtl8169_pci_tbl);
+
+-static int rx_copybreak = 200;
++/*
++ * we set our copybreak very high so that we don't have
++ * to allocate 16k frames all the time (see note in
++ * rtl8169_open()
++ */
++static int rx_copybreak = 16383;
+ static int use_dac;
+ static struct {
+ u32 msg_enable;
+@@ -3217,9 +3222,13 @@ static void __devexit rtl8169_remove_one(struct pci_dev *pdev)
+ }
+
+ static void rtl8169_set_rxbufsize(struct rtl8169_private *tp,
+- struct net_device *dev)
++ unsigned int mtu)
+ {
+- unsigned int max_frame = dev->mtu + VLAN_ETH_HLEN + ETH_FCS_LEN;
++ unsigned int max_frame = mtu + VLAN_ETH_HLEN + ETH_FCS_LEN;
++
++ if (max_frame != 16383)
++ printk(KERN_WARNING "WARNING! Changing of MTU on this NIC"
++ "May lead to frame reception errors!\n");
+
+ tp->rx_buf_sz = (max_frame > RX_BUF_SIZE) ? max_frame : RX_BUF_SIZE;
+ }
+@@ -3231,7 +3240,17 @@ static int rtl8169_open(struct net_device *dev)
+ int retval = -ENOMEM;
+
+
+- rtl8169_set_rxbufsize(tp, dev);
++ /*
++ * Note that we use a magic value here, its wierd I know
++ * its done because, some subset of rtl8169 hardware suffers from
++ * a problem in which frames received that are longer than
++ * the size set in RxMaxSize register return garbage sizes
++ * when received. To avoid this we need to turn off filtering,
++ * which is done by setting a value of 16383 in the RxMaxSize register
++ * and allocating 16k frames to handle the largest possible rx value
++ * thats what the magic math below does.
++ */
++ rtl8169_set_rxbufsize(tp, 16383 - VLAN_ETH_HLEN - ETH_FCS_LEN);
+
+ /*
+ * Rx and Tx desscriptors needs 256 bytes alignment.
+@@ -3884,7 +3903,7 @@ static int rtl8169_change_mtu(struct net_device *dev, int new_mtu)
+
+ rtl8169_down(dev);
+
+- rtl8169_set_rxbufsize(tp, dev);
++ rtl8169_set_rxbufsize(tp, dev->mtu);
+
+ ret = rtl8169_init_ring(dev);
+ if (ret < 0)
+--
+1.7.0.3
+
diff --git a/main/linux-pae/xfrm-cache-size-revert.patch b/main/linux-pae/xfrm-cache-size-revert.patch
new file mode 100644
index 000000000..c8fcbd0d7
--- /dev/null
+++ b/main/linux-pae/xfrm-cache-size-revert.patch
@@ -0,0 +1,12 @@
+diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c
+index 74fb2eb..e158860 100644
+--- a/net/ipv4/xfrm4_policy.c
++++ b/net/ipv4/xfrm4_policy.c
+@@ -308,7 +308,6 @@ void __init xfrm4_init(int rt_max_size)
+ * That will let us store an ipsec connection per route table entry,
+ * and start cleaning when were 1/2 full
+ */
+- xfrm4_dst_ops.gc_thresh = rt_max_size/2;
+ #ifdef CONFIG_SYSCTL
+ sysctl_hdr = register_net_sysctl_table(&init_net, net_ipv4_ctl_path,
+ xfrm4_policy_table);
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index d1b2dec34..05a311469 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=2.6.32.8
+pkgver=2.6.32.10
_kernver=2.6.32
pkgrel=0
pkgdesc="Linux kernel with vserver"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- http://vserver.13thfloor.at/Experimental/patch-2.6.32.8-vs2.3.0.36.29.diff
+ http://vserver.13thfloor.at/Experimental/patch-2.6.32.10-vs2.3.0.36.29.2.diff
kernelconfig.x86
"
subpackages="$pkgname-dev"
@@ -114,6 +114,6 @@ dev() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2
-b8f52684ad1b97456c59241259ac43bd patch-2.6.32.8-vs2.3.0.36.29.diff
+0f1863836bf96fd0aab128d61eaa5693 patch-2.6.32.10.bz2
+393978a0b5c75b598f9fa711556dd2e1 patch-2.6.32.10-vs2.3.0.36.29.2.diff
42ce36a36e7c71ee54761e56d59d17ed kernelconfig.x86"
diff --git a/main/logrotate/APKBUILD b/main/logrotate/APKBUILD
index 6881d4c22..5eee0d551 100644
--- a/main/logrotate/APKBUILD
+++ b/main/logrotate/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=logrotate
pkgver=3.7.8
-pkgrel=1
+pkgrel=2
pkgdesc="Tool to rotate logfiles"
url="https://fedorahosted.org/logrotate/"
license="GPL"
@@ -14,8 +14,12 @@ source="https://fedorahosted.org/releases/l/o/logrotate/logrotate-3.7.8.tar.gz
build() {
cd "$srcdir/$pkgname-$pkgver"
-
make || return 1
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ install -d "$pkgdir"/etc/logrotate.d
install -Dm755 logrotate "$pkgdir"/usr/sbin/logrotate
install -Dm644 logrotate.8 "$pkgdir"/usr/share/man/man8/logrotate.8
install -Dm644 ../logrotate.conf "$pkgdir"/etc/logrotate.conf
diff --git a/main/lua-uuid/APKBUILD b/main/lua-uuid/APKBUILD
new file mode 100644
index 000000000..0f8f899be
--- /dev/null
+++ b/main/lua-uuid/APKBUILD
@@ -0,0 +1,31 @@
+# Contributor:
+# Maintainer:
+pkgname=lua-uuid
+pkgver=5.1
+pkgrel=0
+pkgdesc="Lua library generating universally unique identifiers based on libuuid"
+url="http://www.tecgraf.puc-rio.br/~lhf/ftp/lua/#luuid"
+license="Public Domain"
+depends=
+makedepends="lua-dev util-linux-ng-dev"
+install=
+subpackages=
+source="http://www.tecgraf.puc-rio.br/~lhf/ftp/lua/5.1/luuid.tar.gz"
+
+_builddir="$srcdir"/uuid
+
+prepare() {
+ cd "$_builddir"
+}
+
+build() {
+ cd "$_builddir"
+ make so || return 1
+}
+
+package() {
+ cd "$_builddir"
+ install -Dm755 uuid.so "$pkgdir"/usr/lib/lua/5.1/uuid.so
+}
+
+md5sums="75f2e8c808c0fb375d9ec5255fd5d4de luuid.tar.gz"
diff --git a/main/lvm2/APKBUILD b/main/lvm2/APKBUILD
index 3c07c914e..d9511cf7d 100644
--- a/main/lvm2/APKBUILD
+++ b/main/lvm2/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=lvm2
-pkgver=2.02.60
+pkgver=2.02.61
pkgrel=0
pkgdesc="Logical Volume Manager 2 utilities"
url="http://sourceware.org/lvm2/"
@@ -45,6 +45,6 @@ dm() {
mv "$pkgdir"/sbin/dm* "$subpkgdir"/sbin/
}
-md5sums="33e0e0f4b4582d495ff619696c634b2a LVM2.2.02.60.tgz
+md5sums="0fdac768c78d96525d47b5a3df4c67de LVM2.2.02.61.tgz
6f65f902cf19f144a42b8d6aceadf395 lvm.initd
ec36d5fe4561220304e406c5c797e71f lvm.confd"
diff --git a/main/m4/APKBUILD b/main/m4/APKBUILD
index 65a998eaf..b1350037e 100644
--- a/main/m4/APKBUILD
+++ b/main/m4/APKBUILD
@@ -1,21 +1,31 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=m4
-pkgver=1.4.13
+pkgver=1.4.14
pkgrel=0
pkgdesc="GNU macro processor"
-arch=i486
url="http://www.gnu.org/software/m4"
-source=ftp://ftp.gnu.org/gnu/m4/$pkgname-$pkgver.tar.gz
-depends=uclibc
-license=GPL
+depends=
+license="GPL"
subpackages="m4-doc"
-origin="core/$pkgname"
+source="ftp://ftp.gnu.org/gnu/m4/$pkgname-$pkgver.tar.gz
+ gnulib-uclibc.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/gnulib-uclibc.patch
+}
build() {
- cd $srcdir/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr
make
+}
+
+package() {
+ cd "$_builddir"
make install DESTDIR="$pkgdir"
}
-md5sums="e9e36108b5f9855a82ca4a07ebc0fd2e m4-1.4.13.tar.gz"
+md5sums="f0542d58f94c7d0ce0d01224e447be66 m4-1.4.14.tar.gz
+20a7dedec0e9e0ee7107e33e798ffdbe gnulib-uclibc.patch"
diff --git a/main/m4/gnulib-uclibc.patch b/main/m4/gnulib-uclibc.patch
new file mode 100644
index 000000000..09775d6b1
--- /dev/null
+++ b/main/m4/gnulib-uclibc.patch
@@ -0,0 +1,13 @@
+diff --git a/lib/spawn.in.h b/lib/spawn.in.h
+index 84ba93c..6df4599 100644
+--- a/lib/spawn.in.h
++++ b/lib/spawn.in.h
+@@ -31,7 +31,7 @@
+
+ /* Get definitions of 'struct sched_param' and 'sigset_t'.
+ But avoid namespace pollution on glibc systems. */
+-#ifndef __GLIBC__
++#if !defined(__GLIBC__) || defined(__UCLIBC__)
+ # include <sched.h>
+ # include <signal.h>
+ #endif
diff --git a/main/mdadm/APKBUILD b/main/mdadm/APKBUILD
index f6efdc58d..ed49a4c6a 100644
--- a/main/mdadm/APKBUILD
+++ b/main/mdadm/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mdadm
-pkgver=3.1.1
-pkgrel=2
+pkgver=3.1.2
+pkgrel=0
pkgdesc="a tool for managing Linux Software RAID arrays"
url="http://neil.brown.name/blog/mdadm"
license="GPL-2"
@@ -16,9 +16,13 @@ source="http://www.kernel.org/pub/linux/utils/raid/${pkgname}/${pkgname}-${pkgve
mdadm-uclibc.patch
"
-build() {
+prepare() {
cd "$srcdir/$pkgname-$pkgver"
patch -p1 -i ../mdadm-uclibc.patch || return 1
+}
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
make
}
@@ -32,8 +36,8 @@ package() {
install -m644 -D mdadm.conf-example "$pkgdir"/etc/mdadm.conf
}
-md5sums="8bfeea282d21b5ef8e825122fb359457 mdadm-3.1.1.tar.gz
+md5sums="15c0112467df486b5805b18c7e51401f mdadm-3.1.2.tar.gz
ce57e798431f7ab89f9b07a7daaa4852 mdadm.initd
16d2b8eb2e17184357db503470fdd8eb mdadm.confd
af5bb6e1479bf1d27cf50521af82dae1 mdadm-raid.initd
-aa601f072096fb8bae8b8946f59a561f mdadm-uclibc.patch"
+bca76ff25366bd1b70654b0cf4814236 mdadm-uclibc.patch"
diff --git a/main/mdadm/mdadm-uclibc.patch b/main/mdadm/mdadm-uclibc.patch
index abc9969ca..a7b01a08d 100644
--- a/main/mdadm/mdadm-uclibc.patch
+++ b/main/mdadm/mdadm-uclibc.patch
@@ -1,6 +1,8 @@
---- a/platform-intel.c Mon Nov 9 15:58:52 2009
-+++ b/platform-intel.c Mon Nov 9 16:01:47 2009
-@@ -87,7 +87,9 @@
+diff --git a/platform-intel.c b/platform-intel.c
+index 30f7914..1e62e87 100644
+--- a/platform-intel.c
++++ b/platform-intel.c
+@@ -91,7 +91,9 @@ struct sys_dev *find_driver_devices(const char *bus, const char *driver)
/* generate canonical path name for the device */
sprintf(path, "/sys/bus/%s/drivers/%s/%s",
bus, driver, de->d_name);
@@ -11,13 +13,12 @@
list->next = NULL;
}
closedir(driver_dir);
-@@ -203,9 +205,10 @@
+@@ -207,9 +209,9 @@ const struct imsm_orom *find_imsm_orom(void)
char *devt_to_devpath(dev_t dev)
{
- char device[40];
+ char device[46];
-
+ char *tmp = malloc(PATH_MAX);
-+
sprintf(device, "/sys/dev/block/%d:%d/device", major(dev), minor(dev));
- return canonicalize_file_name(device);
+ return tmp ? realpath(device, tmp) : NULL;
diff --git a/main/mercurial/APKBUILD b/main/mercurial/APKBUILD
index 4efbbe7a1..28a56221e 100644
--- a/main/mercurial/APKBUILD
+++ b/main/mercurial/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mercurial
-pkgver=1.4.3
+pkgver=1.5
pkgrel=0
pkgdesc="A scalable distributed SCM tool"
url="http://www.selenic.com/mercurial"
@@ -29,4 +29,4 @@ package() {
install -Dm644 contrib/vim/HGAnnotate.vim \
"${vimpath}/syntax/HGAnnotate.vim" || return 1
}
-md5sums="b075a2a6a08c10405ef3483aecb1a991 mercurial-1.4.3.tar.gz"
+md5sums="6e31357ada35fe20557f08a4e89f9c42 mercurial-1.5.tar.gz"
diff --git a/main/mesa/APKBUILD b/main/mesa/APKBUILD
index 19c4d4c7a..54a8f75c7 100644
--- a/main/mesa/APKBUILD
+++ b/main/mesa/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mesa
-pkgver=7.7
+pkgver=7.7.1
pkgrel=0
pkgdesc="Mesa DRI OpenGL library"
url="http://www.mesa3d.org"
@@ -84,7 +84,7 @@ tdfx() { _mv_dri tdfx_dri; }
trident() { _mv_dri trident_dri; }
unichrome() { _mv_dri unichrome_dri; }
-md5sums="e3fa64a1508bc23dd9de9dd2cea7cfb1 MesaLib-7.7.tar.bz2
+md5sums="46664d99e03f1e3ac078a7fea02af115 MesaLib-7.7.1.tar.bz2
a966f459b6430dbe87a57c5f28f19816 mesa-7.7-link-shared.patch
a111f4dc82e894f8801bc3fa129af7af intel-revert-vbl.patch
75e1bb69f384e9d60544fa03c15cc0ec mesa-7.4-parallel.patch
diff --git a/main/midori/APKBUILD b/main/midori/APKBUILD
index e73bfe7f0..ad0760285 100644
--- a/main/midori/APKBUILD
+++ b/main/midori/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=midori
-pkgver=0.2.2
+pkgver=0.2.4
pkgrel=0
pkgdesc="A lightweight web browser based on Gtk WebKit"
url="http://www.twotoasts.de/index.php?/pages/midori_summary.html"
@@ -45,4 +45,4 @@ package() {
# PAX does not like the JIT
paxctl -c -m -p "$pkgdir"/usr/bin/midori
}
-md5sums="14f81a7a10f80a173da1b5e88713400b midori-0.2.2.tar.bz2"
+md5sums="ccd2ae162993c2c92c9e0eac7778c62d midori-0.2.4.tar.bz2"
diff --git a/main/minicom/APKBUILD b/main/minicom/APKBUILD
index c419a9dc8..8a7a35c6f 100644
--- a/main/minicom/APKBUILD
+++ b/main/minicom/APKBUILD
@@ -1,16 +1,16 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Michael Mason <ms13sp@gmail.com>
pkgname=minicom
-pkgver=2.3
-pkgrel=1
+pkgver=2.4
+pkgrel=0
pkgdesc="menu driven communications program for terminals"
url="http://alioth.debian.org/projects/minicom"
license="GPL"
depends=
-makedepends="ncurses-dev"
+makedepends="ncurses-dev libiconv-dev gettext-dev"
install=
subpackages="$pkgname-doc"
-source="http://alioth.debian.org/frs/download.php/2332/$pkgname-$pkgver.tar.gz"
+source="http://alioth.debian.org/frs/download.php/3195/$pkgname-$pkgver.tar.gz"
_builddir="$srcdir"/$pkgname-$pkgver
build() {
@@ -18,8 +18,8 @@ build() {
./configure --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
- --infodir=/usr/share/info \
- --without-libintl-prefix
+ --infodir=/usr/share/info
+ #--without-libintl-prefix
make || return 1
}
@@ -28,4 +28,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="0ebe7a91898384ca906787cc4e2c3f25 minicom-2.3.tar.gz"
+md5sums="700976a3c2dcc8bbd50ab9bb1c08837b minicom-2.4.tar.gz"
diff --git a/main/mpd/APKBUILD b/main/mpd/APKBUILD
index b055588c8..a66295913 100644
--- a/main/mpd/APKBUILD
+++ b/main/mpd/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Sebastian Wicki <gandro@gmx.net>
# Maintainer: Natanael Copa <natanael.copa@gmail.com>
pkgname=mpd
-pkgver=0.15.8
+pkgver=0.15.9
pkgrel=0
pkgdesc="Music daemon that plays MP3, FLAC, and Ogg Vorbis files"
url="http://musicpd.org"
@@ -47,6 +47,6 @@ package() {
"$pkgdir"/var/lib/mpd/playlists \
"$pkgdir"/var/lib/mpd/music
}
-md5sums="824e1ce46c0f468865d9e5e403cdaf5d mpd-0.15.8.tar.bz2
+md5sums="88f7bc0b17eac81d03b24929d12b8aa1 mpd-0.15.9.tar.bz2
31d1515232d688d610d1664a0fb2a6a0 mpd.initd
dbd301041953a5cf9c2b9de8f23eb6bb mpd.confd"
diff --git a/main/mpg123/APKBUILD b/main/mpg123/APKBUILD
index 9dddeca7d..f10f46b17 100644
--- a/main/mpg123/APKBUILD
+++ b/main/mpg123/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mpg123
-pkgver=1.10.0
+pkgver=1.12.1
pkgrel=0
pkgdesc="A console based real time MPEG Audio Player for Layer 1, 2 and 3"
url="http://sourceforge.net/projects/mpg123"
@@ -33,4 +33,4 @@ dev() {
mv "$subpkgdir"/usr/lib/mpg123/output_* "$pkgdir"/usr/lib/mpg123/
}
-md5sums="0005c9a89c381484e2d2ff450b3dfe5e mpg123-1.10.0.tar.bz2"
+md5sums="e7d810a75d22954169f1530a436aca4c mpg123-1.12.1.tar.bz2"
diff --git a/main/mtools/APKBUILD b/main/mtools/APKBUILD
index b55642616..bc738e003 100644
--- a/main/mtools/APKBUILD
+++ b/main/mtools/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mtools
-pkgver=4.0.10
-pkgrel=2
+pkgver=4.0.13
+pkgrel=0
pkgdesc="A collection of utilities to access MS-DOS disks from Unix without mounting them"
url="http://www.gnu.org/software/mtools/"
license="GPL"
@@ -18,7 +18,11 @@ build () {
--sysconfdir=/etc \
--without-x
make || return 1
+}
+
+package() {
+ cd $srcdir/$pkgname-$pkgver
make -j1 install DESTDIR="$pkgdir"
}
-md5sums="750c2beba968a5d46dbaae24551a82b9 mtools-4.0.10.tar.bz2"
+md5sums="334fe1580d6e3f4b5c904ce097267477 mtools-4.0.13.tar.bz2"
diff --git a/main/mysql/APKBUILD b/main/mysql/APKBUILD
index 9fff33260..bc4f74284 100644
--- a/main/mysql/APKBUILD
+++ b/main/mysql/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mysql
-pkgver=5.1.43
-pkgrel=2
+pkgver=5.1.45
+pkgrel=0
pkgdesc="A fast SQL database server"
url="http://www.mysql.com/"
license='GPL'
@@ -77,6 +77,6 @@ client() {
done
}
-md5sums="451fd3e8c55eecdf4c3ed109dce62f01 mysql-5.1.43.tar.gz
+md5sums="06b5deb3a13c7600c38ba65b9f7e42c4 mysql-5.1.45.tar.gz
25d08b02bff6aa379dc45859b7a3f28a mysql.initd
15a7e3ddd6a40bf5a1eb3a8c69d9c34c mysql.mycnf"
diff --git a/main/nano/APKBUILD b/main/nano/APKBUILD
index 233a6739e..d929c807f 100644
--- a/main/nano/APKBUILD
+++ b/main/nano/APKBUILD
@@ -1,7 +1,7 @@
-# Contributor: ms13sp <ms13sp@gmail.com>
-# Maintainer: ms13sp <ms13sp@gmail.com>
+# Contributor: Michael Mason <ms13sp@gmail.com>
+# Maintainer: Michael Mason <ms13sp@gmail.com>
pkgname=nano
-pkgver=2.2.2
+pkgver=2.2.3
pkgrel=0
pkgdesc="Text Editor. GNU nano is designed to be a free replacement for the Pico text editor."
