summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorCarlo Landmeter <clandmeter@gmail.com>2010-09-26 19:27:33 +0000
committerCarlo Landmeter <clandmeter@gmail.com>2010-09-26 19:27:33 +0000
commit30e8feac61c3c7cc7e84159c29b00f5e49dbedef (patch)
tree26de2e814714096f0ae86a7846ec8e5b82be5db7
parent6267ff5c95ad547b5698bb2fe38a51475ad61da8 (diff)
parente59f25e6a0d9d18f07ee5b249c535edfbfdb832e (diff)
downloadaports-eglibc.tar.bz2
aports-eglibc.tar.xz
Merge branch 'master' into eglibceglibc
-rw-r--r--main/abiword/APKBUILD2
-rw-r--r--main/acf-freeswitch-vmail/APKBUILD4
-rw-r--r--main/apk-tools/0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch42
-rw-r--r--main/apk-tools/APKBUILD15
-rw-r--r--main/apk-tools/apk-tools-static.patch65
-rw-r--r--main/apk-tools/eglibc.patch57
-rw-r--r--main/bkeymaps/APKBUILD2
-rw-r--r--main/boost/APKBUILD2
-rw-r--r--main/bzip2/APKBUILD57
-rw-r--r--main/bzip2/bzip2-1.0.2-progress.patch175
-rw-r--r--main/bzip2/bzip2-1.0.3-no-test.patch9
-rw-r--r--main/bzip2/bzip2-1.0.4-POSIX-shell.patch4
-rw-r--r--main/bzip2/bzip2-1.0.4-makefile-CFLAGS.patch12
-rw-r--r--main/bzip2/bzip2-1.0.4-saneso.patch13
-rw-r--r--main/bzip2/bzip2-1.0.6-saneso.patch13
-rw-r--r--main/cdrkit/APKBUILD2
-rw-r--r--main/dovecot/APKBUILD2
-rw-r--r--main/dpkg/APKBUILD2
-rw-r--r--main/enca/APKBUILD40
-rw-r--r--main/faac/APKBUILD8
-rw-r--r--main/ffmpeg/APKBUILD2
-rw-r--r--main/glew/APKBUILD32
-rw-r--r--main/glib/APKBUILD2
-rw-r--r--main/gst-plugins-bad/APKBUILD2
-rw-r--r--main/imlib2/APKBUILD2
-rw-r--r--main/libass/APKBUILD35
-rw-r--r--main/libbluray/APKBUILD36
-rw-r--r--main/libc0.9.32/APKBUILD4
-rw-r--r--main/libc0.9.32/bufsize.patch26
-rw-r--r--main/libc0.9.32/getproto.patch11
-rw-r--r--main/libcddb/APKBUILD39
-rw-r--r--main/libcdio/APKBUILD41
-rw-r--r--main/libgsf/APKBUILD2
-rw-r--r--main/libmicrohttpd/APKBUILD44
-rw-r--r--main/libmms/APKBUILD40
-rw-r--r--main/libmms/libmms-0.5-this-keyword.patch18
-rw-r--r--main/libmodplug/APKBUILD37
-rw-r--r--main/librsvg/APKBUILD2
-rw-r--r--main/libssh/APKBUILD36
-rw-r--r--main/libvdpau/APKBUILD38
-rw-r--r--main/lighttpd/APKBUILD2
-rw-r--r--main/links/APKBUILD2
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009221846.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009162222.patch)8606
-rw-r--r--main/linux-vserver/APKBUILD8
-rw-r--r--main/nagios/APKBUILD15
-rw-r--r--main/nagios/nagios.pre-install3
-rw-r--r--main/pcre/APKBUILD7
-rw-r--r--main/php/APKBUILD2
-rw-r--r--main/portmap/APKBUILD44
-rw-r--r--main/portmap/commit-queue1
-rw-r--r--main/portmap/portmap-6.0-tcpd.patch18
-rw-r--r--main/portmap/portmap.confd5
-rw-r--r--main/portmap/portmap.initd47
-rw-r--r--main/portmap/portmap.pre-install3
-rw-r--r--main/pwgen/APKBUILD30
-rw-r--r--main/py-gobject/APKBUILD3
-rw-r--r--main/python/APKBUILD2
-rw-r--r--main/rtmpdump/APKBUILD32
-rw-r--r--main/sdl_image/APKBUILD36
-rw-r--r--main/sdl_mixer/APKBUILD39
-rw-r--r--main/wavpack/APKBUILD43
-rw-r--r--main/wv/APKBUILD2
-rw-r--r--main/xfce4-xkb-plugin/APKBUILD2
-rw-r--r--testing/bluez/APKBUILD6
-rw-r--r--testing/gnokii/APKBUILD71
-rw-r--r--testing/gnokii/gnokii.patch12
-rw-r--r--testing/libsyncml/APKBUILD32
-rw-r--r--testing/libwbxml/APKBUILD33
-rw-r--r--testing/obexd/APKBUILD4
-rw-r--r--testing/obexftp/APKBUILD49
-rw-r--r--testing/obexftp/obexftp-0.23-gentoo.patch24
-rw-r--r--testing/openvpn-auth-ldap/APKBUILD41
-rw-r--r--testing/py-dbus/APKBUILD2
74 files changed, 5781 insertions, 4430 deletions
diff --git a/main/abiword/APKBUILD b/main/abiword/APKBUILD
index ef0be3ab8..d43aa80f6 100644
--- a/main/abiword/APKBUILD
+++ b/main/abiword/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=abiword
pkgver=2.8.6
-pkgrel=0
+pkgrel=1
pkgdesc="A fully-featured word processor"
url="http://www.abisource.com"
license="GPL"
diff --git a/main/acf-freeswitch-vmail/APKBUILD b/main/acf-freeswitch-vmail/APKBUILD
index a2b50c0ee..266e2176c 100644
--- a/main/acf-freeswitch-vmail/APKBUILD
+++ b/main/acf-freeswitch-vmail/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Ted Trask <ttrask01@yahoo.com>
# Maintainer: Ted Trask <ttrask01@yahoo.com>
pkgname=acf-freeswitch-vmail
-pkgver=0.0.4
+pkgver=0.0.5
pkgrel=0
pkgdesc="ACF for a web interface for freeswitch voicemail"
url="http://git.alpinelinux.org/cgit/$pkgname"
@@ -17,4 +17,4 @@ build() {
make DESTDIR="$pkgdir" install
}
-md5sums="2873793c3177ad35ecd1c14c62a773ec acf-freeswitch-vmail-0.0.4.tar.bz2"
+md5sums="f6c785f85d8a67441d2870bae08e7880 acf-freeswitch-vmail-0.0.5.tar.bz2"
diff --git a/main/apk-tools/0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch b/main/apk-tools/0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch
deleted file mode 100644
index 52ef14186..000000000
--- a/main/apk-tools/0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From fc4c60f233ebe9fe85b7b03d0cf5deec4ab1b32d Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Wed, 16 Jun 2010 07:37:17 +0000
-Subject: [PATCH] Makefile: do not require lua pkgconfig unless you intend build lua module
-
----
- src/Makefile | 11 ++++++-----
- 1 files changed, 6 insertions(+), 5 deletions(-)
-
-diff --git a/src/Makefile b/src/Makefile
-index 50f9664..bea288e 100644
---- a/src/Makefile
-+++ b/src/Makefile
-@@ -1,12 +1,9 @@
--PKGDEPS := openssl zlib lua
--
--ifeq ($(shell pkg-config --print-errors --exists $(PKGDEPS) || echo fail),fail)
--$(error Build dependencies are not met)
--endif
-+PKGDEPS := openssl zlib
-
- # lua module
- ifneq ($(LUAAPK),)
- LIBAPK := YesPlease
-+PKGDEPS += lua
- shlibs-y += apk.so
- apk.so-objs := lua-apk.o
- CFLAGS_lua-apk.o := -DAPK_VERSION=\"$(FULL_VERSION)\"
-@@ -16,6 +13,10 @@ install-LUA_LIB-y := $(INSTALLDIR) $(DESTDIR)$(LUA_LIBDIR) \