url="http://www.nano-editor.org/"
@@ -30,4 +30,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="7e3fa2c9877664f377372ef378b9f230 nano-2.2.2.tar.gz"
+md5sums="91918a484f54f94fedaebe00dc393a50 nano-2.2.3.tar.gz"
diff --git a/main/nrpe/APKBUILD b/main/nrpe/APKBUILD
index ba12953e2..ddc67fb42 100644
--- a/main/nrpe/APKBUILD
+++ b/main/nrpe/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer:
pkgname=nrpe
pkgver=2.12
-pkgrel=1
+pkgrel=2
pkgusers="nagios"
pkggroups="nagios"
pkgdesc="NRPE allows you to remotely execute Nagios plugins on other Linux/Unix machines."
@@ -21,7 +21,8 @@ build() {
./configure --prefix=/usr \
--sysconfdir=/etc \
--mandir=/usr/share/man \
- --infodir=/usr/share/info
+ --infodir=/usr/share/info \
+ --enable-command-args
make || return 1
}
diff --git a/main/ntfs-3g/APKBUILD b/main/ntfs-3g/APKBUILD
index d5573c030..b8b615376 100644
--- a/main/ntfs-3g/APKBUILD
+++ b/main/ntfs-3g/APKBUILD
@@ -1,15 +1,15 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=ntfs-3g
-pkgver=2009.11.14
+pkgver=2010.3.6
pkgrel=0
pkgdesc="A userspace ntfs driver with write support"
-url="http://www.ntfs-3g.org"
+url="http://www.tuxera.com/community/ntfs-3g-download/"
license="GPL"
depends=
makedepends="attr-dev"
subpackages="$pkgname-doc $pkgname-dev"
-source="http://www.ntfs-3g.org/${pkgname}-${pkgver}.tgz"
+source="http://tuxera.com/opensource/ntfs-3g-$pkgver.tgz"
_builddir="$srcdir"/$pkgname-$pkgver
build() {
@@ -27,4 +27,4 @@ package() {
}
-md5sums="68a8d622bb6ef900b8bb64cdffad48f8 ntfs-3g-2009.11.14.tgz"
+md5sums="12ce21aa044c6068a4df6e8cbd3c5cfa ntfs-3g-2010.3.6.tgz"
diff --git a/main/openldap/APKBUILD b/main/openldap/APKBUILD
index 3b4e707de..9a98906e4 100644
--- a/main/openldap/APKBUILD
+++ b/main/openldap/APKBUILD
@@ -1,13 +1,16 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openldap
-pkgver=2.4.19
-pkgrel=2
+pkgver=2.4.21
+pkgrel=0
pkgdesc="LDAP Server"
url="http://www.openldap.org/"
license="custom"
depends=
-makedepends="db-dev openssl-dev groff"
-subpackages="$pkgname-dev $pkgname-doc libldap"
+makedepends="db-dev openssl-dev groff unixodbc-dev libtool"
+subpackages="$pkgname-dev $pkgname-doc libldap $pkgname-back-sql:sql
+ $pkgname-back-bdb:bdb $pkgname-back-hdb:hdb $pkgname-back-ldap:ldap
+ $pkgname-back-meta:meta $pkgname-back-monitor:monitor"
+
install="$pkgname.pre-install $pkgname.post-install"
source="ftp://ftp.$pkgname.org/pub/OpenLDAP/$pkgname-release/$pkgname-$pkgver.tgz
openldap-2.4-ppolicy.patch
@@ -27,15 +30,16 @@ build () {
done
./configure --prefix=/usr \
- --libexecdir=/usr/sbin \
+ --libexecdir=/usr/lib \
--sysconfdir=/etc \
--mandir=/usr/share/man \
--localstatedir=/var/lib/openldap \
--enable-slapd \
- --enable-bdb \
- --enable-hdb \
--enable-crypt \
+ --enable-modules \
--enable-dynamic \
+ --enable-bdb=mod \
+ --enable-hdb=mod \
--enable-dnssrv=mod \
--enable-ldap=mod \
--enable-meta=mod \
@@ -45,6 +49,7 @@ build () {
--enable-relay=mod \
--enable-shell=mod \
--enable-sock=mod \
+ --enable-sql=mod \
--with-tls=openssl
make || return 1
@@ -58,6 +63,7 @@ package() {
sed -i -e 's:/var/lib/openldap/run:/var/run/openldap:g' \
"$pkgdir"/etc/openldap/slapd.conf
+ mv "$pkgdir"/usr/lib/slapd "$pkgdir"/usr/sbin/
chmod g+r "$pkgdir"/etc/openldap/slapd.conf
install -Dm755 ../slapd.initd "$pkgdir"/etc/init.d/slapd
install -Dm755 ../slapd.confd "$pkgdir"/etc/conf.d/slapd
@@ -68,12 +74,26 @@ libldap() {
pkgdesc="OpenLDAP libraries"
depends=
install=
- mkdir -p "$subpkgdir"/usr "$subpkgdir"/etc/openldap
- mv "$pkgdir"/usr/lib "$subpkgdir"/usr/
+ mkdir -p "$subpkgdir"/usr/lib "$subpkgdir"/etc/openldap
+ mv "$pkgdir"/usr/lib/*.so* "$subpkgdir"/usr/lib/
mv "$pkgdir"/etc/openldap/ldap.conf "$subpkgdir"/etc/openldap/
}
-md5sums="4a6dab2711fcf141f19bb680bc335887 openldap-2.4.19.tgz
+_backend() {
+ pkgdesc="OpenLDAP ${2:-$1} backend"
+ mkdir -p "$subpkgdir"/usr/lib/openldap
+ mv "$pkgdir"/usr/lib/openldap/back_$1* "$subpkgdir"/usr/lib/openldap/
+}
+
+bdb() { _backend bdb ; }
+hdb() { _backend hdb ; }
+sql() { _backend sql ODBC; }
+ldap() { _backend ldap LDAP; }
+meta() { _backend meta; }
+monitor() { _backend monitor; }
+
+
+md5sums="e7128c57b2bacd940e8906057c94ff26 openldap-2.4.21.tgz
2524e490ba334a760fa57057c16da7a9 openldap-2.4-ppolicy.patch
d19d0502f046078ecd737e29e7552fa8 openldap-2.4.11-libldap_r.patch
a729bf553d12b4a9fbda0ff5202a0443 slapd.initd
diff --git a/main/openldap/openldap.pre-install b/main/openldap/openldap.pre-install
index 7ca82b1c2..7de7c0ce3 100644
--- a/main/openldap/openldap.pre-install
+++ b/main/openldap/openldap.pre-install
@@ -1,5 +1,7 @@
#!/bin/sh
-adduser -h /usr/lib/openldap -s /bin/false -S -D ldap 2>/dev/null
-addgroup ldap
+addgroup -S ldap 2>/dev/null
+adduser -h /usr/lib/openldap -s /bin/false -S -D -H -g "OpenLdap User" \
+ -G ldap ldap 2>/dev/null
+
exit 0
diff --git a/main/opennhrp/APKBUILD b/main/opennhrp/APKBUILD
index 968de7866..2f0823f01 100644
--- a/main/opennhrp/APKBUILD
+++ b/main/opennhrp/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=opennhrp
-pkgver=0.11.3
+pkgver=0.11.5
pkgrel=0
pkgdesc="NBMA Next Hop Resolution Protocol daemon"
url="http://sourceforge.net/projects/opennhrp"
@@ -27,7 +27,7 @@ build() {
install -Dm755 "$srcdir"/opennhrp.initd "$pkgdir"/etc/init.d/opennhrp
install -Dm644 "$srcdir"/opennhrp.confd "$pkgdir"/etc/conf.d/opennhrp
}
-md5sums="6f6f8571ccc0a9f97e52c6240fe9002a opennhrp-0.11.3.tar.bz2
+md5sums="0982ce7c39bd760f0b58161f0883d4ec opennhrp-0.11.5.tar.bz2
f81539fc92800bb79668dda119a97d1d opennhrp-0.9.3-peer-up-bgp.patch
ae65f88ccf849ef882669a8b4f0c7fc0 opennhrp.initd
8eee86233728dc0d156bbfee6d98f338 opennhrp.confd"
diff --git a/main/openssh/APKBUILD b/main/openssh/APKBUILD
index 7a855471d..87d996e97 100644
--- a/main/openssh/APKBUILD
+++ b/main/openssh/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openssh
-pkgver=5.3_p1
+pkgver=5.4_p1
_myver=${pkgver%_*}${pkgver#*_}
pkgrel=0
pkgdesc="Port of OpenBSD's free SSH release"
@@ -62,6 +62,6 @@ client() {
"$subpkgdir"/etc/ssh/
}
-md5sums="13563dbf61f36ca9a1e4254260131041 openssh-5.3p1.tar.gz
+md5sums="da10af8a789fa2e83e3635f3a1b76f5e openssh-5.4p1.tar.gz
d993cc91e9fab6c6012390874c28af0a sshd.initd
b35e9f3829f4cfca07168fcba98749c7 sshd.confd"
diff --git a/main/openssl/APKBUILD b/main/openssl/APKBUILD
index fddbf2119..22dc63397 100644
--- a/main/openssl/APKBUILD
+++ b/main/openssl/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openssl
-pkgver=0.9.8l
-pkgrel=1
+pkgver=0.9.8n
+pkgrel=0
pkgdesc="Toolkit for SSL v2/v3 and TLS v1"
url=http://openssl.org
depends=
@@ -13,25 +13,27 @@ subpackages="$pkgname-dev $pkgname-doc libcrypto"
source="http://www.openssl.org/source/${pkgname}-${pkgver}.tar.gz
http://www.linuxfromscratch.org/patches/downloads/openssl/openssl-0.9.8g-fix_manpages-1.patch
openssl-bb-basename.patch
- openssl-0.9.8k-quote-cc.patch
openssl-0.9.8k-padlock-sha.patch
- openssl-0.9.8l-CVE-2009-1377.patch
- openssl-0.9.8l-CVE-2009-1378.patch
- openssl-0.9.8l-CVE-2009-1379.patch
- openssl-0.9.8l-CVE-2009-1387.patch
- openssl-0.9.8l-CVE-2009-2409.patch
"
-
-build() {
- cd "$startdir"/src/$pkgname-$pkgver
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
for i in ../*.patch; do
msg "Applying $i..."