- $(INSTALL) $(LUA_LIB-y) $(DESTDIR)$(LUA_LIBDIR)
- endif
-
-+ifeq ($(shell pkg-config --print-errors --exists $(PKGDEPS) || echo fail),fail)
-+$(error Build dependencies are not met)
-+endif
-+
- progs-y += apk
- apk-objs := apk.o add.o del.o fix.o update.o info.o \
- search.o upgrade.o cache.o ver.o index.o fetch.o \
---
-1.7.1
-
diff --git a/main/apk-tools/APKBUILD b/main/apk-tools/APKBUILD
index 3c9f6243c..f64df8a81 100644
--- a/main/apk-tools/APKBUILD
+++ b/main/apk-tools/APKBUILD
@@ -1,15 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apk-tools
-pkgver=2.0.5
-pkgrel=2
+pkgver=2.0.6
+pkgrel=0
pkgdesc="Alpine Package Keeper - package manager for alpine"
subpackages="$pkgname-static"
depends=
makedepends="zlib-dev openssl-dev pkgconfig"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
- 0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch
- apk-tools-static.patch
- eglibc.patch
"
url="http://git.alpinelinux.org/cgit/apk-tools/"
@@ -23,9 +20,6 @@ prepare() {
*.patch) patch -p1 -i "$srcdir"/$i || return 1
esac
done
- # the patch includes a symlink
- rm -f src/apk-static.c
- ln -s apk.c src/apk-static.c
}
build() {
@@ -53,7 +47,4 @@ static() {
"$subpkgdir"/sbin/apk.static
}
-md5sums="7f9234ab210557b064d7bd9b42833f0a apk-tools-2.0.5.tar.bz2
-f63d483b724e8e9344ce8cb965d5ed22 0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch
-3c1f21719a6c4aba51333cf0d88c5600 apk-tools-static.patch
-a4de86c6c4df6d4d125ff82e607797d6 eglibc.patch"
+md5sums="5933a61f91f44c5c534f8a62e6effb65 apk-tools-2.0.6.tar.bz2"
diff --git a/main/apk-tools/apk-tools-static.patch b/main/apk-tools/apk-tools-static.patch
deleted file mode 100644
index c122964b4..000000000
--- a/main/apk-tools/apk-tools-static.patch
+++ /dev/null
@@ -1,65 +0,0 @@
-commit dd6008995a8e8509d71ffa906c837e7a320e8a15
-Author: Timo Teräs <timo.teras@iki.fi>
-Date: Wed Jun 30 16:53:56 2010 +0300
-
- static build: do not use openssl engines
-
- We want minimal static build. And this now also breaks with our openssl
- since it tries to automatically dlopen some of the engine modules.
-
-diff --git a/.gitignore b/.gitignore
-index f6f9cf6..2b22f52 100644
---- a/.gitignore
-+++ b/.gitignore
-@@ -1,4 +1,5 @@
- apk
-+apk.static
- *.o
- *.d
- *.cmd
-diff --git a/src/Makefile b/src/Makefile
-index bea288e..c9cda6a 100644
---- a/src/Makefile
-+++ b/src/Makefile
-@@ -41,9 +41,10 @@ endif
-
- CFLAGS_ALL += -D_ATFILE_SOURCE
- CFLAGS_apk.o := -DAPK_VERSION=\"$(FULL_VERSION)\"
-+CFLAGS_apk-static.o := -DAPK_VERSION=\"$(FULL_VERSION)\" -DOPENSSL_NO_ENGINE
-
- progs-$(STATIC) += apk.static
--apk.static-objs := $(apk-objs)
-+apk.static-objs := $(filter-out apk.o,$(apk-objs)) apk-static.o
- LDFLAGS_apk.static := -static
- LDFLAGS_apk += -nopie -L$(obj)
-
-diff --git a/src/apk-static.c b/src/apk-static.c
-new file mode 120000
-index 0000000..bf745af
---- /dev/null
-+++ b/src/apk-static.c
-@@ -0,0 +1 @@
-+apk.c
-\ No newline at end of file
-diff --git a/src/apk.c b/src/apk.c
-index 81bb950..4196f74 100644
---- a/src/apk.c
-+++ b/src/apk.c
-@@ -12,13 +12,17 @@
- #include <stdio.h>
- #include <fcntl.h>
- #include <ctype.h>
-+#include <errno.h>
- #include <stdarg.h>
- #include <stdlib.h>
- #include <string.h>
- #include <getopt.h>
- #include <sys/stat.h>
-
-+#include <openssl/crypto.h>
-+#ifndef OPENSSL_NO_ENGINE
- #include <openssl/engine.h>
-+#endif
-
- #include "apk_defines.h"
- #include "apk_database.h"
diff --git a/main/apk-tools/eglibc.patch b/main/apk-tools/eglibc.patch
deleted file mode 100644
index 32bf69a71..000000000
--- a/main/apk-tools/eglibc.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From b4adf7645ff6c14e19682b9ef17e15756c5b0b14 Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Mon, 30 Aug 2010 13:04:25 +0000
-Subject: Fix building on eglibc
-
-Seems like recent eglibc requires that you include sys/stat.h
----
-diff --git a/src/archive.c b/src/archive.c
-index f60cb1b..3ac8a64 100644
---- a/src/archive.c
-+++ b/src/archive.c
-@@ -20,6 +20,7 @@
- #include <unistd.h>
- #include <sysexits.h>
- #include <sys/wait.h>
-+#include <sys/stat.h>
- #include <limits.h>
- #include <stdint.h>
-
-diff --git a/src/database.c b/src/database.c
-index 5dcd9e0..925aa4a 100644
---- a/src/database.c
-+++ b/src/database.c
-@@ -20,6 +20,7 @@
- #include <signal.h>
- #include <fnmatch.h>
- #include <sys/file.h>
-+#include <sys/stat.h>
-
- #include "apk_defines.h"
- #include "apk_package.h"
-diff --git a/src/io.c b/src/io.c
-index 2b0c892..5100d41 100644
---- a/src/io.c
-+++ b/src/io.c
-@@ -15,6 +15,7 @@
- #include <unistd.h>
- #include <malloc.h>
- #include <sys/mman.h>
-+#include <sys/stat.h>
- #include <pwd.h>
- #include <grp.h>
-
-diff --git a/src/package.c b/src/package.c
-index e73814a..8f15e7a 100644
---- a/src/package.c
-+++ b/src/package.c
-@@ -19,6 +19,7 @@
- #include <stdlib.h>
- #include <unistd.h>
- #include <sys/wait.h>
-+#include <sys/stat.h>
-
- #include <openssl/pem.h>
-
---
-cgit v0.8.3.1
diff --git a/main/bkeymaps/APKBUILD b/main/bkeymaps/APKBUILD
index 416b9811c..0534e3f0e 100644
--- a/main/bkeymaps/APKBUILD
+++ b/main/bkeymaps/APKBUILD
@@ -6,7 +6,7 @@ pkgdesc="Binary keymaps for busybox"
url="http://dev.alpinelinux.org/alpine/bkeymaps"
license="GPL"
depends="busybox"
-source="http://dev.alpinelinux.org/alpine/$pkgname/$pkgname-$pkgver.tar.gz"
+source="http://dev.alpinelinux.org/$pkgname/$pkgname-$pkgver.tar.gz"
build() {
cd "$srcdir"/$pkgname-$pkgver
diff --git a/main/boost/APKBUILD b/main/boost/APKBUILD
index 069ae74d9..ea93269a9 100644
--- a/main/boost/APKBUILD
+++ b/main/boost/APKBUILD
@@ -8,7 +8,7 @@ _y=${_y#*.} # strip x.