- patch -p1 < $i || return 1
+ patch -p1 -N < $i || return 1
done
+}
+build() {
+ cd "$_builddir"
./config --prefix=/usr --openssldir=/etc/ssl shared enable-montasm
make -j1 || return 1
+}
+
+package() {
+ cd "$_builddir"
make -j1 INSTALL_PREFIX="$pkgdir" MANDIR=/usr/share/man install
}
@@ -46,13 +48,7 @@ libcrypto() {
mv "$pkgdir"/usr/lib/engines "$subpkgdir"/usr/lib/
}
-md5sums="05a0ece1372392a2cf310ebb96333025 openssl-0.9.8l.tar.gz
+md5sums="076d8efc3ed93646bd01f04e23c07066 openssl-0.9.8n.tar.gz
04a6a88c2ee4badd4f8649792b73eaf3 openssl-0.9.8g-fix_manpages-1.patch
c6a9857a5dbd30cead0404aa7dd73977 openssl-bb-basename.patch
-c838eb8488896cfeb7de957a0cbe04ae openssl-0.9.8k-quote-cc.patch
-86b7f1bf50e1f3ba407ec62001a51a0d openssl-0.9.8k-padlock-sha.patch
-36694a8dd1c7164f1021f6f24ef20ab9 openssl-0.9.8l-CVE-2009-1377.patch
-80b8c77288a6fde633f8ac3a33e21d31 openssl-0.9.8l-CVE-2009-1378.patch
-da60b14279e076a19e783f07d8a60d24 openssl-0.9.8l-CVE-2009-1379.patch
-926b151cb1e32dc6e9b1c9a25f218a31 openssl-0.9.8l-CVE-2009-1387.patch
-595f5bda14198b3aa83a854b1d4fcfb0 openssl-0.9.8l-CVE-2009-2409.patch"
+86b7f1bf50e1f3ba407ec62001a51a0d openssl-0.9.8k-padlock-sha.patch"
diff --git a/main/openssl/openssl-0.9.8l-CVE-2009-1377.patch b/main/openssl/openssl-0.9.8l-CVE-2009-1377.patch
deleted file mode 100644
index a3a51f0fd..000000000
--- a/main/openssl/openssl-0.9.8l-CVE-2009-1377.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-http://rt.openssl.org/Ticket/Display.html?id=1931&user=guest&pass=guest
-
-Index: openssl/crypto/pqueue/pqueue.c
-RCS File: /v/openssl/cvs/openssl/crypto/pqueue/pqueue.c,v
-rcsdiff -q -kk '-r1.2.2.4' '-r1.2.2.5' -u '/v/openssl/cvs/openssl/crypto/pqueue/pqueue.c,v' 2>/dev/null
---- a/crypto/pqueue/pqueue.c 2005/06/28 12:53:33 1.2.2.4
-+++ b/crypto/pqueue/pqueue.c 2009/05/16 16:18:44 1.2.2.5
-@@ -234,3 +234,17 @@
-
- return ret;
- }
-+
-+int
-+pqueue_size(pqueue_s *pq)
-+{
-+ pitem *item = pq->items;
-+ int count = 0;
-+
-+ while(item != NULL)
-+ {
-+ count++;
-+ item = item->next;
-+ }
-+ return count;
-+}
-Index: openssl/crypto/pqueue/pqueue.h
-RCS File: /v/openssl/cvs/openssl/crypto/pqueue/pqueue.h,v
-rcsdiff -q -kk '-r1.2.2.1' '-r1.2.2.2' -u '/v/openssl/cvs/openssl/crypto/pqueue/pqueue.h,v' 2>/dev/null
---- a/crypto/pqueue/pqueue.h 2005/05/30 22:34:27 1.2.2.1
-+++ b/crypto/pqueue/pqueue.h 2009/05/16 16:18:44 1.2.2.2
-@@ -91,5 +91,6 @@
- pitem *pqueue_next(piterator *iter);
-
- void pqueue_print(pqueue pq);
-+int pqueue_size(pqueue pq);
-
- #endif /* ! HEADER_PQUEUE_H */
-Index: openssl/ssl/d1_pkt.c
-RCS File: /v/openssl/cvs/openssl/ssl/d1_pkt.c,v
-rcsdiff -q -kk '-r1.4.2.17' '-r1.4.2.18' -u '/v/openssl/cvs/openssl/ssl/d1_pkt.c,v' 2>/dev/null
---- a/ssl/d1_pkt.c 2009/05/16 15:51:59 1.4.2.17
-+++ b/ssl/d1_pkt.c 2009/05/16 16:18:45 1.4.2.18
-@@ -167,6 +167,10 @@
- DTLS1_RECORD_DATA *rdata;
- pitem *item;
-
-+ /* Limit the size of the queue to prevent DOS attacks */
-+ if (pqueue_size(queue->q) >= 100)
-+ return 0;
-+
- rdata = OPENSSL_malloc(sizeof(DTLS1_RECORD_DATA));
- item = pitem_new(priority, rdata);
- if (rdata == NULL || item == NULL)
diff --git a/main/openssl/openssl-0.9.8l-CVE-2009-1378.patch b/main/openssl/openssl-0.9.8l-CVE-2009-1378.patch
deleted file mode 100644
index 9ec8a9f3a..000000000
--- a/main/openssl/openssl-0.9.8l-CVE-2009-1378.patch
+++ /dev/null
@@ -1,24 +0,0 @@
-http://rt.openssl.org/Ticket/Display.html?id=1931&user=guest&pass=guest
-
-Index: ssl/d1_both.c
-===================================================================
---- a/ssl/d1_both.c.orig
-+++ b/ssl/d1_both.c
-@@ -561,7 +561,16 @@ dtls1_process_out_of_seq_message(SSL *s,
- if ((msg_hdr->frag_off+frag_len) > msg_hdr->msg_len)
- goto err;
-
-- if (msg_hdr->seq <= s->d1->handshake_read_seq)
-+ /* Try to find item in queue, to prevent duplicate entries */
-+ pq_64bit_init(&seq64);
-+ pq_64bit_assign_word(&seq64, msg_hdr->seq);
-+ item = pqueue_find(s->d1->buffered_messages, seq64);
-+ pq_64bit_free(&seq64);
-+
-+ /* Discard the message if sequence number was already there, is
-+ * too far in the future or the fragment is already in the queue */
-+ if (msg_hdr->seq <= s->d1->handshake_read_seq ||
-+ msg_hdr->seq > s->d1->handshake_read_seq + 10 || item != NULL)
- {
- unsigned char devnull [256];
-
diff --git a/main/openssl/openssl-0.9.8l-CVE-2009-1379.patch b/main/openssl/openssl-0.9.8l-CVE-2009-1379.patch
deleted file mode 100644
index b70772c97..000000000
--- a/main/openssl/openssl-0.9.8l-CVE-2009-1379.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-Index: openssl/ssl/d1_both.c
-RCS File: /v/openssl/cvs/openssl/ssl/d1_both.c,v
-rcsdiff -q -kk '-r1.14.2.6' '-r1.14.2.7' -u '/v/openssl/cvs/openssl/ssl/d1_both.c,v' 2>/dev/null
---- a/ssl/d1_both.c 2009/04/22 12:17:02 1.14.2.6
-+++ b/ssl/d1_both.c 2009/05/13 11:51:30 1.14.2.7
-@@ -519,6 +519,7 @@
-
- if ( s->d1->handshake_read_seq == frag->msg_header.seq)
- {
-+ unsigned long frag_len = frag->msg_header.frag_len;
- pqueue_pop(s->d1->buffered_messages);
-
- al=dtls1_preprocess_fragment(s,&frag->msg_header,max);
-@@ -536,7 +537,7 @@
- if (al==0)
- {
- *ok = 1;
-- return frag->msg_header.frag_len;
-+ return frag_len;
- }
-
- ssl3_send_alert(s,SSL3_AL_FATAL,al);
diff --git a/main/openssl/openssl-0.9.8l-CVE-2009-1387.patch b/main/openssl/openssl-0.9.8l-CVE-2009-1387.patch
deleted file mode 100644
index c8ff15e50..000000000
--- a/main/openssl/openssl-0.9.8l-CVE-2009-1387.patch
+++ /dev/null
@@ -1,59 +0,0 @@
-http://bugs.gentoo.org/270305
-
-fix from upstream
-
-Index: ssl/d1_both.c
-===================================================================
-RCS file: /usr/local/src/openssl/CVSROOT/openssl/ssl/d1_both.c,v
-retrieving revision 1.4.2.7
-retrieving revision 1.4.2.8
-diff -u -p -r1.4.2.7 -r1.4.2.8
---- a/ssl/d1_both.c 17 Oct 2007 21:17:49 -0000 1.4.2.7
-+++ b/ssl/d1_both.c 2 Apr 2009 22:12:13 -0000 1.4.2.8
-@@ -575,30 +575,31 @@ dtls1_process_out_of_seq_message(SSL *s,
- }
- }
-
-- frag = dtls1_hm_fragment_new(frag_len);
-- if ( frag == NULL)
-- goto err;
-+ if (frag_len)
-+ {
-+ frag = dtls1_hm_fragment_new(frag_len);
-+ if ( frag == NULL)
-+ goto err;
-
-- memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
-+ memcpy(&(frag->msg_header), msg_hdr, sizeof(*msg_hdr));
-
-- if (frag_len)
-- {
-- /* read the body of the fragment (header has already been read */
-+ /* read the body of the fragment (header has already been read) */
- i = s->method->ssl_read_bytes(s,SSL3_RT_HANDSHAKE,
- frag->fragment,frag_len,0);
- if (i<=0 || (unsigned long)i!=frag_len)
- goto err;
-- }
-
-- pq_64bit_init(&seq64);
-- pq_64bit_assign_word(&seq64, msg_hdr->seq);
-+ pq_64bit_init(&seq64);
-+ pq_64bit_assign_word(&seq64, msg_hdr->seq);
-
-- item = pitem_new(seq64, frag);
-- pq_64bit_free(&seq64);
-- if ( item == NULL)
-- goto err;
-+ item = pitem_new(seq64, frag);
-+ pq_64bit_free(&seq64);
-+ if ( item == NULL)
-+ goto err;
-+
-+ pqueue_insert(s->d1->buffered_messages, item);
-+ }
-
-- pqueue_insert(s->d1->buffered_messages, item);
- return DTLS1_HM_FRAGMENT_RETRY;
-
- err:
diff --git a/main/openssl/openssl-0.9.8l-CVE-2009-2409.patch b/main/openssl/openssl-0.9.8l-CVE-2009-2409.patch
deleted file mode 100644
index 6e485c3b7..000000000
--- a/main/openssl/openssl-0.9.8l-CVE-2009-2409.patch
+++ /dev/null
@@ -1,71 +0,0 @@
-http://bugs.gentoo.org/280591
-
-fix from upstream
-
-http://cvs.openssl.org/chngview?cn=18260
-
-Index: openssl/crypto/x509/x509_vfy.c
-RCS File: /v/openssl/cvs/openssl/crypto/x509/x509_vfy.c,v
-rcsdiff -q -kk '-r1.77.2.8' '-r1.77.2.9' -u '/v/openssl/cvs/openssl/crypto/x509/x509_vfy.c,v' 2>/dev/null
---- a/crypto/x509/x509_vfy.c 2008/07/13 14:33:15 1.77.2.8
-+++ b/crypto/x509/x509_vfy.c 2009/06/15 14:52:38 1.77.2.9
-@@ -986,7 +986,11 @@
- while (n >= 0)
- {
- ctx->error_depth=n;
-- if (!xs->valid)
-+
-+ /* Skip signature check for self signed certificates. It
-+ * doesn't add any security and just wastes time.
-+ */
-+ if (!xs->valid && xs != xi)
- {
- if ((pkey=X509_get_pubkey(xi)) == NULL)
- {
-@@ -996,13 +1000,6 @@
- if (!ok) goto end;
- }
- else if (X509_verify(xs,pkey) <= 0)
-- /* XXX For the final trusted self-signed cert,
-- * this is a waste of time. That check should
-- * optional so that e.g. 'openssl x509' can be
-- * used to detect invalid self-signatures, but
-- * we don't verify again and again in SSL
-- * handshakes and the like once the cert has
-- * been declared trusted. */
- {
- ctx->error=X509_V_ERR_CERT_SIGNATURE_FAILURE;
- ctx->current_cert=xs;
-
-http://cvs.openssl.org/chngview?cn=18317
-
-Index: openssl/crypto/evp/c_alld.c
-RCS File: /v/openssl/cvs/openssl/crypto/evp/c_alld.c,v
-rcsdiff -q -kk '-r1.7' '-r1.7.2.1' -u '/v/openssl/cvs/openssl/crypto/evp/c_alld.c,v' 2>/dev/null
---- a/crypto/evp/c_alld.c 2005/04/30 21:51:40 1.7
-+++ b/crypto/evp/c_alld.c 2009/07/08 08:33:26 1.7.2.1
-@@ -64,9 +64,6 @@
-
- void OpenSSL_add_all_digests(void)
- {
--#ifndef OPENSSL_NO_MD2
-- EVP_add_digest(EVP_md2());
--#endif
- #ifndef OPENSSL_NO_MD4
- EVP_add_digest(EVP_md4());
- #endif
-Index: openssl/ssl/ssl_algs.c
-RCS File: /v/openssl/cvs/openssl/ssl/ssl_algs.c,v
-rcsdiff -q -kk '-r1.12.2.3' '-r1.12.2.4' -u '/v/openssl/cvs/openssl/ssl/ssl_algs.c,v' 2>/dev/null
---- a/ssl/ssl_algs.c 2007/04/23 23:50:21 1.12.2.3
-+++ b/ssl/ssl_algs.c 2009/07/08 08:33:27 1.12.2.4
-@@ -92,9 +92,6 @@
- EVP_add_cipher(EVP_seed_cbc());
- #endif
-
--#ifndef OPENSSL_NO_MD2
-- EVP_add_digest(EVP_md2());
--#endif
- #ifndef OPENSSL_NO_MD5
- EVP_add_digest(EVP_md5());
- EVP_add_digest_alias(SN_md5,"ssl2-md5");
diff --git a/main/oprofile/APKBUILD b/main/oprofile/APKBUILD
new file mode 100644
index 000000000..29cb35bf7
--- /dev/null
+++ b/main/oprofile/APKBUILD
@@ -0,0 +1,43 @@
+# Contributor: Timo Teras <timo.teras@iki.fi>
+# Maintainer: Timo Teras <timo.teras@iki.fi>
+pkgname=oprofile
+pkgver=0.9.6
+pkgrel=0
+pkgdesc="A System Profiler for Linux"
+url="http://oprofile.sourceforge.net/"
+license="GPL"
+depends=""
+makedepends="libiconv-dev popt-dev gettext"
+install=
+subpackages="$pkgname-doc"
+source="http://prdownloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz
+ oprofile-pic.patch"
+
+_builddir="$srcdir/$pkgname-$pkgver"
+
+prepare() {
+ cd "$_builddir"
+ for i in ../*.patch; do
+ msg "Apply $i"
+ patch -p1 < $i || return 1
+ done
+}
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --with-kernel-support \
+ --with-pic
+ make -j1 || return 1
+ make -j1 DESTDIR="$pkgdir" install
+
+ #install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/knockd
+ #install -m644 -D "$srcdir"/$pkgname.confd "$pkgdir"/etc/conf.d/knockd
+}
+
+md5sums="4e407093ac06200185d5a5e6437d7242 oprofile-0.9.6.tar.gz
+e7b80603bc86f120480c3d411d532ab8 oprofile-pic.patch"
diff --git a/main/oprofile/oprofile-pic.patch b/main/oprofile/oprofile-pic.patch
new file mode 100644
index 000000000..8867ff243
--- /dev/null
+++ b/main/oprofile/oprofile-pic.patch
@@ -0,0 +1,49 @@
+--- oprofile-0.9.6/libop/op_hw_specific.h
++++ oprofile-0.9.6.new/libop/op_hw_specific.h
+@@ -20,7 +20,8 @@
+ char v[12];
+ } v;
+ unsigned eax;
+- asm("cpuid" : "=a" (eax), "=b" (v.b), "=c" (v.c), "=d" (v.d) : "0" (0));
++ asm("push %%ebx ; cpuid ; movl %%ebx, %%esi ; pop %%ebx"
++ : "=a" (eax), "=S" (v.b), "=c" (v.c), "=d" (v.d) : "0" (0));
+ return !strncmp(v.v, vnd, 12);
+ }
+
+@@ -46,7 +47,7 @@
+
+ if (!cpuid_vendor("GenuineIntel"))
+ return;
+- asm("cpuid" : "=a" (v.eax) : "0" (1) : "ecx","ebx","edx");
++ asm("push %%ebx; cpuid; pop %%ebx" : "=a" (v.eax) : "0" (1) : "ecx","edx");
+ model = (v.ext_model << 4) + v.model;
+ if (v.family != 6 || model != 26 || v.stepping > 4)
+ return;
+@@ -57,7 +58,8 @@
+ {
+ if (cpu_type == CPU_ARCH_PERFMON) {
+ unsigned ebx, eax;
+- asm("cpuid" : "=a" (eax), "=b" (ebx) : "0" (0xa) : "ecx","edx");
++ asm("push %%ebx; cpuid; movl %%ebx, %%edx; pop %%ebx"
++ : "=a" (eax), "=d" (ebx) : "0" (0xa) : "ecx");
+ workaround_nehalem_aaj79(&ebx);
+ return ebx & num_to_mask(eax >> 24);
+ }
+@@ -68,7 +70,7 @@
+ {
+ if (cpu_type == CPU_ARCH_PERFMON) {
+ unsigned v;
+- asm("cpuid" : "=a" (v) : "0" (0xa) : "ebx","ecx","edx");
++ asm("push %%ebx; cpuid; pop %%ebx" : "=a" (v) : "0" (0xa) : "ecx","edx");
+ return (v >> 8) & 0xff;
+ }
+ return -1;
+@@ -77,7 +79,7 @@
+ static inline unsigned arch_get_counter_mask(void)
+ {
+ unsigned v;
+- asm("cpuid" : "=a" (v) : "0" (0xa) : "ebx","ecx","edx");
++ asm("push %%ebx; cpuid; pop %%ebx" : "=a" (v) : "0" (0xa) : "ecx","edx");
+ return num_to_mask((v >> 8) & 0xff);
+ }
+
diff --git a/main/pango/APKBUILD b/main/pango/APKBUILD
index ae98fd4db..967a64321 100644
--- a/main/pango/APKBUILD
+++ b/main/pango/APKBUILD
@@ -1,14 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pango
-pkgver=1.26.2
-pkgrel=1
+pkgver=1.28.0
+pkgrel=0
pkgdesc="A library for layout and rendering of text"
url="http://www.pango.org/"
license="LGPL"
subpackages="$pkgname-dev $pkgname-doc"
depends=
makedepends="pkgconfig glib-dev cairo-dev libxft-dev gettext-dev libiconv-dev
- expat-dev"
+ expat-dev gobject-introspection"
install="pango.post-install $pkgname.pre-deinstall"
source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
@@ -26,4 +26,11 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="f30212b8833af3ce5c82121dc309e3d0 pango-1.26.2.tar.bz2"
+
+dev() {
+ default_dev
+ install -d "$subpkgdir"/usr/share
+ mv "$pkgdir"/usr/share/gir* "$subpkgdir"/usr/share/
+}
+
+md5sums="545ae8becf7ed74008120f96f4b095f4 pango-1.28.0.tar.bz2"
diff --git a/main/parole/APKBUILD b/main/parole/APKBUILD
index 5e8a20300..07b9b0d78 100644
--- a/main/parole/APKBUILD
+++ b/main/parole/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=parole
-pkgver=0.2.0.1
-pkgrel=1
+pkgver=0.2.0.2
+pkgrel=0
pkgdesc="Media player for the Xfce desktop"
url="http://goodies.xfce.org/projects/applications/parole/"
license="GPL"
@@ -32,4 +32,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="0c0dd481506e99fa4f28c69a93585322 parole-0.2.0.1.tar.bz2"
+md5sums="c304b07c3f17feefe3879bacd6e54515 parole-0.2.0.2.tar.bz2"
diff --git a/main/parted/APKBUILD b/main/parted/APKBUILD
index 5e1721375..0ae62c975 100644
--- a/main/parted/APKBUILD
+++ b/main/parted/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=parted
-pkgver=2.1
+pkgver=2.2
pkgrel=0
pkgdesc="Utility to create, destroy, resize, check and copy partitions"
url="http://www.gnu.org/software/parted/parted.html"
@@ -24,4 +24,4 @@ package() {
cd "$_builddir"
make DESTDIR="$pkgdir" install
}
-md5sums="c0fd26f12fefb013d77cc5160722ec03 parted-2.1.tar.gz"
+md5sums="9c262afd6673d7724a60b7c632ce80fa parted-2.2.tar.gz"
diff --git a/main/pciutils/APKBUILD b/main/pciutils/APKBUILD
index ae8df6db5..946c24c16 100644
--- a/main/pciutils/APKBUILD
+++ b/main/pciutils/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Leonardo Arena <rnalrd@gmail.com>
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=pciutils
-pkgver=3.1.6
+pkgver=3.1.7
pkgrel=0
pkgdesc="PCI bus configuration space access library and tools"
url="http://mj.ucw.cz/pciutils.html"
@@ -37,4 +37,4 @@ package() {
}
-md5sums="96c46bad23fb05d96941f2d848613242 pciutils-3.1.6.tar.gz"
+md5sums="f3e349d22a3714b4272b171649ad5235 pciutils-3.1.7.tar.gz"
diff --git a/main/pcre/APKBUILD b/main/pcre/APKBUILD
index a872a6d88..f46c34268 100644
--- a/main/pcre/APKBUILD
+++ b/main/pcre/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pcre
-pkgver=8.01
+pkgver=8.02
pkgrel=0
pkgdesc="Perl-compatible regular expression library"
url="http://pcre.sourceforge.net"
@@ -27,4 +27,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="413be1c23dabe91f637fb3770f640006 pcre-8.01.tar.bz2"
+md5sums="27948c1b5f5c1eabc23cba1ebe4c316f pcre-8.02.tar.bz2"
diff --git a/main/perl-compress-raw-bzip2/APKBUILD b/main/perl-compress-raw-bzip2/APKBUILD
new file mode 100644
index 000000000..864722974
--- /dev/null
+++ b/main/perl-compress-raw-bzip2/APKBUILD
@@ -0,0 +1,32 @@
+# Contributor: Leonardo Arena <rnalrd@gmail.com>
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=perl-compress-raw-bzip2
+_realname=Compress-Raw-Bzip2
+pkgver=2.024
+pkgrel=0
+pkgdesc="Perl low-level interface to bzip2 compression library"
+url="http://search.cpan.org/~pmqs/Compress-Raw-Bzip2-2.024/"
+license="GPL PerlArtistic"
+depends="perl"
+makedepends="perl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://search.cpan.org/CPAN/authors/id/P/PM/PMQS/${_realname}-${pkgver}.tar.gz"
+
+_builddir="$srcdir/$_realname-$pkgver"
+
+build() {
+ cd $_builddir
+ #PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
+ PERL_MM_USE_DEFAULT=1 perl Makefile.PL || return 1
+ make || return 1
+}
+
+package() {
+ cd $_builddir
+ make DESTDIR="$pkgdir" install
+ # creates file collision among perl modules
+ find "$pkgdir" -name perllocal.pod -delete
+}
+
+md5sums="b95582de2ed635e7f44de302accc879a Compress-Raw-Bzip2-2.024.tar.gz"
diff --git a/main/perl-compress-raw-zlib/APKBUILD b/main/perl-compress-raw-zlib/APKBUILD
new file mode 100644
index 000000000..a5820f84c
--- /dev/null
+++ b/main/perl-compress-raw-zlib/APKBUILD
@@ -0,0 +1,32 @@
+# Contributor: Leonardo Arena <rnalrd@gmail.com>
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=perl-compress-raw-zlib
+_realname=Compress-Raw-Zlib
+pkgver=2.024
+pkgrel=0
+pkgdesc="Perl low-level interface to zlib compression library"
+url="http://search.cpan.org/~pmqs/Compress-Raw-Zlib-2.024/"
+license="GPL PerlArtistic"
+depends="perl"
+makedepends="perl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://search.cpan.org/CPAN/authors/id/P/PM/PMQS/${_realname}-${pkgver}.tar.gz"
+
+_builddir="$srcdir/$_realname-$pkgver"
+
+build() {
+ cd $_builddir
+ #PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
+ PERL_MM_USE_DEFAULT=1 perl Makefile.PL || return 1
+ make || return 1
+}
+
+package() {
+ cd $_builddir
+ make DESTDIR="$pkgdir" install
+ # creates file collision among perl modules
+ find "$pkgdir" -name perllocal.pod -delete
+}
+
+md5sums="5b637dbb36955b13db261f049fe529d9 Compress-Raw-Zlib-2.024.tar.gz"
diff --git a/main/perl-date-calc/APKBUILD b/main/perl-date-calc/APKBUILD
new file mode 100644
index 000000000..fa5ed41d4
--- /dev/null
+++ b/main/perl-date-calc/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=perl-date-calc
+_realname=Date-Calc
+pkgver=6.3
+pkgrel=0
+pkgdesc="Perl module for Gregorian calendar date calculations"
+url="http://search.cpan.org/~jaslong/Mail-DKIM-0.36/"
+license="Perl Artistic GPL"
+depends="perl"
+makedepends="perl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://search.cpan.org/CPAN/authors/id/S/ST/STBEY/$_realname-$pkgver.tar.gz"
+
+build() {
+ cd "$srcdir/$_realname-$pkgver"
+
+ PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
+ make || return 1
+ make DESTDIR="$pkgdir" install UNINST=1
+ # creates file collision among perl modules
+ find "$pkgdir" -name perllocal.pod -delete
+}
+
+md5sums="9b64555b7051c1beb6b61daead2d01b3 Date-Calc-6.3.tar.gz"
diff --git a/main/perl-file-rsync/APKBUILD b/main/perl-file-rsync/APKBUILD
new file mode 100644
index 000000000..700e3eeef
--- /dev/null
+++ b/main/perl-file-rsync/APKBUILD
@@ -0,0 +1,38 @@
+# Contributor: Leonardo Arena <rnalrd@gmail.com>
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=perl-file-rsync
+_realname=File-RsyncP
+pkgver=0.68
+pkgrel=0
+pkgdesc="Perl rsync client"
+url="http://search.cpan.org/~cbarratt/File-RsyncP-0.68/"
+license="GPL PerlArtistic"
+depends="perl"
+makedepends="perl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://search.cpan.org/CPAN/authors/id/C/CB/CBARRATT/$_realname-$pkgver.tar.gz
+perl-file-rsync-parallell-build-fix.patch"
+
+_builddir="$srcdir/$_realname-$pkgver"
+
+prepare() {
+ cd $_builddir
+ patch -p1 <../perl-file-rsync-parallell-build-fix.patch || return 1
+}
+
+build() {
+ cd $_builddir
+ PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
+ make config && make || return 1
+}
+
+package() {
+ cd $_builddir
+ make DESTDIR="$pkgdir" install
+ # creates file collision among perl modules
+ find "$pkgdir" -name perllocal.pod -delete
+}
+
+md5sums="ed47c5ef7ff835415692f18137cb0cf9 File-RsyncP-0.68.tar.gz
+402df47ad01369de0ffc75754529d6e4 perl-file-rsync-parallell-build-fix.patch"
diff --git a/main/perl-file-rsync/perl-file-rsync-parallell-build-fix.patch b/main/perl-file-rsync/perl-file-rsync-parallell-build-fix.patch
new file mode 100644
index 000000000..d9316f3d1
--- /dev/null
+++ b/main/perl-file-rsync/perl-file-rsync-parallell-build-fix.patch
@@ -0,0 +1,20 @@
+diff --git a/FileList/Makefile.PL b/FileList/Makefile.PL
+index 2061b0a..3ab345f 100644
+--- a/FileList/Makefile.PL
++++ b/FileList/Makefile.PL
+@@ -16,7 +16,14 @@ WriteMakefile(
+ snprintf$(OBJ_EXT)
+ wildmatch$(OBJ_EXT)
+ ],
+- 'depend' => { 'FileList.o' => 'config.h' },
++ 'depend' => { 'FileList$(OBJ_EXT)' => 'config.h',
++ 'exclude$(OBJ_EXT)' => 'config.h',
++ 'flist$(OBJ_EXT)' => 'config.h',
++ 'hlink$(OBJ_EXT)' => 'config.h',
++ 'pool_alloc$(OBJ_EXT)' => 'config.h',
++ 'snprintf$(OBJ_EXT)' => 'config.h',
++ 'wildmatch$(OBJ_EXT)' => 'config.h',
++ },
+ 'clean' => {FILES => "configure.in config.log config.status config.h conftest* confdefs*"},
+ );
+
diff --git a/main/perl-io-compress/APKBUILD b/main/perl-io-compress/APKBUILD
new file mode 100644
index 000000000..279e207a9
--- /dev/null
+++ b/main/perl-io-compress/APKBUILD
@@ -0,0 +1,31 @@
+# Contributor: Leonardo Arena <rnalrd@gmail.com>
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=perl-io-compress
+_realname=IO-Compress
+pkgver=2.024
+pkgrel=0
+pkgdesc="Perl compression library"
+url="http://search.cpan.org/~pmqs/IO-Compress-2.024/"
+license="GPL PerlArtistic"
+depends="perl"
+makedepends="perl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://search.cpan.org/CPAN/authors/id/P/PM/PMQS/${_realname}-${pkgver}.tar.gz"
+
+_builddir="$srcdir/$_realname-$pkgver"
+
+build() {
+ cd $_builddir
+ PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
+ make || return 1
+}
+
+package() {
+ cd $_builddir
+ make DESTDIR="$pkgdir" install
+ # creates file collision among perl modules
+ find "$pkgdir" -name perllocal.pod -delete
+}
+
+md5sums="bbcdf2dff018424d5668108f5248a9dc IO-Compress-2.024.tar.gz"
diff --git a/main/perl-libwww/APKBUILD b/main/perl-libwww/APKBUILD
new file mode 100644
index 000000000..283b0455d
--- /dev/null
+++ b/main/perl-libwww/APKBUILD
@@ -0,0 +1,31 @@
+# Contributor: Leonardo Arena <rnalrd@gmail.com>
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=perl-libwww
+_realname=libwww-perl
+pkgver=5.834
+pkgrel=0
+pkgdesc="Perl World Wide Web library"
+url="http://search.cpan.org/~gaas/libwww-perl-5.834/"
+license="GPL PerlArtistic"
+depends="perl"
+makedepends="perl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://search.cpan.org/CPAN/authors/id/G/GA/GAAS/$_realname-$pkgver.tar.gz"
+
+_builddir="$srcdir/$_realname-$pkgver"
+
+build() {
+ cd $_builddir
+ PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
+ make || return 1
+}
+
+package() {
+ cd $_builddir
+ make DESTDIR="$pkgdir" install
+ # creates file collision among perl modules
+ find "$pkgdir" -name perllocal.pod -delete
+}
+
+md5sums="f2ed8a461f76556c9caed9087f47c86c libwww-perl-5.834.tar.gz"
diff --git a/main/perl-net-ssleay/APKBUILD b/main/perl-net-ssleay/APKBUILD
index 7a806c7ab..966aeb770 100644
--- a/main/perl-net-ssleay/APKBUILD
+++ b/main/perl-net-ssleay/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=perl-net-ssleay
_realname=Net-SSLeay
-pkgver=1.35
+pkgver=1.36
pkgrel=0
pkgdesc="Perl extension for using OpenSSL"
url="http://search.cpan.org/dist/Net-SSLeay/"
@@ -18,9 +18,13 @@ build() {
PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
make || return 1
+}
+
+package() {
+ cd "$srcdir/$_realname-$pkgver"
make DESTDIR="$pkgdir" install
# creates file collision among perl modules
find "$pkgdir" -name perllocal.pod -delete
}
-md5sums="1e4ec37a4467eb66a62d3c090ac9029b Net-SSLeay-1.35.tar.gz"
+md5sums="54061638720dd6a325395331c77f21d8 Net-SSLeay-1.36.tar.gz"
diff --git a/main/perl-time-hires/APKBUILD b/main/perl-time-hires/APKBUILD
index e4383590a..bb920c614 100644
--- a/main/perl-time-hires/APKBUILD
+++ b/main/perl-time-hires/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname=perl-time-hires
_realname=Time-HiRes
-pkgver=1.9719
+pkgver=1.9720
pkgrel=0
pkgdesc="High resolution alarm, sleep, gettimeofday, interval timers"
url="http://search.cpan.org/~jhi/Time-HiRes-${pkgver}/"
@@ -12,14 +12,20 @@ install=
subpackages="$pkgname-doc"
source="http://search.cpan.org/CPAN/authors/id/J/JH/JHI/$_realname-$pkgver.tar.gz"
+_builddir="$srcdir/$_realname-$pkgver"
+
build() {
- cd "$srcdir/$_realname-$pkgver"
+ cd "$_builddir"
PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor || return 1
make || return 1
+}
+
+package() {
+ cd "$_builddir"
make DESTDIR="$pkgdir" install
# creates file collision among perl modules
find "$pkgdir" -name perllocal.pod -delete
}
-md5sums="2aa17d4b89f3649b9813ab891b83a5e3 Time-HiRes-1.9719.tar.gz"
+md5sums="428e9f4a77d1713aa8470b4bac522cb0 Time-HiRes-1.9720.tar.gz"
diff --git a/main/pflogsumm/APKBUILD b/main/pflogsumm/APKBUILD
new file mode 100644
index 000000000..d319d00d6
--- /dev/null
+++ b/main/pflogsumm/APKBUILD
@@ -0,0 +1,25 @@
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=pflogsumm
+pkgver=1.1.1
+pkgrel=1
+pkgdesc="Pflogsumm is a log analyzer for Postfix logs"
+url="http://jimsun.linxnet.com/postfix_contrib.html"
+license="GPL-2"
+depends="perl perl-date-calc sysklogd"
+makedepends=""
+subpackages="$pkgname-doc"
+source="http://jimsun.linxnet.com/downloads/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+build() {
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ install -D -m644 pflogsumm.1 "$pkgdir"/usr/share/man/man1/pflogsumm.1
+ install -D -m755 pflogsumm.pl "$pkgdir"/usr/bin/pflogsumm
+}
+