_z=${pkgver##*.} # strip x.y.
_ver=${_x}_${_y}_${_z}
-pkgrel=2
+pkgrel=3
pkgdesc="Free peer-reviewed portable C++ source libraries"
url="http://www.boost.org/"
license="custom"
diff --git a/main/bzip2/APKBUILD b/main/bzip2/APKBUILD
index 1081978b5..23ffa6474 100644
--- a/main/bzip2/APKBUILD
+++ b/main/bzip2/APKBUILD
@@ -1,27 +1,33 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bzip2
-pkgver=1.0.5
-pkgrel=2
+pkgver=1.0.6
+pkgrel=0
pkgdesc="A high-quality data compression program"
url="http://sources.redhat.com/bzip2"
license="BZIP2"
depends=""
install="$pkgname.post-deinstall"
source="http://www.bzip.org/$pkgver/$pkgname-$pkgver.tar.gz
- $install
- bzip2-1.0.4-POSIX-shell.patch
bzip2-1.0.4-makefile-CFLAGS.patch
+ bzip2-1.0.6-saneso.patch
bzip2-1.0.4-man-links.patch
- bzip2-1.0.4-saneso.patch
+ bzip2-1.0.2-progress.patch
+ bzip2-1.0.3-no-test.patch
+ bzip2-1.0.4-POSIX-shell.patch
"
-subpackages="$pkgname-dev $pkgname-doc"
+subpackages="$pkgname-dev $pkgname-doc libbz2"
-build () {
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
local i
- cd "$srcdir"/$pkgname-$pkgver
- for i in ../*.patch; do
- msg "Applying ${i##*/}"
- patch -p1 < $i || return 1
+ cd "$_builddir"
+ for i in $source; do
+ case $i in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
done
# Fix man path
@@ -36,13 +42,32 @@ build () {
-e "s:1\.0\.4:$pkgver:" \
bzip2.1 bzip2.txt Makefile-libbz2_so manual.* || return 1
+}
+
+build () {
+ cd "$_builddir"
make -f Makefile-libbz2_so all || return 1
make all || return 1
+}
+
+package() {
+ cd "$_builddir"
make PREFIX="$pkgdir"/usr install || return 1
+ install -D libbz2.so.$pkgver "$pkgdir"/usr/lib/libbz2.so.$pkgver
+ ln -s libbz2.so.$pkgver "$pkgdir"/usr/lib/libbz2.so
+ ln -s libbz2.so.$pkgver "$pkgdir"/usr/lib/libbz2.so.${pkgver%%.*}
}
-md5sums="3c15a0c8d1d3ee1c46a1634d00617b1a bzip2-1.0.5.tar.gz
-b84506d253e04db3c5af9016fead45a3 bzip2.post-deinstall
-2e9bcfeb1614b55f5ba2d087ac65a3fe bzip2-1.0.4-POSIX-shell.patch
-56b90131e3c2ae425b758de9c7be7682 bzip2-1.0.4-makefile-CFLAGS.patch
+
+libbz2() {
+ pkgdesc="Shared library for bz2"
+ mkdir -p "$subpkgdir"/usr/lib
+ mv "$pkgdir"/usr/lib/*.so.* "$subpkgdir"/usr/lib/
+}
+
+md5sums="00b516f4704d4a7cb50a1d97e6e8e15b bzip2-1.0.6.tar.gz
+3675cd4db6affe64e1d7d40bc2ad4f26 bzip2-1.0.4-makefile-CFLAGS.patch
+d47a4aa8f08d101aa5aa0dd2030338d1 bzip2-1.0.6-saneso.patch
fd13ef6bc55276c7e3adc346bde56cd1 bzip2-1.0.4-man-links.patch
-643983e8134723ebe53c858b1a3938ad bzip2-1.0.4-saneso.patch"
+5f7a98f0aaaed6554126d30e28383ee0 bzip2-1.0.2-progress.patch
+804bd17c96297968a89fc4eddc9a6713 bzip2-1.0.3-no-test.patch
+55ac0e9be7821190b99376e0205707be bzip2-1.0.4-POSIX-shell.patch"
diff --git a/main/bzip2/bzip2-1.0.2-progress.patch b/main/bzip2/bzip2-1.0.2-progress.patch
new file mode 100644
index 000000000..2f389cfac
--- /dev/null
+++ b/main/bzip2/bzip2-1.0.2-progress.patch
@@ -0,0 +1,175 @@
+Ripped from Mandrake.
+
+http://bugs.gentoo.org/show_bug.cgi?id=82192
+
+--- bzip2-1.0.2.org/bzip2.1
++++ bzip2-1.0.2/bzip2.1
+@@ -235,6 +235,10 @@
+ Suppress non-essential warning messages. Messages pertaining to
+ I/O errors and other critical events will not be suppressed.
+ .TP
++.B \-p --show-progress
++Show percentage of input-file done and while compressing show the percentage
++of the original file the new file is.
++.TP
+ .B \-v --verbose
+ Verbose mode -- show the compression ratio for each file processed.