+md5sums="2f570477b2e205f9dfc1df13f00b5c0d pflogsumm-1.1.1.tar.gz"
diff --git a/main/php/APKBUILD b/main/php/APKBUILD
index 25689cc24..1b72cc309 100644
--- a/main/php/APKBUILD
+++ b/main/php/APKBUILD
@@ -1,9 +1,9 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=php
-pkgver=5.3.1
-_suhosinver=${pkgver}-0.9.8
-pkgrel=5
+pkgver=5.3.2
+_suhosinver=${pkgver}-0.9.9.1
+pkgrel=1
pkgdesc="The PHP language runtime engine"
url="http://www.php.net/"
license="PHP-3"
@@ -63,6 +63,7 @@ subpackages="$pkgname-dev $pkgname-doc $pkgname-cli
source="http://www.php.net/distributions/${pkgname}-${pkgver}.tar.bz2
http://download.suhosin.org/suhosin-patch-${_suhosinver}.patch.gz
+ zend_execute_API.c.patch
"
_extdir="/usr/lib/php/20090626"
@@ -240,5 +241,6 @@ dev() {
mv "$pkgdir"/usr/bin/phpize "$subpkgdir"/usr/bin/
}
-md5sums="63e97ad450f0f7259e785100b634c797 php-5.3.1.tar.bz2
-bf75fe3a9bda8c7a041d86197d6da09a suhosin-patch-5.3.1-0.9.8.patch.gz"
+md5sums="46f500816125202c48a458d0133254a4 php-5.3.2.tar.bz2
+4647b05330862d6a1fc4469245cc6ade suhosin-patch-5.3.2-0.9.9.1.patch.gz
+55f9d24316a57e0c0f6b4b84791a1a17 zend_execute_API.c.patch"
diff --git a/main/php/zend_execute_API.c.patch b/main/php/zend_execute_API.c.patch
new file mode 100644
index 000000000..0976a7b39
--- /dev/null
+++ b/main/php/zend_execute_API.c.patch
@@ -0,0 +1,10 @@
+--- PHP_5_3/Zend/zend_execute_API.c 2009/12/18 18:41:53 292294
++++ PHP_5_3/Zend/zend_execute_API.c 2009/12/18 19:12:11 292295
+@@ -838,6 +838,7 @@
+ zval *param;
+
+ if (EX(function_state).function->type == ZEND_INTERNAL_FUNCTION
++ && (EX(function_state).function->common.fn_flags & ZEND_ACC_CALL_VIA_HANDLER) == 0
+ && !ARG_SHOULD_BE_SENT_BY_REF(EX(function_state).function, i + 1)
+ && PZVAL_IS_REF(*fci->params[i])) {
+ SEPARATE_ZVAL(fci->params[i]);
diff --git a/main/pingu/APKBUILD b/main/pingu/APKBUILD
index a7a9992eb..aabc7f78c 100644
--- a/main/pingu/APKBUILD
+++ b/main/pingu/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pingu
-pkgver=0.4.1
+pkgver=0.5
pkgrel=0
pkgdesc="Small daemon that pings hosts and executes a script when status change"
url="http://git.alpinelinux.org/cgit/pingu"
@@ -20,5 +20,5 @@ build() {
install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
}
-md5sums="257abb7c434ae2cda5c029c30584aa88 pingu-0.4.1.tar.bz2
+md5sums="cd3cba6df527528eb035691b513e4dd1 pingu-0.5.tar.bz2
318110763cc8ba23a61455d16cb23f97 pingu.initd"
diff --git a/main/pixman/APKBUILD b/main/pixman/APKBUILD
index 7177427cb..7ea5259e7 100644
--- a/main/pixman/APKBUILD
+++ b/main/pixman/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pixman
-pkgver=0.16.4
+pkgver=0.16.6
pkgrel=0
pkgdesc="Pixman library"
url="http://xorg.freedesktop.org"
@@ -21,4 +21,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="70c249a575ed02b7a5daa1bc9f9c6a4e pixman-0.16.4.tar.bz2"
+md5sums="fbd6ee9cb09d0b26281557bc7afcb3ab pixman-0.16.6.tar.bz2"
diff --git a/main/poppler-gtk/APKBUILD b/main/poppler-gtk/APKBUILD
index f8577fd4b..a92d76506 100644
--- a/main/poppler-gtk/APKBUILD
+++ b/main/poppler-gtk/APKBUILD
@@ -4,7 +4,7 @@
# circular make dependency: gtk <- cups <- poppler <- gtk
pkgname=poppler-gtk
_realname=poppler
-pkgver=0.12.3
+pkgver=0.12.4
pkgrel=0
pkgdesc="PDF rendering library based on xpdf 3.0"
url="http://poppler.freedesktop.org/"
@@ -39,4 +39,4 @@ build() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="d0ca8344d8d94e27aaba6d432688365d poppler-0.12.3.tar.gz"
+md5sums="4155346f9369b192569ce9184ff73e43 poppler-0.12.4.tar.gz"
diff --git a/main/poppler/APKBUILD b/main/poppler/APKBUILD
index 145909fcd..b6b8a31d0 100644
--- a/main/poppler/APKBUILD
+++ b/main/poppler/APKBUILD
@@ -4,8 +4,8 @@
# circular make dependency: gtk <- cups <- poppler <- gtk
# So we build gtk support in poppler-gtk
pkgname=poppler
-pkgver=0.12.3
-pkgrel=2
+pkgver=0.12.4
+pkgrel=0
pkgdesc="PDF rendering library based on xpdf 3.0"
url="http://poppler.freedesktop.org/"
license="GPL"
@@ -44,4 +44,4 @@ utils() {
mv "$pkgdir"/usr/bin "$subpkgdir"/usr/
}
-md5sums="d0ca8344d8d94e27aaba6d432688365d poppler-0.12.3.tar.gz"
+md5sums="4155346f9369b192569ce9184ff73e43 poppler-0.12.4.tar.gz"
diff --git a/main/postgresql/APKBUILD b/main/postgresql/APKBUILD
index 625998e89..a4d1b55fd 100644
--- a/main/postgresql/APKBUILD
+++ b/main/postgresql/APKBUILD
@@ -1,17 +1,19 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=postgresql
-pkgver=8.4.2
+pkgver=8.4.3
pkgrel=0
pkgdesc="A sophisticated object-relational DBMS"
url="http://www.postgresql.org/"
license="BSD"
-depends="bbsuid"
+depends="bbsuid postgresql-client"
install="$pkgname.pre-upgrade"
makedepends="readline-dev openssl-dev zlib-dev"
subpackages="$pkgname-dev $pkgname-doc libpq $pkgname-client"
source="ftp://ftp.$pkgname.org/pub/source/v$pkgver/$pkgname-$pkgver.tar.bz2
$pkgname.initd
$pkgname.confd
+ pg-restore.initd
+ pg-restore.confd
"
build() {
@@ -30,9 +32,13 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -D -m755 "$srcdir"/postgresql.initd \
- "$pkgdir"/etc/init.d/postgresql
+ "$pkgdir"/etc/init.d/postgresql || return 1
install -D -m644 "$srcdir"/postgresql.confd \
- "$pkgdir"/etc/conf.d/postgresql || return 1
+ "$pkgdir"/etc/conf.d/postgresql || return 1
+ install -D -m755 "$srcdir"/pg-restore.initd \
+ "$pkgdir"/etc/init.d/pg-restore || return 1
+ install -D -m644 "$srcdir"/pg-restore.confd \
+ "$pkgdir"/etc/conf.d/pg-restore || return 1
}
libpq() {
@@ -50,6 +56,8 @@ client() {
}
-md5sums="d738227e2f1f742d2f2d4ab56496c5c6 postgresql-8.4.2.tar.bz2
-e1ac78f216a8969a46e4486270b85a9b postgresql.initd
-6218755fde294b7d17b77d280a9c9106 postgresql.confd"
+md5sums="7f70e7b140fb190f268837255582b07e postgresql-8.4.3.tar.bz2
+740bc8414ee27b4c81dee1690c32679f postgresql.initd
+d6b58fc2411fdadcb9b762464c5bee7d postgresql.confd
+e64d0ab26b077ed80d883c0c40704ff4 pg-restore.initd
+8d1b69ac56a1a0d1cfd7da337bf6c5e2 pg-restore.confd"
diff --git a/main/postgresql/pg-restore.confd b/main/postgresql/pg-restore.confd
new file mode 100644
index 000000000..18bff4c2a
--- /dev/null
+++ b/main/postgresql/pg-restore.confd
@@ -0,0 +1,16 @@
+
+# Enable this to dump databases on shutdown and restore on boot
+#
+#PGDUMP="/var/lib/postgresql/backup/databases.pgdump"
+
+# The dump file will be deleted once restored unless KEEP_DUMP is set.
+# This is to avoid accidental restoring of running database. If you know what
+# you are doing and want keep the dump, then enable the KEEP_DUMP option
+# below.
+#
+#KEEP_DUMP=yes
+
+# If you enable the KEEP_DUMP bove you probably also want the --clean option
+# the the pg_dumpall command.
+#PG_DUMPALL_OPTS="--clean"
+
diff --git a/main/postgresql/pg-restore.initd b/main/postgresql/pg-restore.initd
new file mode 100644
index 000000000..aaf07cbe7
--- /dev/null
+++ b/main/postgresql/pg-restore.initd
@@ -0,0 +1,31 @@
+#!/sbin/runscript
+
+opts="${opts} dump restore"
+
+depend() {
+ need postgresql
+}
+
+restore() {
+ [ -z "$PGDUMP" ] && return 0
+ ebegin "Restoring PostgreSQL $PGDUMP"
+ psql -U ${PG_USER:-postgres} ${PSQL_OPTS} -f "$PGDUMP"
+ eend $?
+ if [ -z "$KEEP_DUMP" ]; then
+ rm -f "$PGDUMP"
+ fi
+}
+
+dump() {
+ [ -z "$PGDUMP" ] && return 0
+ pg_dumpall -U ${PG_USER:-postgres} ${PG_DUMPALL_OPTS} -f "$PGDUMP"
+}
+
+start() {
+ restore
+}
+
+stop() {
+ dump
+}
+
diff --git a/main/postgresql/postgresql.confd b/main/postgresql/postgresql.confd
index 22ff61cd3..4fe28a458 100644
--- a/main/postgresql/postgresql.confd
+++ b/main/postgresql/postgresql.confd
@@ -50,3 +50,7 @@ WAIT_FOR_START="-w"
#
# Example:
# export R_HOME="/usr/lib/R"
+
+# Automatically set up a new database if missing on startup
+#AUTO_SETUP=yes
+
diff --git a/main/postgresql/postgresql.initd b/main/postgresql/postgresql.initd
index e7941648c..23b0acff4 100644
--- a/main/postgresql/postgresql.initd
+++ b/main/postgresql/postgresql.initd
@@ -11,12 +11,15 @@ depend() {
}
checkconfig() {
- if [ ! -d "$PGDATA" ] ; then
+ [ -d "$PGDATA" ] && return 0
+
+ if [ -z "$AUTO_SETUP" ] || [ "$AUTO_SETUP" = "no" ]; then
eerror "Directory not found: $PGDATA"
eerror "Please make sure that PGDATA points to the right path."
eerror "You can run '/etc/init.d/postgresql setup' to setup a new database cluster."
return 1
fi
+ setup
}
start() {
diff --git a/main/pound/APKBUILD b/main/pound/APKBUILD
new file mode 100644
index 000000000..058d7f374
--- /dev/null
+++ b/main/pound/APKBUILD
@@ -0,0 +1,31 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=pound
+pkgver=2.4.5
+pkgrel=0
+pkgdesc="A reverse proxy, load balancer, and SSL wrapper"
+url="http://www.apsis.ch/pound/index_html"
+license="GPL"
+depends=
+makedepends="pcre-dev openssl-dev"
+subpackages="$pkgname-doc"
+source="http://www.apsis.ch/$pkgname/Pound-$pkgver.tgz
+ pound.cfg
+ $pkgname.initd"
+
+_builddir="$srcdir"/Pound-$pkgver
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr --sysconfdir=/etc/pound
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ install -d "$pkgdir"/usr/sbin
+ make DESTDIR="$pkgdir" install || return 1
+ install -Dm755 "$srcdir"/pound.initd "$pkgdir"/etc/init.d/pound
+ install -Dm644 "$srcdir"/pound.cfg "$pkgdir"/etc/pound.cfg
+}
+md5sums="4c4613e857ee14c06c61ab09e28ae503 Pound-2.4.5.tgz
+736b12a47acbb7fc2802ed7f51e959d0 pound.cfg
+074fc58c89bb70e8fcd767ee70ebd0f0 pound.initd"
diff --git a/main/pound/pound.cfg b/main/pound/pound.cfg
new file mode 100644
index 000000000..664ea53c9
--- /dev/null
+++ b/main/pound/pound.cfg
@@ -0,0 +1,54 @@
+## Minimal sample pound.cfg
+##
+## see pound(8) for details
+
+
+######################################################################
+## global options:
+
+User "nobody"
+Group "nobody"
+#RootJail /chroot/pound
+
+## Logging: (goes to syslog by default)
+## 0 no logging
+## 1 normal
+## 2 extended
+## 3 Apache-style (common log format)
+LogLevel 1
+
+## check backend every X secs:
+Alive 30
+
+## use hardware-accelleration card supported by openssl(1):
+#SSLEngine <hw>
+
+
+######################################################################
+## listen, redirect and ... to:
+
+## redirect all requests on port 8888 ("ListenHTTP") to the local webserver see "UrlGroup" below):
+ListenHTTP
+Address 127.0.0.1
+Port 8888
+
+## allow PUT and DELETE also (by default only GET, POST and HEAD)?:
+xHTTP 0
+
+Service
+URL ".*"
+
+BackEnd
+Address 127.0.0.1
+Port 80
+Priority 1
+
+## End Backend
+End
+
+## End Service
+End
+
+## End listener
+End
+
diff --git a/main/pound/pound.initd b/main/pound/pound.initd
new file mode 100644
index 000000000..135139404
--- /dev/null
+++ b/main/pound/pound.initd
@@ -0,0 +1,26 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/www-servers/pound/files/pound.init-1.9,v 1.1 2005/07/07 15:45:08 mkennedy Exp $
+
+depend() {
+ need net
+ after firewall
+}
+
+start() {
+ ebegin "Starting pound"
+ if [ ! -f "/etc/pound.cfg" ]; then
+ eend 1 "configfile /etc/pound.cfg not found."
+ fi
+ start-stop-daemon --quiet --start --exec /usr/sbin/pound \
+ -- -f /etc/pound.cfg -p /var/run/pound.pid
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping pound"
+ start-stop-daemon --quiet --stop --pidfile /var/run/pound.pid
+ eend $?
+}
+
diff --git a/main/python/APKBUILD b/main/python/APKBUILD
index 839377d54..4e67b233d 100644
--- a/main/python/APKBUILD
+++ b/main/python/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=python
-pkgver=2.6.4
+pkgver=2.6.5
pkgrel=0
pkgdesc="A high-level scripting language"
url="http://www.python.org"
@@ -36,5 +36,5 @@ package() {
make DESTDIR="$pkgdir" install
install -Dm644 LICENSE "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
}
-md5sums="fee5408634a54e721a93531aba37f8c1 Python-2.6.4.tar.bz2
+md5sums="6bef0417e71a1a1737ccf5750420fdb3 Python-2.6.5.tar.bz2
9d64df5e0a6aed149a792c7bff16e3d9 python-2.6-internal-expat.patch"
diff --git a/main/readline/APKBUILD b/main/readline/APKBUILD
index e72c91043..0c6caeede 100644
--- a/main/readline/APKBUILD
+++ b/main/readline/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=readline
-pkgver=6.1.001
+pkgver=6.1.002
_myver=${pkgver%.*}
_patchver=${pkgver##*.}
_suff=${_myver%.*}${_myver#*.}
@@ -47,4 +47,5 @@ package() {
}
md5sums="fc2f7e714fe792db1ce6ddc4c9fb4ef3 readline-6.1.tar.gz
-c642f2e84d820884b0bf9fd176bc6c3f readline61-001"
+c642f2e84d820884b0bf9fd176bc6c3f readline61-001
+1a76781a1ea734e831588285db7ec9b1 readline61-002"
diff --git a/main/remmina/APKBUILD b/main/remmina/APKBUILD
new file mode 100644
index 000000000..80db469e1
--- /dev/null
+++ b/main/remmina/APKBUILD
@@ -0,0 +1,45 @@
+# Contributor:
+# Maintainer:
+pkgname=remmina
+pkgver=0.7.4
+pkgrel=0
+pkgdesc="Remmina is a remote desktop client written in GTK+"
+url="http://remmina.sourceforge.net/"
+license="GPL"
+depends=
+makedepends="gtk+-dev intltool zlib-dev jpeg-dev gnutls-dev vte-dev
+ libgcrypt-dev "
+install=
+subpackages=
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz"
+
+# append extra dependencies to -dev subpackage
+# remove if not used.