+ Further \-v's increase the verbosity level, spewing out lots of
+--- bzip2-1.0.2.org/bzip2.c
++++ bzip2-1.0.2/bzip2.c
+@@ -145,6 +145,7 @@
+ #include <signal.h>
+ #include <math.h>
+ #include <errno.h>
++#include <time.h>
+ #include <ctype.h>
+ #include "bzlib.h"
+
+@@ -301,6 +302,7 @@
+ Char progNameReally[FILE_NAME_LEN];
+ FILE *outputHandleJustInCase;
+ Int32 workFactor;
++Char showProgress;
+
+ static void panic ( Char* ) NORETURN;
+ static void ioError ( void ) NORETURN;
+@@ -425,6 +427,12 @@
+ UInt32 nbytes_in_lo32, nbytes_in_hi32;
+ UInt32 nbytes_out_lo32, nbytes_out_hi32;
+ Int32 bzerr, bzerr_dummy, ret;
++ double fileSize = 0; /* initialized to make the compiler stop crying */
++ /* double because big files might otherwhise give
++ * overflows. not long long since not all compilers
++ * support that one
++ */
++ time_t startTime, currentTime;
+
+ SET_BINARY_MODE(stream);
+ SET_BINARY_MODE(zStream);
+@@ -432,12 +440,21 @@
+ if (ferror(stream)) goto errhandler_io;
+ if (ferror(zStream)) goto errhandler_io;
+
++ if ((srcMode == SM_F2F || srcMode == SM_F2O) && showProgress == True) {
++ (void)fseek(stream, 0, SEEK_END);
++ fileSize = (double)ftell(stream);
++ rewind(stream);
++ if (verbosity >= 1)
++ fprintf(stderr, "Input-file size: %ld\n", (long)fileSize);
++ }
++
+ bzf = BZ2_bzWriteOpen ( &bzerr, zStream,
+ blockSize100k, verbosity, workFactor );
+ if (bzerr != BZ_OK) goto errhandler;
+
+ if (verbosity >= 2) fprintf ( stderr, "\n" );
+
++ time(&startTime);
+ while (True) {
+
+ if (myfeof(stream)) break;
+@@ -446,13 +463,32 @@
+ if (nIbuf > 0) BZ2_bzWrite ( &bzerr, bzf, (void*)ibuf, nIbuf );
+ if (bzerr != BZ_OK) goto errhandler;
+
++ if ((srcMode == SM_F2F || srcMode == SM_F2O) && showProgress == True)
++ {
++ time(&currentTime);
++
++ if ((currentTime - startTime) > 1) { /* show progress every 2 seconds */
++ double curInPos = (double)ftell(stream);
++ double curOutPos = (double)ftell(zStream);
++
++ startTime = currentTime;
++
++ fprintf(stderr, "%.2f%% done", (curInPos * 100.0) / fileSize);
++ if (srcMode == SM_F2F)
++ {
++ fprintf(stderr, ", new size: %.2f%%", (curOutPos * 100.0) / curInPos);
++ }
++
++ fprintf(stderr, " \r");
++ }
++ }
+ }
+
+ BZ2_bzWriteClose64 ( &bzerr, bzf, 0,
+ &nbytes_in_lo32, &nbytes_in_hi32,
+ &nbytes_out_lo32, &nbytes_out_hi32 );
+ if (bzerr != BZ_OK) goto errhandler;
+-
++
+ if (ferror(zStream)) goto errhandler_io;
+ ret = fflush ( zStream );
+ if (ret == EOF) goto errhandler_io;
+@@ -526,6 +562,8 @@
+ UChar unused[BZ_MAX_UNUSED];
+ Int32 nUnused;
+ UChar* unusedTmp;
++ double fileSize = 0; /* initialized to make the compiler stop crying */
++ time_t startTime, currentTime;
+
+ nUnused = 0;
+ streamNo = 0;
+@@ -533,9 +571,19 @@
+ SET_BINARY_MODE(stream);
+ SET_BINARY_MODE(zStream);
+
++ if ((srcMode == SM_F2F || srcMode == SM_F2O) && showProgress == True) {
++ long dummy = ftell(zStream);
++ (void)fseek(zStream, 0, SEEK_END);
++ fileSize = (double)ftell(zStream);
++ (void)fseek(zStream, dummy, SEEK_SET);
++ if (verbosity >= 1)
++ fprintf(stderr, "Input-file size: %ld\n", (long)fileSize);
++ }
++
+ if (ferror(stream)) goto errhandler_io;
+ if (ferror(zStream)) goto errhandler_io;
+
++ time(&startTime);
+ while (True) {
+
+ bzf = BZ2_bzReadOpen (
+@@ -551,6 +599,17 @@
+ if ((bzerr == BZ_OK || bzerr == BZ_STREAM_END) && nread > 0)
+ fwrite ( obuf, sizeof(UChar), nread, stream );
+ if (ferror(stream)) goto errhandler_io;
++
++ if ((srcMode == SM_F2F || srcMode == SM_F2O) && showProgress == True) {
++ time(&currentTime);
++ if ((currentTime - startTime) >= 2)
++ {
++ double curInPos = (double)ftell(zStream);
++ startTime = currentTime;
++
++ fprintf(stderr, "%.2f%% done\r", (curInPos * 100.0) / fileSize);
++ }
++ }
+ }
+ if (bzerr != BZ_STREAM_END) goto errhandler;
+
+@@ -1872,6 +1931,7 @@
+ deleteOutputOnInterrupt = False;
+ exitValue = 0;
+ i = j = 0; /* avoid bogus warning from egcs-1.1.X */
++ showProgress = False;
+
+ /*-- Set up signal handlers for mem access errors --*/
+ signal (SIGSEGV, mySIGSEGVorSIGBUScatcher);
+@@ -1949,6 +2009,7 @@
+ case 'k': keepInputFiles = True; break;
+ case 's': smallMode = True; break;
+ case 'q': noisy = False; break;
++ case 'p': showProgress = True; break;
+ case '1': blockSize100k = 1; break;
+ case '2': blockSize100k = 2; break;
+ case '3': blockSize100k = 3; break;
+@@ -1985,6 +2046,7 @@
+ if (ISFLAG("--keep")) keepInputFiles = True; else
+ if (ISFLAG("--small")) smallMode = True; else
+ if (ISFLAG("--quiet")) noisy = False; else
++ if (ISFLAG("--show-progress")) showProgress = True; else
+ if (ISFLAG("--version")) license(); else
+ if (ISFLAG("--license")) license(); else
+ if (ISFLAG("--exponential")) workFactor = 1; else
diff --git a/main/bzip2/bzip2-1.0.3-no-test.patch b/main/bzip2/bzip2-1.0.3-no-test.patch
new file mode 100644
index 000000000..fc876d504
--- /dev/null
+++ b/main/bzip2/bzip2-1.0.3-no-test.patch
@@ -0,0 +1,9 @@
+--- ./Makefile
++++ ./Makefile
+@@ -23,5 +23,5 @@
+ bzlib.o
+
+-all: libbz2.a bzip2 bzip2recover test
++all: libbz2.a bzip2 bzip2recover
+
+ bzip2: libbz2.a bzip2.o
diff --git a/main/bzip2/bzip2-1.0.4-POSIX-shell.patch b/main/bzip2/bzip2-1.0.4-POSIX-shell.patch
index 74f8df000..a5916eaff 100644
--- a/main/bzip2/bzip2-1.0.4-POSIX-shell.patch
+++ b/main/bzip2/bzip2-1.0.4-POSIX-shell.patch
@@ -3,8 +3,8 @@ with calls to sed so POSIX shells work
http://bugs.gentoo.org/193365
---- a/bzgrep
-+++ b/bzgrep
+--- ./bzgrep
++++ ./bzgrep
@@ -63,10 +63,9 @@
bzip2 -cdfq "$i" | $grep $opt "$pat"
r=$?
diff --git a/main/bzip2/bzip2-1.0.4-makefile-CFLAGS.patch b/main/bzip2/bzip2-1.0.4-makefile-CFLAGS.patch
index 85a3c6af6..cf146188c 100644
--- a/main/bzip2/bzip2-1.0.4-makefile-CFLAGS.patch
+++ b/main/bzip2/bzip2-1.0.4-makefile-CFLAGS.patch
@@ -1,5 +1,5 @@
---- a/Makefile
-+++ b/Makefile
+--- ./Makefile
++++ ./Makefile
@@ -18,10 +18,9 @@
CC=gcc
AR=ar
@@ -8,18 +8,18 @@
BIGFILES=-D_FILE_OFFSET_BITS=64
-CFLAGS=-Wall -Winline -O2 -g $(BIGFILES)
-+CFLAGS+=-Wall -Winline $(BIGFILES)
++CFLAGS+=-Wall -Winline $(BIGFILES) $(CPPFLAGS)
# Where you want it installed when you do 'make install'
PREFIX=/usr/local
---- a/Makefile-libbz2_so
-+++ b/Makefile-libbz2_so
+--- ./Makefile-libbz2_so
++++ ./Makefile-libbz2_so
@@ -24,7 +24,7 @@
SHELL=/bin/sh
CC=gcc
BIGFILES=-D_FILE_OFFSET_BITS=64
-CFLAGS=-fpic -fPIC -Wall -Winline -O2 -g $(BIGFILES)
-+CFLAGS+=-fpic -fPIC -Wall -Winline $(BIGFILES)
++CFLAGS+=-fpic -fPIC -Wall -Winline $(BIGFILES) $(CPPFLAGS)
OBJS= blocksort.o \
huffman.o \
diff --git a/main/bzip2/bzip2-1.0.4-saneso.patch b/main/bzip2/bzip2-1.0.4-saneso.patch
deleted file mode 100644
index 9a71342ca..000000000
--- a/main/bzip2/bzip2-1.0.4-saneso.patch
+++ /dev/null
@@ -1,13 +0,0 @@
---- a/Makefile-libbz2_so
-+++ b/Makefile-libbz2_so
-@@ -35,8 +35,8 @@
- bzlib.o
-
- all: $(OBJS)
-- $(CC) -shared -Wl,-soname -Wl,libbz2.so.1.0 -o libbz2.so.1.0.4 $(OBJS)
-- $(CC) $(CFLAGS) -o bzip2-shared bzip2.c libbz2.so.1.0.4
-+ $(CC) $(LDFLAGS) -shared -Wl,-soname -Wl,libbz2.so.1 -o libbz2.so.1.0.4 $(OBJS)
-+ $(CC) $(LDFLAGS) $(CFLAGS) -o bzip2-shared bzip2.c libbz2.so.1.0.4
- rm -f libbz2.so.1.0
- ln -s libbz2.so.1.0.4 libbz2.so.1.0
-
diff --git a/main/bzip2/bzip2-1.0.6-saneso.patch b/main/bzip2/bzip2-1.0.6-saneso.patch
new file mode 100644
index 000000000..1968a63bf
--- /dev/null
+++ b/main/bzip2/bzip2-1.0.6-saneso.patch
@@ -0,0 +1,13 @@
+--- ./Makefile-libbz2_so
++++ ./Makefile-libbz2_so
+@@ -35,8 +35,8 @@
+ bzlib.o
+
+ all: $(OBJS)
+- $(CC) -shared -Wl,-soname -Wl,libbz2.so.1.0 -o libbz2.so.1.0.6 $(OBJS)
+- $(CC) $(CFLAGS) -o bzip2-shared bzip2.c libbz2.so.1.0.6
++ $(CC) $(LDFLAGS) -shared -Wl,-soname -Wl,libbz2.so.1 -o libbz2.so.1.0.6 $(OBJS)
++ $(CC) $(LDFLAGS) $(CFLAGS) -o bzip2-shared bzip2.c libbz2.so.1.0.6
+ rm -f libbz2.so.1.0
+ ln -s libbz2.so.1.0.6 libbz2.so.1.0
+
diff --git a/main/cdrkit/APKBUILD b/main/cdrkit/APKBUILD
index 1d17896b3..3d41fffa6 100644
--- a/main/cdrkit/APKBUILD
+++ b/main/cdrkit/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cdrkit
pkgver=1.1.10
-pkgrel=1
+pkgrel=3
pkgdesc="Suite of programs for CD/DVD recording, ISO image creation, and audio CD extraction"
url="http://cdrkit.org/"
license="GPL2"
diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD
index 0646b648a..4ee074a15 100644
--- a/main/dovecot/APKBUILD
+++ b/main/dovecot/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dovecot
pkgver=2.0.2
-pkgrel=0
+pkgrel=1
pkgdesc="IMAP and POP3 server"
url="http://www.dovecot.org/"
license="LGPL-2.1"
diff --git a/main/dpkg/APKBUILD b/main/dpkg/APKBUILD
index 5672b96e4..b4a9252aa 100644
--- a/main/dpkg/APKBUILD
+++ b/main/dpkg/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dpkg
pkgver=1.15.5.6
-pkgrel=1
+pkgrel=2
pkgdesc="The Debian Package Manager"
url="http://packages.debian.org/dpkg"
license="GPL"
diff --git a/main/enca/APKBUILD b/main/enca/APKBUILD
new file mode 100644
index 000000000..bac568143
--- /dev/null
+++ b/main/enca/APKBUILD
@@ -0,0 +1,40 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=enca
+pkgver=1.13
+pkgrel=0
+pkgdesc="Charset analyser and converter"
+url="http://freshmeat.net/projects/enca/"
+license="GPL"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://dl.cihar.com/${pkgname}/${pkgname}-${pkgver}.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --libexecdir=/usr/lib \
+ --enable-external \
+ --without-libiconv
+
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="762bead5d9a0a5e55024e1102baaa89d enca-1.13.tar.bz2"
diff --git a/main/faac/APKBUILD b/main/faac/APKBUILD
index 1e196aac4..876ec52a6 100644
--- a/main/faac/APKBUILD
+++ b/main/faac/APKBUILD
@@ -14,9 +14,11 @@ source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.t
prepare() {
cd "$srcdir/$pkgname-$pkgver"
#taken from http://bugs.sourcemage.org/show_bug.cgi?id=15263
- [ "$ALPINE_LIBC" = "eglibc" ] && sed -i \
- "s/^\(.*strcasestr\)/\/\/ This is in libc and conflicts: \1 /" \
- common/mp4v2/mpeg4ip.h
+ if [ "$ALPINE_LIBC" = "eglibc" ]; then
+ sed -i \
+ "s/^\(.*strcasestr\)/\/\/ This is in libc and conflicts: \1 /" \
+ common/mp4v2/mpeg4ip.h
+ fi
}
build() {
diff --git a/main/ffmpeg/APKBUILD b/main/ffmpeg/APKBUILD
index 2f10b0803..3885236fc 100644
--- a/main/ffmpeg/APKBUILD
+++ b/main/ffmpeg/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=ffmpeg
pkgver=0.6
-pkgrel=1
+pkgrel=2
pkgdesc="Complete and free Internet live audio and video broadcasting solution for Linux/Unix"
url="http://ffmpeg.mplayerhq.hu/"
license="GPL"
diff --git a/main/glew/APKBUILD b/main/glew/APKBUILD
new file mode 100644
index 000000000..a6d1b1a8e
--- /dev/null
+++ b/main/glew/APKBUILD
@@ -0,0 +1,32 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=glew
+pkgver=1.5.5
+pkgrel=0
+pkgdesc="A cross-platform C/C++ extension loading library"
+url="http://glew.sourceforge.net"
+license="GPL"
+depends=
+makedepends="libxmu-dev libxi-dev mesa-dev"
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ sed -i 's|lib64|lib|' config/Makefile.linux || return 1
+}
+
+build() {
+ cd "$_builddir"
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make GLEW_DEST="${pkgdir}/usr" install
+ install -D -m644 LICENSE.txt "$pkgdir/usr/share/licenses/$pkgname/LICENSE"
+}
+
+md5sums="3621f27cfd3e33d5dbcc1111ecb5b762 glew-1.5.5.tgz"