+# depends_dev="somepackage-dev"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+
+ # remove the 2 lines below (and this) if there is no init.d script
+ # install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
+ # install -m644 -D "$srcdir"/$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
+}
+
+md5sums="c53c9473b3730dcc8c8b5bd84e5fe01a remmina-0.7.4.tar.gz"
diff --git a/main/samba/APKBUILD b/main/samba/APKBUILD
index 6bb33d063..f84662f88 100644
--- a/main/samba/APKBUILD
+++ b/main/samba/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=samba
-pkgver=3.4.5
+pkgver=3.4.7
pkgrel=0
pkgdesc="Tools to access a server's filespace and printers via SMB"
url="http://www.samba.org"
@@ -8,7 +8,7 @@ license="GPL3"
subpackages="$pkgname-dev $pkgname-doc winbind $pkgname-common
$pkgname-initscript tdb"
depends="samba-initscript"
-makedepends="popt-dev ncurses-dev openldap-dev heimdal-dev"
+makedepends="popt-dev ncurses-dev openldap-dev heimdal-dev e2fsprogs-dev"
source="http://us1.$pkgname.org/$pkgname/ftp/stable/$pkgname-$pkgver.tar.gz
samba.initd
samba.confd
@@ -108,7 +108,7 @@ tdb() {
usr/bin/tdb*
}
-md5sums="8e8a484782f2b7716b6c6bd9a7d2bf71 samba-3.4.5.tar.gz
+md5sums="f5e11690d54466c143f4598bcce2a8bb samba-3.4.7.tar.gz
c8a7f6ac5df2f73dbf023e25ea39927b samba.initd
c150433426e18261e6e3eed3930e1a76 samba.confd
b7cafabfb4fa5b3ab5f2e857d8d1c733 samba.logrotate"
diff --git a/main/spandsp/APKBUILD b/main/spandsp/APKBUILD
new file mode 100644
index 000000000..87c855a40
--- /dev/null
+++ b/main/spandsp/APKBUILD
@@ -0,0 +1,31 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=spandsp
+pkgver=0.0.6_pre17
+pkgrel=0
+pkgdesc="SpanDSP is a library of DSP functions for telephony"
+url="http://www.soft-switch.org/installing-spandsp.html"
+license="GPL"
+depends=
+makedepends=tiff-dev
+install=
+subpackages="$pkgname-dev"
+source="http://www.soft-switch.org/downloads/spandsp/$pkgname-0.0.6pre17.tgz"
+
+_builddir="$srcdir"/$pkgname-0.0.6
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make -j1 DESTDIR="$pkgdir" install
+}
+
+md5sums="cc860f77270cf3b881f8ccd42d2d0238 spandsp-0.0.6pre17.tgz"
diff --git a/main/sudo/APKBUILD b/main/sudo/APKBUILD
index 13fd74acb..628d7589d 100644
--- a/main/sudo/APKBUILD
+++ b/main/sudo/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sudo
-pkgver=1.7.2_p2
-_realver=1.7.2p2
+pkgver=1.7.2_p5
+_realver=${pkgver%_*}${pkgver#*_}
pkgrel=0
pkgdesc="Give certain users the ability to run some commands as root"
url="http://www.sudo.ws/sudo/"
@@ -27,4 +27,4 @@ package() {
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="2a19cf1ab4afc94fe19d0d0899d4cd45 sudo-1.7.2p2.tar.gz"
+md5sums="398f584e831bd75b3c0179e28368c2a3 sudo-1.7.2p5.tar.gz"
diff --git a/main/sylpheed/APKBUILD b/main/sylpheed/APKBUILD
index f0fe701c2..672279f2b 100644
--- a/main/sylpheed/APKBUILD
+++ b/main/sylpheed/APKBUILD
@@ -1,14 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sylpheed
-pkgver=2.7.1
-pkgrel=2
+pkgver=3.0.2
+pkgrel=0
pkgdesc="Lightweight and user-friendly e-mail client"
url="http://sylpheed.sraoss.jp/en/"
license="GPL"
depends=
makedepends="gtk+-dev openldap-dev openssl-dev"
subpackages="$pkgname-dev"
-source="http://$pkgname.sraoss.jp/$pkgname/v2.7/$pkgname-$pkgver.tar.bz2"
+source="http://$pkgname.sraoss.jp/$pkgname/v${pkgver%.*}/$pkgname-$pkgver.tar.bz2"
build() {
cd "$srcdir/sylpheed-$pkgver"
@@ -22,4 +22,4 @@ package() {
cd "$srcdir/sylpheed-$pkgver"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="1f470525c1fbe53253813a0978c18228 sylpheed-2.7.1.tar.bz2"
+md5sums="2ee330c737b02418d8692bd193f8b176 sylpheed-3.0.2.tar.bz2"
diff --git a/main/sysklogd/APKBUILD b/main/sysklogd/APKBUILD
index d7c83423d..33dde41e4 100644
--- a/main/sysklogd/APKBUILD
+++ b/main/sysklogd/APKBUILD
@@ -1,13 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sysklogd
pkgver=1.5
-pkgrel=3
+pkgrel=4
pkgdesc="System and kernel log daemons"
url="http://www.infodrom.org/projects/sysklogd/"
license="GPL BSD"
subpackages="$pkgname-doc"
depends=
makedepends=""
+install="sysklogd.post-install sysklogd.pre-deinstall"
source="http://www.infodrom.org/projects/$pkgname/download/$pkgname-$pkgver.tar.gz
sysklogd.logrotate
sysklogd.daily
diff --git a/main/sysklogd/sysklogd.post-install b/main/sysklogd/sysklogd.post-install
new file mode 100644
index 000000000..498880c53
--- /dev/null
+++ b/main/sysklogd/sysklogd.post-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+INIT=syslog
+RUNLEVEL=`rc-update show | grep $INIT | awk '{ print $3 }'`
+rc-update del $INIT $RUNLEVEL
+rc-update add sysklogd $RUNLEVEL
diff --git a/main/sysklogd/sysklogd.pre-deinstall b/main/sysklogd/sysklogd.pre-deinstall
new file mode 100644
index 000000000..4ed8f79f1
--- /dev/null
+++ b/main/sysklogd/sysklogd.pre-deinstall
@@ -0,0 +1,5 @@
+#!/bin/sh
+INIT=sysklogd
+RUNLEVEL=`rc-update show | grep $INIT | awk '{ print $3 }'`
+rc-update del $INIT $RUNLEVEL
+rc-update add syslog $RUNLEVEL
diff --git a/main/syslinux/APKBUILD b/main/syslinux/APKBUILD
index a351374fc..e543f31f6 100644
--- a/main/syslinux/APKBUILD
+++ b/main/syslinux/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=syslinux
-pkgver=3.84
+pkgver=3.85
pkgrel=0
pkgdesc="a boot loader for the Linux operating system which operates off an MS-DOS/Windows FAT filesystem."
url="http://syslinux.org"
@@ -24,5 +24,5 @@ package() {
make INSTALLROOT="$pkgdir" MANDIR=/usr/share/man local-install
}
-md5sums="7a3503098a9d1e3b55b90bec303e66e2 syslinux-3.84.tar.bz2
+md5sums="416e64e3e9b1f838e393c809ff83e792 syslinux-3.85.tar.bz2
c08398d165d29e48711e55058e2897de syslinux-3.72-nopie.patch"
diff --git a/main/sysstat/APKBUILD b/main/sysstat/APKBUILD
index e9e83abed..7ec00676d 100644
--- a/main/sysstat/APKBUILD
+++ b/main/sysstat/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sysstat
-pkgver=9.0.6
+pkgver=9.0.6.1
pkgrel=0
pkgdesc="Performance monitoring tools for Linux"
url="http://pagesperso-orange.fr/sebastien.godard/"
@@ -27,4 +27,4 @@ package() {
}
-md5sums="c05ca01878a4069199d9af93cbe39c8e sysstat-9.0.6.tar.gz"
+md5sums="0252e2635166819fee97461fef9abc6f sysstat-9.0.6.1.tar.gz"
diff --git a/main/tar/APKBUILD b/main/tar/APKBUILD
index c0eb04a1e..fed2453b5 100644
--- a/main/tar/APKBUILD
+++ b/main/tar/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail.com>
pkgname=tar
-pkgver=1.22
-pkgrel=1
+pkgver=1.23
+pkgrel=0
pkgdesc="Utility used to store, backup, and transport files"
url="http://www.gnu.org"
license='GPL'
@@ -27,4 +27,4 @@ package() {
ln -s /bin/tar "$pkgdir"/usr/bin/tar
}
-md5sums="efafad1b256e3de410f4fce5335d9c9d tar-1.22.tar.gz"
+md5sums="fe81d950b61cb2f45619e1fcef97ce60 tar-1.23.tar.gz"
diff --git a/main/tmux/APKBUILD b/main/tmux/APKBUILD
index b60bb5b76..e2720843f 100644
--- a/main/tmux/APKBUILD
+++ b/main/tmux/APKBUILD
@@ -1,13 +1,13 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=tmux
-pkgver=1.1
+pkgver=1.2
pkgrel=0
pkgdesc="Tool to control multiple terminals from a single terminal"
url="http://tmux.sourceforge.net/"
license="BSD"
depends=""
-makedepends="ncurses-dev"
+makedepends="ncurses-dev libevent-dev"
install=
subpackages="$pkgname-doc"
source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz"
@@ -28,4 +28,4 @@ package() {
mv "$pkgdir"/usr/man "$pkgdir"/usr/share/
}
-md5sums="faf2fc52ac3ae63d899f6fece2c112cd tmux-1.1.tar.gz"
+md5sums="748fbe7bb5f86812e19bd6005ff21a5a tmux-1.2.tar.gz"
diff --git a/main/unrar/APKBUILD b/main/unrar/APKBUILD
index 4754b24fc..1f5989d9a 100644
--- a/main/unrar/APKBUILD
+++ b/main/unrar/APKBUILD
@@ -1,26 +1,26 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=unrar
-pkgver=3.9.6
+pkgver=3.9.10
pkgrel=0
pkgdesc="The RAR uncompression program"
url="http://www.rarlab.com"
license="GPL"
depends=
-makedepends="uclibc++-dev"
+makedepends=
subpackages="$pkgname-doc"
source="http://www.rarlab.com/rar/unrarsrc-$pkgver.tar.gz"
build() {
cd "$srcdir/$pkgname"
-
- export CXX=g++-uc
-
make -f makefile.unix || return 1
- install -Dm755 unrar "$pkgdir"/usr/bin/unrar
+}
+package() {
+ cd "$srcdir/$pkgname"
+ install -Dm755 unrar "$pkgdir"/usr/bin/unrar
install -Dm644 license.txt "$pkgdir/usr/share/licenses/$pkgname/license.txt"
}
-md5sums="07d7c5dd3d3b778fc1870a981c43a3d3 unrarsrc-3.9.6.tar.gz"
+md5sums="3c130ae52ff9fece50af988c343e396d unrarsrc-3.9.10.tar.gz"
diff --git a/main/usbutils/APKBUILD b/main/usbutils/APKBUILD
index 6d3ac341a..f3ff638fe 100644
--- a/main/usbutils/APKBUILD
+++ b/main/usbutils/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=usbutils
-pkgver=0.86
+pkgver=0.87
pkgrel=0
pkgdesc="USB Device Utilities"
url="http://linux-usb.sourceforge.net/"
@@ -8,10 +8,9 @@ license="GPL"
subpackags="$pkgname-doc"
depends=
makedepends="pkgconfig libusb-compat-dev"
-source="http://downloads.sourceforge.net/sourceforge/linux-usb/$pkgname-$pkgver.tar.gz"
+source="http://www.kernel.org/pub/linux/utils/usb/$pkgname/$pkgname-$pkgver.tar.gz"
-build ()
-{
+build() {
cd "$srcdir"/$pkgname-$pkgver
rm usb.ids
wget http://www.linux-usb.org/usb.ids
@@ -19,6 +18,11 @@ build ()
--datadir=/usr/share/hwdata \
--disable-zlib
make || return 1
+}
+
+package() {
+ cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="34979f675d2bcb3e1b45012fa830a53f usbutils-0.86.tar.gz"
+
+md5sums="c19a11092dd0f5a5c6a93b0599740fe5 usbutils-0.87.tar.gz"
diff --git a/main/util-linux-ng/APKBUILD b/main/util-linux-ng/APKBUILD
index 6881e6877..9fe1aa292 100644
--- a/main/util-linux-ng/APKBUILD
+++ b/main/util-linux-ng/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Leonardo Arena <rnalrd@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=util-linux-ng
-pkgver=2.17
+pkgver=2.17.1
pkgrel=0
pkgdesc="Random collection of Linux utilities"
arch=""
@@ -74,4 +74,4 @@ cfdisk() {
mv "$pkgdir"/sbin/cfdisk "$subpkgdir"/sbin/
}
-md5sums="b4c0f196de2f583a4ed91d6f53ba2d88 util-linux-ng-2.17.tar.gz"
+md5sums="3dbf64e961ec00441677855ae1b2e569 util-linux-ng-2.17.1.tar.gz"
diff --git a/main/util-vserver/APKBUILD b/main/util-vserver/APKBUILD
index 24d8150ae..5d77bca77 100644
--- a/main/util-vserver/APKBUILD
+++ b/main/util-vserver/APKBUILD
@@ -1,8 +1,8 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=util-vserver
-pkgver=0.30.216_pre2864
-_realver=0.30.216-pre2864
-pkgrel=5
+pkgver=0.30.216_pre2882
+_realver=0.30.216-pre2882
+pkgrel=7
pkgdesc="Linux-VServer admin utilities"
url="http://www.nongnu.org/util-vserver/"
license="GPL"
@@ -24,8 +24,7 @@ subpackages="$pkgname-doc $pkgname-dev"
_builddir="$srcdir"/$pkgname-$_realver
-build() {
- local i
+prepare() {
cd "$_builddir"
for i in ../*.patch; do
[ -r "$i" ] || continue
@@ -38,6 +37,13 @@ build() {
# this is an ugly workaround
sed -i -e "s:as_echo=.*:as_echo=echo:g" configure
+ # issue 305
+ sed -i -e 's/^function //' gentoo/util-vserver
+}
+
+build() {
+ local i
+ cd "$_builddir"
./configure --prefix=/usr \
--mandir=/usr/share/man \
--sysconfdir=/etc \
@@ -57,11 +63,11 @@ package() {
install -Dm755 ../setup-vs-guest "$pkgdir"/usr/sbin/setup-vs-guest
}
-md5sums="f686d72b39399fba96bbabd7debab549 util-vserver-0.30.216-pre2864.tar.bz2
+md5sums="ed974d112c9cf89943f1bc9be287621b util-vserver-0.30.216-pre2882.tar.bz2
62b7b9bbe5902b95f4614272af003dfd busybox.patch
73c7437dea6937a57cf38d166ef83c09 chmod.patch
ff8f561f672524eb46fe633f584ef60e ensc_pathprog.patch
da8b70c4fd40e68894b3903ffd121397 validate.patch
04000261fd990a3963b0e98260b481bd alpine.patch
49bca7969cc284adf68e0ef284c0660e setup-vs-template
-838511f74983453ef9827ed875b70d59 setup-vs-guest"
+1f183cba111f973a9981a35335a55e2e setup-vs-guest"
diff --git a/main/util-vserver/setup-vs-guest b/main/util-vserver/setup-vs-guest
index dffd3c880..2985af96f 100644
--- a/main/util-vserver/setup-vs-guest
+++ b/main/util-vserver/setup-vs-guest
@@ -221,7 +221,7 @@ ask_ifaceopts() {
_context=$((10000 + $_last_digit))
fi
done
- resp="$ifacesopts"
+ resp="$ifaceopts"
}
ask_context() {
diff --git a/main/vala/APKBUILD b/main/vala/APKBUILD
index 4e4d05090..4ace140d1 100644
--- a/main/vala/APKBUILD
+++ b/main/vala/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vala
-pkgver=0.7.10
+pkgver=0.8.0
pkgrel=0
pkgdesc="Compiler for the GObject type system"
url="http://live.gnome.org/Vala"
@@ -8,7 +8,7 @@ license="LGPL"
subpackages="$pkgname-doc"
depends="glib-dev"
makedepends="libxslt-dev bash glib-dev flex bison"
-source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/0.7/$pkgname-$pkgver.tar.gz"
+source="http://ftp.gnome.org/pub/gnome/sources/$pkgname/${pkgver%.*}/$pkgname-$pkgver.tar.gz"
build ()
{
@@ -23,4 +23,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="b6a2f2dc861dc184db4ee3514da58522 vala-0.7.10.tar.gz"
+md5sums="177662b0cf1977dcea6707292685647e vala-0.8.0.tar.gz"
diff --git a/main/vim/APKBUILD b/main/vim/APKBUILD
index f4c1b912f..e0cc6c1c7 100644
--- a/main/vim/APKBUILD
+++ b/main/vim/APKBUILD
@@ -1,8 +1,8 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vim
_srcver=7.2
-_patchver=284
-pkgver=7.2.284
+_patchver=394
+pkgver=7.2.394
pkgrel=0
pkgdesc="advanced text editor"
url="http://www.vim.org"
@@ -298,6 +298,116 @@ source="ftp://ftp.vim.org/pub/vim/unix/vim-7.2.tar.bz2
ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.282
ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.283
ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.284
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.285
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.286
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.287
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.288
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.289
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.290