diff --git a/main/glib/APKBUILD b/main/glib/APKBUILD
index 72b8de574..b58305b70 100644
--- a/main/glib/APKBUILD
+++ b/main/glib/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=glib
pkgver=2.24.2
-pkgrel=0
+pkgrel=1
pkgdesc="Common C routines used by Gtk+ and other libs"
url="http://www.gtk.org"
license='GPL'
diff --git a/main/gst-plugins-bad/APKBUILD b/main/gst-plugins-bad/APKBUILD
index 00c16be21..02e72a4a1 100644
--- a/main/gst-plugins-bad/APKBUILD
+++ b/main/gst-plugins-bad/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-bad
pkgver=0.10.20
-pkgrel=0
+pkgrel=1
pkgdesc="GStreamer bad plugins"
url="http://gstreamer.freedesktop.org/"
license="LGPL GPL"
diff --git a/main/imlib2/APKBUILD b/main/imlib2/APKBUILD
index 84ebef52e..bdd35753a 100644
--- a/main/imlib2/APKBUILD
+++ b/main/imlib2/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=imlib2
pkgver=1.4.4
-pkgrel=2
+pkgrel=3
pkgdesc="Library that does image file loading and saving as well as rendering, manipulation, arbitrary polygon support"
url="http://sourceforge.net/projects/enlightenment/"
license="BSD"
diff --git a/main/libass/APKBUILD b/main/libass/APKBUILD
new file mode 100644
index 000000000..2d0012426
--- /dev/null
+++ b/main/libass/APKBUILD
@@ -0,0 +1,35 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libass
+pkgver=0.9.11
+pkgrel=0
+pkgdesc="A portable library for SSA/ASS subtitles rendering"
+url="http://code.google.com/p/libass/"
+license="GPL"
+depends=""
+makedepends="pkgconfig enca-dev fontconfig-dev libpng-dev"
+subpackages="$pkgname-dev"
+source="http://libass.googlecode.com/files/${pkgname}-${pkgver}.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="f9042884397002ba40aa89dc7d34f59f libass-0.9.11.tar.bz2"
diff --git a/main/libbluray/APKBUILD b/main/libbluray/APKBUILD
new file mode 100644
index 000000000..85ebd4d80
--- /dev/null
+++ b/main/libbluray/APKBUILD
@@ -0,0 +1,36 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libbluray
+pkgver=20100902
+pkgrel=0
+pkgdesc="Blu-ray playback libraries"
+url="http://git.videolan.org/?p=libbluray.git;a=summary"
+license="GPL"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-dev"
+source="http://alpine.nethq.org/distfiles/libbluray-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="c9ba7a906f5071affc347a6024f174d9 libbluray-20100902.tar.bz2"
diff --git a/main/libc0.9.32/APKBUILD b/main/libc0.9.32/APKBUILD
index 12a01fa13..9d92dc76f 100644
--- a/main/libc0.9.32/APKBUILD
+++ b/main/libc0.9.32/APKBUILD
@@ -3,7 +3,7 @@ _abiver=0.9.32
pkgname=libc$_abiver
_gitver=1009151331
pkgver=${_abiver}_alpha0_git$_gitver
-pkgrel=1
+pkgrel=2
pkgdesc="C library for developing embedded Linux systems"
url=http://uclibc.org
license="LGPL-2"
@@ -27,6 +27,7 @@ source="http://build.alpinelinux.org:8010/distfiles/$_snapfile
0002-getservice-getservent_r-must-return-ERANGE-when-buff.patch
0003-config-parser-always-initialize-line-pointer.patch
+ bufsize.patch
uclibcconfig.x86
uclibcconfig.i486
"
@@ -122,5 +123,6 @@ md5sums="966c830f294a8ab5069cc03a61e1b2ed libc0.9.32-0.9.32_alpha0_git100915133
ba6e0370d1fc19e5903696de412507ef 0001-config-parser-do-not-assume-that-realloc-return-same.patch
19d923997f9625ce6f16d8128bbcba65 0002-getservice-getservent_r-must-return-ERANGE-when-buff.patch
99b817778f4ef3a1b194740ea08990b4 0003-config-parser-always-initialize-line-pointer.patch
+cf97d904c42c5fd165650472100b18a7 bufsize.patch
cffecb42bdec2da7cac718fa66cacbbe uclibcconfig.x86
cffecb42bdec2da7cac718fa66cacbbe uclibcconfig.i486"
diff --git a/main/libc0.9.32/bufsize.patch b/main/libc0.9.32/bufsize.patch
new file mode 100644
index 000000000..b52f155c6
--- /dev/null
+++ b/main/libc0.9.32/bufsize.patch
@@ -0,0 +1,26 @@
+diff --git a/libc/inet/getproto.c b/libc/inet/getproto.c
+index bcf507b..9858900 100644
+--- a/libc/inet/getproto.c
++++ b/libc/inet/getproto.c
+@@ -28,7 +28,7 @@ aliases: case sensitive optional space or tab separated list of other names
+ __UCLIBC_MUTEX_STATIC(mylock, PTHREAD_RECURSIVE_MUTEX_INITIALIZER_NP);
+
+ #define MAXALIASES 35
+-#define BUFSZ (80) /* one line */
++#define BUFSZ (256) /* one line */
+ #define SBUFSIZE (BUFSZ + 1 + (sizeof(char *) * MAXALIASES))
+
+ static parser_t *protop = NULL;
+diff --git a/libc/inet/getservice.c b/libc/inet/getservice.c
+index c38ff80..dbbc19c 100644
+--- a/libc/inet/getservice.c
++++ b/libc/inet/getservice.c
+@@ -29,7 +29,7 @@ aliases: case sensitive optional space or tab separated list of other names
+ __UCLIBC_MUTEX_STATIC(mylock, PTHREAD_RECURSIVE_MUTEX_INITIALIZER_NP);
+
+ #define MAXALIASES 35
+-#define BUFSZ (80) /* one line */
++#define BUFSZ (256) /* one line */
+ #define SBUFSIZE (BUFSZ + 1 + (sizeof(char *) * MAXALIASES))
+
+ static parser_t *servp = NULL;
diff --git a/main/libc0.9.32/getproto.patch b/main/libc0.9.32/getproto.patch
deleted file mode 100644
index c58847443..000000000
--- a/main/libc0.9.32/getproto.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- ./libc/inet/getproto.c.orig
-+++ ./libc/inet/getproto.c
-@@ -28,7 +28,7 @@
- __UCLIBC_MUTEX_STATIC(mylock, PTHREAD_RECURSIVE_MUTEX_INITIALIZER_NP);
-
- #define MAXALIASES 35
--#define BUFSZ (80) /* one line */
-+#define BUFSZ (180) /* one line */
- #define SBUFSIZE (BUFSZ + 1 + (sizeof(char *) * MAXALIASES))
-
- static parser_t *protop = NULL;
diff --git a/main/libcddb/APKBUILD b/main/libcddb/APKBUILD
new file mode 100644
index 000000000..7e9024c79
--- /dev/null
+++ b/main/libcddb/APKBUILD
@@ -0,0 +1,39 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libcddb
+pkgver=1.3.2
+pkgrel=0
+pkgdesc="Library that implements the different protocols (CDDBP, HTTP, SMTP) to access data on a CDDB server (e.g. http://freedb.org)."
+url="http://sourceforge.net/projects/libcddb/"
+license="GPL"
+depends=
+makedepends=
+if [ "$ALPINE_LIBC" != "eglibc" ]; then
+ makedepends="libiconv-dev"
+fi
+install=
+subpackages="$pkgname-dev"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="8bb4a6f542197e8e9648ae597cd6bc8a libcddb-1.3.2.tar.bz2"
diff --git a/main/libcdio/APKBUILD b/main/libcdio/APKBUILD
new file mode 100644
index 000000000..6271c73f3
--- /dev/null
+++ b/main/libcdio/APKBUILD
@@ -0,0 +1,41 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libcdio
+pkgver=0.82
+pkgrel=0
+pkgdesc="GNU Compact Disc Input and Control Library"
+url="http://www.gnu.org/software/libcdio/"
+license="GPL3"
+depends=
+makedepends="libcddb-dev ncurses-dev"
+if [ "$ALPINE_LIBC" != "eglibc" ]; then
+ makedepends="$makedepends libiconv-dev"
+fi
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://ftp.gnu.org/gnu/libcdio/${pkgname}-${pkgver}.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --disable-vcd-info \
+ --enable-cpp-progs
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make -j1 DESTDIR="$pkgdir" install
+}
+
+md5sums="1c29b18e01ab2b966162bc727bf3c360 libcdio-0.82.tar.gz"
diff --git a/main/libgsf/APKBUILD b/main/libgsf/APKBUILD
index 9f8292e2e..a73e143c7 100644
--- a/main/libgsf/APKBUILD
+++ b/main/libgsf/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libgsf
pkgver=1.14.18
-pkgrel=3
+pkgrel=4
pkgdesc="The GNOME Structured File Library is a utility library for reading and writing structured file formats."
url="http://www.gnome.org/"
license="GPL LGPL"
diff --git a/main/libmicrohttpd/APKBUILD b/main/libmicrohttpd/APKBUILD
new file mode 100644
index 000000000..3c5fb9da0
--- /dev/null
+++ b/main/libmicrohttpd/APKBUILD
@@ -0,0 +1,44 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libmicrohttpd
+pkgver=0.9.0
+pkgrel=0
+pkgdesc="a small C library that is supposed to make it easy to run an HTTP server as part of another application."
+url="http://www.gnu.org/software/libmicrohttpd/"
+license="GPL"
+depends=
+makedepends="curl-dev libgcrypt-dev"
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="ftp://ftp.gnu.org/gnu/libmicrohttpd/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --enable-largefile \
+ --enable-curl \
+ --enable-messages
+
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+ install -Dm644 ${srcdir}/${pkgname}-${pkgver}/src/include/platform.h \
+ ${pkgdir}/usr/include/platform.h
+ install -Dm644 ${srcdir}/${pkgname}-${pkgver}/src/include/plibc.h \
+ ${pkgdir}/usr/include/plibc.h
+}
+
+md5sums="9c0d681ee88cdbe332919e102ad27953 libmicrohttpd-0.9.0.tar.gz"
diff --git a/main/libmms/APKBUILD b/main/libmms/APKBUILD
new file mode 100644
index 000000000..0a133834f
--- /dev/null
+++ b/main/libmms/APKBUILD
@@ -0,0 +1,40 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libmms
+pkgver=0.6
+pkgrel=0
+pkgdesc="MMS stream protocol library"
+url="http://sourceforge.net/projects/libmms/"
+license="LGPL"
+depends=
+makedepends="pkgconfig glib-dev"
+install=
+subpackages="$pkgname-dev"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz
+ libmms-0.5-this-keyword.patch
+"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ patch -p1 -i "$srcdir"/libmms-0.5-this-keyword.patch || return 1
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="650ad04a4c8bd79246390b81b29680b6 libmms-0.6.tar.gz
+5266259060f5723d8ee639b8a541f835 libmms-0.5-this-keyword.patch"
diff --git a/main/libmms/libmms-0.5-this-keyword.patch b/main/libmms/libmms-0.5-this-keyword.patch
new file mode 100644
index 000000000..9d5ae762e
--- /dev/null
+++ b/main/libmms/libmms-0.5-this-keyword.patch
@@ -0,0 +1,18 @@
+diff -Nurp libmms-0.5.orig//src/mmsx.h libmms-0.5//src/mmsx.h
+--- libmms-0.5.orig//src/mmsx.h 2010-03-03 11:42:14.000000000 +0100
++++ libmms-0.5//src/mmsx.h 2010-03-03 11:42:46.000000000 +0100
+@@ -55,11 +55,11 @@ int mmsx_peek_header (mmsx_t *inst
+
+ mms_off_t mmsx_get_current_pos (mmsx_t *instance);
+
+-uint32_t mmsx_get_asf_header_len (mmsx_t *this);
++uint32_t mmsx_get_asf_header_len (mmsx_t *instance);
+
+-uint64_t mmsx_get_asf_packet_len (mmsx_t *this);
++uint64_t mmsx_get_asf_packet_len (mmsx_t *instance);
+
+-int mmsx_get_seekable (mmsx_t *this);
++int mmsx_get_seekable (mmsx_t *instance);
+
+ #ifdef __cplusplus
+ }
diff --git a/main/libmodplug/APKBUILD b/main/libmodplug/APKBUILD
new file mode 100644
index 000000000..931c1e1f0
--- /dev/null
+++ b/main/libmodplug/APKBUILD
@@ -0,0 +1,37 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libmodplug
+pkgver=0.8.8.1
+pkgrel=0
+pkgdesc="A MOD playing library"
+url="http://modplug-xmms.sourceforge.net/"
+license="custom"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://downloads.sourceforge.net/modplug-xmms/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+ install -D -m644 COPYING ${pkgdir}/usr/share/licenses/${pkgname}/LICENSE
+}
+
+md5sums="f7fa53a60c650024ff51cca88341776b libmodplug-0.8.8.1.tar.gz"
diff --git a/main/librsvg/APKBUILD b/main/librsvg/APKBUILD
index 0c03bc47d..58170fc58 100644
--- a/main/librsvg/APKBUILD
+++ b/main/librsvg/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=librsvg
pkgver=2.26.3
-pkgrel=2
+pkgrel=3
pkgdesc="SAX-based renderer for SVG files into a GdkPixbuf"
url="http://librsvg.sourceforge.net/"
license="LGPL"
diff --git a/main/libssh/APKBUILD b/main/libssh/APKBUILD
new file mode 100644
index 000000000..0d40683ad
--- /dev/null
+++ b/main/libssh/APKBUILD
@@ -0,0 +1,36 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libssh
+pkgver=0.4.5
+pkgrel=0
+pkgdesc="Library for accessing ssh client services through C libraries"
+url="http://www.libssh.org/"
+license="LGPL"
+depends=
+makedepends="openssl-dev cmake"
+subpackages="$pkgname-dev"
+source="http://www.libssh.org/files/${pkgname}-${pkgver}.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$srcdir"
+
+ mkdir build && cd build
+ cmake ../${pkgname}-${pkgver} \
+ -DCMAKE_INSTALL_PREFIX=/usr \
+ -DCMAKE_BUILD_TYPE=Release
+ make || return 1
+}
+
+package() {
+ cd "$srcdir"/build
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="156bf2402f3251b50b15fe8598c9031d libssh-0.4.5.tar.gz"
diff --git a/main/libvdpau/APKBUILD b/main/libvdpau/APKBUILD
new file mode 100644
index 000000000..b38a2d42f
--- /dev/null
+++ b/main/libvdpau/APKBUILD
@@ -0,0 +1,38 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=libvdpau
+pkgver=0.4
+pkgrel=0
+pkgdesc="Nvidia VDPAU library"
+url="http://cgit.freedesktop.org/~aplattner/libvdpau"
+license="custom"
+depends=
+makedepends="libx11-dev"
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://people.freedesktop.org/~aplattner/vdpau/${pkgname}-${pkgver}.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+ install -d -m755 "${pkgdir}/usr/share/licenses/${pkgname}"
+ install -m644 COPYING "${pkgdir}/usr/share/licenses/${pkgname}/" || return 1
+}
+
+md5sums="06da6f81ad37708b33a20ed177a44d81 libvdpau-0.4.tar.gz"
diff --git a/main/lighttpd/APKBUILD b/main/lighttpd/APKBUILD
index c3747152b..750dca5b6 100644
--- a/main/lighttpd/APKBUILD
+++ b/main/lighttpd/APKBUILD
@@ -2,7 +2,7 @@
pkgname=lighttpd
pkgver=1.4.28
_streamver=2.2.0
-pkgrel=0
+pkgrel=3
pkgdesc="a secure, fast, compliant and very flexible web-server"
url="http://www.lighttpd.net/"
license="custom"
diff --git a/main/links/APKBUILD b/main/links/APKBUILD
index bc2e3f32c..93e1f615d 100644
--- a/main/links/APKBUILD
+++ b/main/links/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=links
pkgver=2.2
-pkgrel=2
+pkgrel=3
pkgdesc="A text WWW browser, similar to Lynx"
url="http://atrey.karlin.mff.cuni.cz/~clock/twibright/links/"
license="GPL"
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index fa8288136..ea0b8a72d 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.21
+pkgver=2.6.32.22
_kernver=2.6.32
-pkgrel=5
+pkgrel=1
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.2.0-2.6.32.21-201009162222.patch
+ grsecurity-2.2.0-2.6.32.22-201009221846.patch
0001-grsec-revert-conflicting-flow-cache-changes.patch
0002-gre-fix-hard-header-destination-address-checking.patch
0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -150,8 +150,8 @@ firmware() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-29aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
-b5d2449d17fb6a4d0433264b6a4de5f7 grsecurity-2.2.0-2.6.32.21-201009162222.patch
+da1431a1d659298c6bd11714416c840f patch-2.6.32.22.bz2
+1e317ab1a66955c89e73200a1787b58d grsecurity-2.2.0-2.6.32.22-201009221846.patch
1d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009162222.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009221846.patch
index 4ed5e6728..41fb7c83f 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009162222.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.22-201009221846.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alpha/include/asm/elf.h
---- linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/alpha/include/asm/elf.h linux-2.6.32.22/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.22/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/alpha/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alp