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.291
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.292
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.293
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.294
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.295
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.296
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.297
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.298
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.299
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.300
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.301
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.302
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.303
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.304
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.305
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.306
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.307
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.308
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.309
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.310
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.311
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.312
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.313
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.314
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.315
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.316
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.317
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.318
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.319
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.320
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.321
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.322
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.323
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.324
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.325
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.326
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.327
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.328
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.329
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.330
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.331
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.332
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.333
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.334
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.335
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.336
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.337
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.338
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.339
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.340
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.341
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.342
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.343
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.344
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.345
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.346
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.347
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.348
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.349
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.350
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.351
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.352
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.353
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.354
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.355
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.356
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.357
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.358
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.359
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.360
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.361
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.362
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.363
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.364
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.365
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.366
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.367
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.368
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.369
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.370
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.371
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.372
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.373
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.374
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.375
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.376
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.377
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.378
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.379
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.380
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.381
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.382
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.383
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.384
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.385
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.386
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.387
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.388
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.389
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.390
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.391
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.392
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.393
+ ftp://ftp.vim.org/pub/vim/patches/7.2/7.2.394
"
# this generates the patches list
@@ -621,4 +731,114 @@ db4a84251344f9be6bc466f0e93b56c2 7.2.273
9021fcb03db3247f052bc2bc8c101554 7.2.281
fd8c5680ec0a72516205f36068987b0f 7.2.282
630bfb6d7eb4fe4a365facaf60943151 7.2.283
-49f8814cd8e54bc21fe8dffc917b51c3 7.2.284"
+49f8814cd8e54bc21fe8dffc917b51c3 7.2.284
+371d70c8fd279238037d3b8c28a69479 7.2.285
+6074a34e9de9ea214aaa9059415ecff7 7.2.286
+30399617fc60ba7c6721aba1aa4cb4fe 7.2.287
+e4af9091b9bd725a03d6f59f24a05d8f 7.2.288
+b644db8f7cc6fb0dfd72578659d4dd5b 7.2.289
+4f59608390ca566ef8ddfcf1dedf9cb8 7.2.290
+816dda0f77bda27759f5d3cff96ec1d2 7.2.291
+fd6f78dbdf02404c49c83e0fc50fdcb1 7.2.292
+51d2685c3fd4357d70472bf89c7674f7 7.2.293
+60ae3ec3e8c490b139d06260eea95ed6 7.2.294
+9029fd778fcbe2d67d2884ab34bd6aa1 7.2.295
+204298e1f5edb50ce68dcb5bdf6e0dbb 7.2.296
+4646ae4272a7ed72ed4531214c1a94ea 7.2.297
+cb5197804af66e8b7b568d5cbb9aea39 7.2.298
+50e000c313d6061be06b7110c101fb49 7.2.299
+54512d653ae4947911df73046024c07d 7.2.300
+dba442d3c7ab15794c48d89ac2bd50ab 7.2.301
+76ddee93248aaaaeb56a926f90a92d48 7.2.302
+9e448cc39db6bca1421c58fd91994c2e 7.2.303
+dc47073f62ba8b87d29593042e6b9c24 7.2.304
+87698db3201d95b973430479872fb70c 7.2.305
+4927e5f5c757b610db1184ed05c1c355 7.2.306
+a3f136eb3e73254fe1bc90dd3319886f 7.2.307
+366670c20b3dccd17ba16b48c0643543 7.2.308
+a33bf5b244644dc1dfcedb58b64e224a 7.2.309
+2b4e530e0286197917cccc4d5ddad75b 7.2.310
+a121e8d4f5d3ef109b7dc708160c48ed 7.2.311
+9d43a4cb5261144c5368afb47e91b15e 7.2.312
+fc0905f652a5c3e2f8144ad940454ceb 7.2.313
+bbc2bc5e522158c34f5a957e9a43ec85 7.2.314
+abda87ae0b9590203661dff5cf212918 7.2.315
+9551787240e4d4d0ba9962a88ffd295e 7.2.316
+b7cda2d415ef56e93b436b157da65512 7.2.317
+d323859a6998ab7566837e4ee487db4d 7.2.318
+93fcc07a053e4bf17cc329eebf4eec69 7.2.319
+d81436a10e166fd5ad0503961bb63f7e 7.2.320
+1e0e441e0b182b3d2bf98d8dd0af693a 7.2.321
+4116247c931e7ff221c09443cc04c546 7.2.322
+99302b80b0d5ee894b3f738e08458eb9 7.2.323
+1b3ed6f8ea6e05843a81bcb4cce6e8e1 7.2.324
+16de31d06ac69308617d694a8cf613f5 7.2.325
+873528f80a7ec68ec810ac2e004214ae 7.2.326
+1b51b4236c8f66a39862dec80c0e09fa 7.2.327
+a91e4776715aad77aed49ac4fb8b0d0a 7.2.328
+c1d385c670fe6b82791146631d5bc6ed 7.2.329
+ec306f720d5ecc3253447b2549e74f26 7.2.330
+fae0aebc661a759a7b9ba4b21dbea8ae 7.2.331
+443c1a3a9356deba3ac6df881f3f5435 7.2.332
+e5a7b83955403b45f1fc39ae5fd7e831 7.2.333
+b8760b468b258715f8c899192b052b2c 7.2.334
+3c49aae8330d5e7bec5cb8ea2839f16c 7.2.335
+58ff870a834c78ac8029cc5184956774 7.2.336
+5c65a39cf1f61dc04e193625217f3a0e 7.2.337
+b98987402460ad59476a9f818e521267 7.2.338
+43c1b523d0d7e824150d70f5a7df4eed 7.2.339
+91d51369ba38e07688afb06f13dd5379 7.2.340
+2ebb987d6682668d5f75f96a44bcfebf 7.2.341
+0ebbd934d668fe7ee1ee1cc1a62e9e09 7.2.342
+a51fb3f490a7885ca1f57567de329af9 7.2.343
+3503d584285dbf2f7054e9f05daaf78b 7.2.344
+12c9b6b1981c695d75c2b160b96f00e1 7.2.345
+9bfdc74c5a7fdc4913d581d07f117c4c 7.2.346
+e4748d7c580ade5da8783b9cc19279ca 7.2.347
+3b028c870f331f8850bf22a2dc9be54b 7.2.348
+d536129a01653e7c8c3f89641cc26327 7.2.349
+eb56cd6bcc7c3dd1b27124f06c10d696 7.2.350
+75e63fa075300bbe4cc84e2a20698690 7.2.351
+46a4f16608f1970babf511d9d830691b 7.2.352
+39b526b2c079059d718e2601943bbe6e 7.2.353
+54acbb63188f6170087efab15ebd3c2d 7.2.354
+1bc9e66c81595688c9c265f649b98945 7.2.355
+529cf57e1263aa4b27d058b126e09e98 7.2.356
+78e8474e8610da9b193f1c7dfb041e90 7.2.357
+aae6515b73e29a450aadf0aab8669e57 7.2.358
+915bee53d1c5557a336981e4d24d3323 7.2.359
+e5a94a7c4338fa75d9859f094afa7d9b 7.2.360
+680c1963d04a308ec075defed4df0de5 7.2.361
+1a53e118431bba2860b6cdf193894208 7.2.362
+3a4a525946e8d97d944b1c85c157b41b 7.2.363
+1ea094e261eeb5d5883510d105dbb119 7.2.364
+d47a8e62b2740bfdeb4926f5b72425c4 7.2.365
+bb2871c7e5e03edffe7006816ad52c58 7.2.366
+5a800c854bdf2096ebb59bcc15eeee95 7.2.367
+08a92e4d659af8f0710fcf6e0b92c7cf 7.2.368
+eea46eebf3045d053da54e9bdfe36e9a 7.2.369
+0d6d95486a3ca0aa7343466ce8c83a3c 7.2.370
+18d75932e9d75b4f4ad87def535913f3 7.2.371
+a7146ba9d71f7fbb98359436600db68c 7.2.372
+db6c797bc31e15da6541e06155ce0884 7.2.373
+d6ad6c6f6d373747d09d39bdc3626820 7.2.374
+57f98f4ee9460959af0a8a87cdc25f2e 7.2.375
+83ef453e3185460ec09294b47f0e185f 7.2.376
+f6fdab3284505e1259615aaebb6efccf 7.2.377
+b826f41b909594655da94b9da901309c 7.2.378
+e5c2790d10e4796caaf70ee9d8e98738 7.2.379
+20f58f5480efdaa634f52e74a3addd71 7.2.380
+9ac8f36c153bd04e77b40790842f7337 7.2.381
+b43bad2fe5761b0f59ec098ee08f26bc 7.2.382
+d78dbc11e73315071dc838a34d231877 7.2.383
+3ab83e89cb645f7bcf1dc9efcd8a0a73 7.2.384
+c67b235b56b8ae6c82f0f0af289c336c 7.2.385
+68f444ddc27ae1a3c189f81fa92f747a 7.2.386
+ceb332b7f2e076d0cc1fd3d1dfd7dda8 7.2.387
+1d1f1dcfe0cc5639bd810b3f398d9daf 7.2.388
+9aad65e4793940caf11b6325f73dab06 7.2.389
+11f9f2a76ec4fdc496fa6227d76e1d87 7.2.390
+6abdb424f303c9992259c09013215041 7.2.391
+1b6004c7bcf420420cf0190aa904f395 7.2.392
+d1afe82821bcae5f168d8f088e429f93 7.2.393
+0bc465599cd8b69b280c0ecf8fecb980 7.2.394"
diff --git a/main/vte/APKBUILD b/main/vte/APKBUILD
index 7e8c821e1..71620ed79 100644
--- a/main/vte/APKBUILD
+++ b/main/vte/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vte
-pkgver=0.22.5
-pkgrel=1
+pkgver=0.24.0
+pkgrel=0
pkgdesc="Virtual Terminal Emulator library"
url="http://www.gnome.org"
license="LGPL"
@@ -26,4 +26,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="cbb17696e40ee175977bf165ef838da2 vte-0.22.5.tar.bz2"
+md5sums="c381f6019448a6e84470ec0acfd78c63 vte-0.24.0.tar.bz2"
diff --git a/main/xdelta3/APKBUILD b/main/xdelta3/APKBUILD
index 4a0d3e0f6..1ca20cae0 100644
--- a/main/xdelta3/APKBUILD
+++ b/main/xdelta3/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xdelta3
-pkgver=3.0w
+pkgver=3.0y
pkgrel=0
pkgdesc="A diff utility which works with binary files"
url="http://xdelta.org/"
@@ -8,15 +8,16 @@ license="GPL"
depends=
makedepends=
source="http://xdelta.googlecode.com/files/${pkgname%3}$pkgver.tar.gz
- $pkgname-makefile.patch
$pkgname-xz.patch"
-build ()
-{
+prepare() {
cd $srcdir/xdelta$pkgver
- patch -Np1 -i $srcdir/xdelta3-makefile.patch
- patch -Np1 -i $srcdir/xdelta3-xz.patch
- make xdelta3 || return 1
+ patch -p1 -i $srcdir/xdelta3-xz.patch || return 1
+}
+
+build() {
+ cd $srcdir/xdelta$pkgver
+ make CFLAGS="$CFLAGS" xdelta3 || return 1
}
package() {
@@ -26,6 +27,5 @@ package() {
# make xdelta3module.so || return 1
# install -m644 {xdelta3.py,xdelta3module.so} "$pkgdir"/usr/lib/python2.6/site-packages
}
-md5sums="59feb294c53f09d253dd317d3d708f16 xdelta3.0w.tar.gz
-35aa0d20a27791addeb929591a78bd3f xdelta3-makefile.patch
+md5sums="8246e6ba89a5a6b9efc24f9552fcf940 xdelta3.0y.tar.gz
fb1e685d810a15f04b7bdbc9a3f3e635 xdelta3-xz.patch"
diff --git a/main/xe-guest-utilities/APKBUILD b/main/xe-guest-utilities/APKBUILD
new file mode 100644
index 000000000..5b4e48105
--- /dev/null
+++ b/main/xe-guest-utilities/APKBUILD
@@ -0,0 +1,60 @@
+# Contributor: Cedric Schieli <cschieli@gmail.com>
+# Maintainer: Citrix
+pkgname=xe-guest-utilities
+_major=5.5.0
+_minor=458
+pkgver=${_major}.${_minor}
+pkgrel=0
+pkgdesc="XenServer guest tools"
+url="http://www.citrix.com"
+license="GPL"
+depends=
+makedepends=
+install=
+subpackages=
+source="http://updates.vmd.citrix.com/XenServer/${_major}/debian/pool/main/x/${pkgname}/${pkgname}_${_major}-${_minor}.tar.gz
+ $pkgname.initd
+ no_bash_dependency.patch
+ identify_alpine.patch
+ fix_cflags.patch
+ no_hard_links.patch
+ "
+
+_builddir="$srcdir"/$pkgname-$_major
+
+prepare() {
+ cd "$_builddir"
+
+ msg "Unpacking xenstore-sources..."
+ tar xjf xenstore-sources.tar.bz2
+
+ for i in ../*.diff ../*.patch; do
+ [ -f $i ] || continue
+ msg "Applying $i..."
+ patch -s -p1 -N < $i || return 1
+ done
+
+ ln -s ../../xen/include/public uclibc-sources/tools/xenstore/xen
+}
+
+build() {
+ cd "$_builddir"/uclibc-sources/tools/xenstore
+ make XENSTORE_STATIC_CLIENTS=y clients
+}
+
+package() {
+ cd "$_builddir"
+ install -m755 -D "$_builddir"/xe-linux-distribution "$pkgdir"/usr/sbin/xe-linux-distribution
+ install -m755 -D "$_builddir"/xe-update-guest-attrs "$pkgdir"/usr/sbin/xe-update-guest-attrs
+ install -m755 -D "$_builddir"/xe-daemon "$pkgdir"/usr/sbin/xe-daemon
+ install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
+ cd uclibc-sources/tools/xenstore
+ make DESTDIR="$pkgdir" client-install
+}
+
+md5sums="b15546f0b3883472140f35f5f8802a92 xe-guest-utilities_5.5.0-458.tar.gz
+d2eefda7fb55926dddbf87f17989b16e xe-guest-utilities.initd
+1fe4c6c4621982a87de97d897612eef7 no_bash_dependency.patch
+aa129940379b312783dc314497f62042 identify_alpine.patch
+cf32b9c90ce2e846d2221eaca0638929 fix_cflags.patch
+96e872ed89792f9d1b5cb51f8fdfd5f6 no_hard_links.patch"
diff --git a/main/xe-guest-utilities/fix_cflags.patch b/main/xe-guest-utilities/fix_cflags.patch
new file mode 100644
index 000000000..866fa29fd
--- /dev/null
+++ b/main/xe-guest-utilities/fix_cflags.patch
@@ -0,0 +1,43 @@
+--- xe-guest-utilities-5.5.0.orig/uclibc-sources/Config.mk
++++ xe-guest-utilities-5.5.0/uclibc-sources/Config.mk
+@@ -70,7 +70,6 @@
+ export XEN_ROOT
+ endef
+
+-CFLAGS += -g
+
+ CFLAGS += -fno-strict-aliasing
+
+--- xe-guest-utilities-5.5.0.orig/uclibc-sources/config/StdGNU.mk
++++ xe-guest-utilities-5.5.0/uclibc-sources/config/StdGNU.mk
+@@ -44,7 +44,6 @@
+ SHLIB_CFLAGS = -shared
+
+ ifneq ($(debug),y)
+-CFLAGS += -O2 -fomit-frame-pointer
+ else
+ # Less than -O1 produces bad code and large stack frames
+ CFLAGS += -O1 -fno-omit-frame-pointer -fno-optimize-sibling-calls
+--- xe-guest-utilities-5.5.0.orig/uclibc-sources/config/x86_32.mk
++++ xe-guest-utilities-5.5.0/uclibc-sources/config/x86_32.mk
+@@ -7,7 +7,6 @@
+ CONFIG_XCUTILS := y
+ CONFIG_IOEMU := n
+
+-CFLAGS += -m32 -march=i686
+
+ # Use only if calling $(LD) directly.
+ LDFLAGS_DIRECT_OpenBSD = _obsd
+--- xe-guest-utilities-5.5.0.orig/uclibc-sources/tools/Rules.mk
++++ xe-guest-utilities-5.5.0/uclibc-sources/tools/Rules.mk
+@@ -27,9 +27,7 @@
+ CFLAGS += -D__XEN_TOOLS__
+
+ # Enable implicit LFS support *and* explicit LFS names.
+-CFLAGS += $(shell getconf LFS_CFLAGS)
+-CFLAGS += -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE
+-LDFLAGS += $(shell getconf LFS_LDFLAGS)
++CFLAGS += -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64
+
+ # 32-bit x86 does not perform well with -ve segment accesses on Xen.
+ CFLAGS-$(CONFIG_X86_32) += $(call cc-option,$(CC),-mno-tls-direct-seg-refs)
diff --git a/main/xe-guest-utilities/identify_alpine.patch b/main/xe-guest-utilities/identify_alpine.patch
new file mode 100644
index 000000000..d645c139a
--- /dev/null
+++ b/main/xe-guest-utilities/identify_alpine.patch
@@ -0,0 +1,43 @@
+--- xe-guest-utilities-5.5.0.orig/xe-linux-distribution
++++ xe-guest-utilities-5.5.0/xe-linux-distribution
+@@ -248,6 +248,32 @@
+ write_to_output "${distro}" "${major}" "${minor}" "${description}"
+ }
+
++identify_alpine()
++{
++ alpine_release="$1"
++ local major
++ local minor
++
++ if [ ! -f "${alpine_release}" ] ; then
++ return 1
++ fi
++
++ eval $(sed -n \
++ -e 's/^.*-\([0-9]*\)\.\([0-9]*\)\.[0-9]* .*$/major=\1;minor=\2/gp;' \
++ -e 's/^.*-\([0-9]*\) .*$/major=\1;minor=/gp;' \
++ "${alpine_release}")
++
++ if [ -z "${major}" ] ; then
++ return 1
++ fi
++
++ if [ -z "${minor}" ] ; then
++ minor=0
++ fi
++
++ write_to_output "alpine" "${major}" "${minor}" "Alpinelinux $(head -n 1 $alpine_release)"
++}
++
+ if [ $# -eq 1 ] ; then
+ exec 1>"$1"
+ fi
+@@ -257,6 +283,7 @@
+ identify_sles /etc/SuSE-release && exit 0
+ identify_lsb lsb_release && exit 0
+ identify_debian /etc/debian_version && exit 0
++ identify_alpine /etc/alpine-release && exit 0
+
+ if [ $# -eq 1 ] ; then
+ rm -f "$1"
diff --git a/main/xe-guest-utilities/no_bash_dependency.patch b/main/xe-guest-utilities/no_bash_dependency.patch
new file mode 100644
index 000000000..27d9af285
--- /dev/null
+++ b/main/xe-guest-utilities/no_bash_dependency.patch
@@ -0,0 +1,8 @@
+--- xe-guest-utilities-5.5.0.orig/xe-daemon
++++ xe-guest-utilities-5.5.0/xe-daemon
+@@ -1,4 +1,4 @@
+-#!/bin/bash
++#!/bin/sh
+
+ # Copyright (C) 2009 Citrix Systems Inc.
+ #
diff --git a/main/xe-guest-utilities/no_hard_links.patch b/main/xe-guest-utilities/no_hard_links.patch
new file mode 100644
index 000000000..c10918f39
--- /dev/null
+++ b/main/xe-guest-utilities/no_hard_links.patch
@@ -0,0 +1,11 @@
+--- xe-guest-utilities-5.5.0.orig/uclibc-sources/tools/xenstore/Makefile
++++ xe-guest-utilities-5.5.0/uclibc-sources/tools/xenstore/Makefile
+@@ -97,7 +97,7 @@
+ $(INSTALL_DIR) $(DESTDIR)/usr/bin
+ $(INSTALL_PROG) xenstore $(DESTDIR)/usr/bin
+ set -e ; for c in $(CLIENTS) ; do \
+- ln -f $(DESTDIR)/usr/bin/xenstore $(DESTDIR)/usr/bin/$${c} ; \
++ ln -sf $(DESTDIR)/usr/bin/xenstore $(DESTDIR)/usr/bin/$${c} ; \
+ done
+
+ .PHONY: install
diff --git a/main/xe-guest-utilities/xe-guest-utilities.initd b/main/xe-guest-utilities/xe-guest-utilities.initd
new file mode 100644
index 000000000..2d9c880da
--- /dev/null
+++ b/main/xe-guest-utilities/xe-guest-utilities.initd
@@ -0,0 +1,50 @@
+#!/sbin/runscript
+
+XE_LINUX_DISTRIBUTION=/usr/sbin/xe-linux-distribution
+XE_LINUX_DISTRIBUTION_CACHE=/var/cache/xe-linux-distribution
+XE_DAEMON=/usr/sbin/xe-daemon
+XE_DAEMON_PIDFILE=/var/run/xe-daemon.pid
+
+name=xe-daemon
+daemon=/usr/sbin/$name
+
+depend() {
+ need localmount
+ after bootmisc
+}
+
+start() {
+ if [ ! -d /proc/xen ]; then
+ return
+ fi
+
+ ebegin "Detecting Linux distribution version"
+ ${XE_LINUX_DISTRIBUTION} ${XE_LINUX_DISTRIBUTION_CACHE}
+ eend $?
+
+ if [ ! -e /proc/xen/xenbus ] ; then
+ ebegin "Mounting xenfs on /proc/xen"
+ if [ ! -d /proc/xen ] ; then
+ /bin/false
+ else
+ mount -t xenfs none /proc/xen
+ fi
+ eend $?
+ fi
+
+ ebegin "Starting ${name}"
+ mkdir -p $(dirname ${XE_DAEMON_PIDFILE})
+ ( exec &>/dev/null ; ${XE_DAEMON} -p ${XE_DAEMON_PIDFILE} & )
+ eend $?
+}
+
+stop() {
+ if [ ! -d /proc/xen ]; then
+ return
+ fi
+
+ ebegin "Stopping ${name}"
+ kill -TERM $(cat ${XE_DAEMON_PIDFILE})
+ eend $?
+}
+
diff --git a/main/xfce4-settings/APKBUILD b/main/xfce4-settings/APKBUILD
index 2d048cfac..ffc6ec035 100644
--- a/main/xfce4-settings/APKBUILD
+++ b/main/xfce4-settings/APKBUILD
@@ -1,21 +1,39 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xfce4-settings
pkgver=4.6.4
-pkgrel=0
+pkgrel=1
pkgdesc="Settings manager for xfce"
url="http://www.xfce.org/"
license="GPL-2"
depends=
makedepends="exo-dev libnotify-dev libxfcegui4-dev libxklavier-dev libwnck-dev
libglade-dev pkgconfig intltool gettext-dev libiconv-dev expat-dev
- libxi-dev libsm-dev e2fsprogs-dev libxkbfile-dev libxrandr-dev"
-source="http://archive.xfce.org/src/xfce/${pkgname}/${pkgver%.*}/${pkgname}-${pkgver}.tar.bz2"
+ libxi-dev libsm-dev e2fsprogs-dev libxkbfile-dev libxrandr-dev
+ autoconf automake libtool"
+source="http://archive.xfce.org/src/xfce/${pkgname}/${pkgver%.*}/${pkgname}-${pkgver}.tar.bz2
+ xfce4-settings-4.7.1-libxklavier.patch
+ "
-build() {
- cd "$srcdir"/$pkgname-$pkgver
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ for i in "$srcdir"/*.patch; do
+ [ -f "$i" ] || continue
+ msg "Applying ${i##*/}"
+ patch -p1 -i "$i" || return 1
+ done
+
+ # use tango as default icon set
sed -i -e 's/Rodent/Tango/g' xfsettingsd/xsettings.xml \
- dialogs/appearance-settings/main.c
+ dialogs/appearance-settings/main.c || return 1
+ msg "Regenerating configure script"
+ autoheader && autoconf || return 1
+}
+
+build() {
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -31,4 +49,5 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="04985407e8e5b916c44780314a177e96 xfce4-settings-4.6.4.tar.bz2"
+md5sums="04985407e8e5b916c44780314a177e96 xfce4-settings-4.6.4.tar.bz2
+9a03696ed6200801d296c8adf6816a06 xfce4-settings-4.7.1-libxklavier.patch"
diff --git a/main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch b/main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch
new file mode 100644
index 000000000..142932c89
--- /dev/null
+++ b/main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch
@@ -0,0 +1,27 @@
+diff -ur xfce4-settings-4.7.1.orig/configure.ac xfce4-settings-4.7.1/configure.ac
+--- xfce4-settings-4.7.1.orig/configure.ac 2010-01-23 13:48:05.000000000 +0200
++++ xfce4-settings-4.7.1/configure.ac 2010-02-15 14:20:55.000000000 +0200
+@@ -142,6 +142,8 @@
+ [libxklavier], [Keyboard layout selection])
+ XDT_CHECK_OPTIONAL_PACKAGE([LIBXKLAVIER4], [libxklavier], [4.0],
+ [libxklavier], [Keyboard layout selection])
++XDT_CHECK_OPTIONAL_PACKAGE([LIBXKLAVIER5], [libxklavier], [5.0],
++ [libxklavier], [Keyboard layout selection])
+
+ dnl ************************************
+ dnl *** Xsettings daemon is optional ***
+diff -ur xfce4-settings-4.7.1.orig/dialogs/keyboard-settings/xfce-keyboard-settings.c xfce4-settings-4.7.1/dialogs/keyboard-settings/xfce-keyboard-settings.c
+--- xfce4-settings-4.7.1.orig/dialogs/keyboard-settings/xfce-keyboard-settings.c 2010-01-23 13:48:05.000000000 +0200
++++ xfce4-settings-4.7.1/dialogs/keyboard-settings/xfce-keyboard-settings.c 2010-02-15 14:23:24.000000000 +0200
+@@ -395,7 +395,11 @@
+
+ #ifdef HAVE_LIBXKLAVIER
+ /* Stop xklavier engine */
++#ifdef HAVE_LIBXKLAVIER5
++ xkl_engine_stop_listen (settings->priv->xkl_engine, XKLL_TRACK_KEYBOARD_STATE);
++#else
+ xkl_engine_stop_listen (settings->priv->xkl_engine);
++#endif /* HAVE_LIBXKLAVIER5 */
+ #endif /* HAVE_LIBXKLAVIER */
+
+ g_object_unref (G_OBJECT (settings->priv->provider));
diff --git a/main/xfce4-xkb-plugin/APKBUILD b/main/xfce4-xkb-plugin/APKBUILD
index c7136cee3..7b590a16a 100644
--- a/main/xfce4-xkb-plugin/APKBUILD
+++ b/main/xfce4-xkb-plugin/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xfce4-xkb-plugin
pkgver=0.5.3.3
-pkgrel=1
+pkgrel=2
pkgdesc="plugin to switch keyboard layouts for the Xfce4 panel"
url="http://goodies.xfce.org/projects/panel-plugins/xfce4-xkb-plugin"
license="custom"
@@ -33,4 +33,4 @@ package() {
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
md5sums="b233cc9de1cbace075eaf6e2c9a8e685 xfce4-xkb-plugin-0.5.3.3.tar.gz
-f805bf4d31d1a55176e479a3c253df95 xfce4-xkb-plugin-0.5.3.3-libxklavier.patch"
+781165ce1bc08059ae8e846c45c0bab2 xfce4-xkb-plugin-0.5.3.3-libxklavier.patch"
diff --git a/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch b/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch
index fbb918905..5b9dc5401 100644
--- a/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch
+++ b/main/xfce4-xkb-plugin/xfce4-xkb-plugin-0.5.3.3-libxklavier.patch
@@ -10,6 +10,15 @@ diff -ur xfce4-xkb-plugin-0.5.3.3.orig/panel-plugin/xkb-config.c xfce4-xkb-plugi
config_item = xkl_config_item_new ();
+@@ -214,7 +214,7 @@
+
+ gdk_window_remove_filter (NULL, (GdkFilterFunc) handle_xevent, NULL);
+
+- xkl_engine_stop_listen (config->engine);
++ xkl_engine_stop_listen (config->engine, XKLL_TRACK_KEYBOARD_STATE);
+ }
+
+ gint
@@ -547,7 +547,7 @@
if (!config) return NULL;
diff --git a/main/xtables-addons/APKBUILD b/main/xtables-addons/APKBUILD
index e436ac457..d31d70360 100644
--- a/main/xtables-addons/APKBUILD
+++ b/main/xtables-addons/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xtables-addons
pkgver=1.21
-pkgrel=0
+pkgrel=1
pkgdesc="Netfilter userspace extensions for iptables"
url="http://xtables-addons.sourceforge.net/"
license="GPL"
diff --git a/main/zlib/APKBUILD b/main/zlib/APKBUILD
index 11f1f87e9..adf584ea9 100644
--- a/main/zlib/APKBUILD
+++ b/main/zlib/APKBUILD
@@ -1,23 +1,19 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=zlib
-pkgver=1.2.3.7
-pkgrel=1
+pkgver=1.2.4
+pkgrel=0
pkgdesc="A compression/decompression Library"
license=custom:zlib
-url="http://www.gzip.org/zlib"
+url="http://zlib.net"
depends=
-source="ftp://ftp.archlinux.org/other/$pkgname/$pkgname-$pkgver.tar.gz
- gzflush.patch"
+source="http://zlib.net/$pkgname-$pkgver.tar.gz"
subpackages="$pkgname-dev $pkgname-doc"
_builddir="$srcdir/$pkgname-$pkgver"
-prepare() {
- cd "$_builddir"
- patch -p1 -i "$srcdir"/gzflush.patch
-}
-
build() {
cd "$_builddir"
+ # we trade size for a little more speed.
+ export CFLAGS="$CFLAGS -O2"
./configure --prefix=/usr --libdir=/lib --shared
make || return 1
}
@@ -35,5 +31,4 @@ dev() {
mv "$pkgdir"/lib/libz.a "$subpkgdir"/lib/libz.a
}
-md5sums="323e45f54f321116a34950e8fbf5b6e7 zlib-1.2.3.7.tar.gz
-36746b916479fcf14b7a4393bee2f2d6 gzflush.patch"
+md5sums="47f6ed51b3c83a8534f9228531effa18 zlib-1.2.4.tar.gz"