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/alpha/include/asm/pgtable.h linux-2.6.32.22/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/alpha/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha/kernel/module.c
---- linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/alpha/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/alpha/kernel/module.c linux-2.6.32.22/arch/alpha/kernel/module.c
+--- linux-2.6.32.22/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/alpha/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,9 +48,18 @@ diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/alpha/kernel/osf_sys.c linux-2.6.32.22/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/alpha/kernel/osf_sys.c 2010-09-17 18:34:04.000000000 -0400
+@@ -1169,7 +1169,7 @@ arch_get_unmapped_area_1(unsigned long a
+ /* At this point: (!vma || addr < vma->vm_end). */
+ if (limit - len < addr)
+ return -ENOMEM;
+- if (!vma || addr + len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ return addr;
+ addr = vma->vm_end;
+ vma = vma->vm_next;
@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -73,9 +82,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alph
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/fault.c
---- linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/alpha/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/alpha/mm/fault.c linux-2.6.32.22/arch/alpha/mm/fault.c
+--- linux-2.6.32.22/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/alpha/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -232,9 +241,9 @@ diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/f
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/include/asm/elf.h
---- linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/include/asm/elf.h linux-2.6.32.22/arch/arm/include/asm/elf.h
+--- linux-2.6.32.22/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +260,9 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/i
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/include/asm/kmap_types.h linux-2.6.32.22/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -262,9 +271,9 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/include/asm/uaccess.h linux-2.6.32.22/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.22/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +294,9 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/a
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kernel/kgdb.c
---- linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/kernel/kgdb.c linux-2.6.32.22/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.22/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -297,9 +306,9 @@ diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kerne
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach-at91/pm.c
---- linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-at91/pm.c linux-2.6.32.22/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.22/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-at91/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -309,9 +318,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-omap1/pm.c linux-2.6.32.22/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.22/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-omap1/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -321,9 +330,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mac
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-omap2/pm24xx.c 2010-09-04 15:54:51.000000000 -0400
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -333,9 +342,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-omap2/pm34xx.c 2010-09-04 15:54:51.000000000 -0400
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -345,9 +354,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-pnx4008/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -357,9 +366,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/m
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/pm.c linux-2.6.32.22/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.22/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-pxa/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -369,9 +378,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -381,9 +390,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/a
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mach-sa1100/pm.c linux-2.6.32.22/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mach-sa1100/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -393,9 +402,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/ma
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault.c
---- linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mm/fault.c linux-2.6.32.22/arch/arm/mm/fault.c
+--- linux-2.6.32.22/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -444,9 +453,9 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
---- linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/arm/mm/mmap.c linux-2.6.32.22/arch/arm/mm/mmap.c
+--- linux-2.6.32.22/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -458,7 +467,13 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
if (addr) {
if (do_align)
addr = COLOUR_ALIGN(addr, pgoff);
-@@ -75,10 +79,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -70,15 +74,14 @@ arch_get_unmapped_area(struct file *filp
+ addr = PAGE_ALIGN(addr);
+
+ vma = find_vma(mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (TASK_SIZE - len >= addr && check_heap_stack_gap(vma, addr, len))
return addr;
}
if (len > mm->cached_hole_size) {
@@ -472,7 +487,7 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
}
full_search:
-@@ -94,8 +98,8 @@ full_search:
+@@ -94,14 +97,14 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -483,9 +498,16 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-09-04 15:54:51.000000000 -0400
+ return -ENOMEM;
+ }
+- if (!vma || addr + len <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr, len)) {
+ /*
+ * Remember the place where we stopped the search:
+ */
+diff -urNp linux-2.6.32.22/arch/arm/plat-s3c/pm.c linux-2.6.32.22/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.22/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/arm/plat-s3c/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -495,9 +517,9 @@ diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr32/include/asm/elf.h
---- linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/avr32/include/asm/elf.h linux-2.6.32.22/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.22/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/avr32/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -514,9 +536,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/avr32/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -527,9 +549,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/a
};
#undef D
-diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/avr32/mach-at32ap/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -539,9 +561,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr3
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/fault.c
---- linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/avr32/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/avr32/mm/fault.c linux-2.6.32.22/arch/avr32/mm/fault.c
+--- linux-2.6.32.22/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/avr32/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -583,9 +605,9 @@ diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/f
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/blackfin/kernel/kgdb.c linux-2.6.32.22/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/blackfin/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -595,9 +617,9 @@ diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blac
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/blackfin/mach-common/pm.c linux-2.6.32.22/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.22/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/blackfin/mach-common/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -607,9 +629,9 @@ diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/b
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/frv/include/asm/kmap_types.h linux-2.6.32.22/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/frv/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -618,9 +640,40 @@ diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/frv/mm/elf-fdpic.c linux-2.6.32.22/arch/frv/mm/elf-fdpic.c
+--- linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/frv/mm/elf-fdpic.c 2010-09-17 18:34:04.000000000 -0400
+@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
+ if (addr) {
+ addr = PAGE_ALIGN(addr);
+ vma = find_vma(current->mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (TASK_SIZE - len >= addr && check_heap_stack_gap(vma, addr, len))
+ goto success;
+ }
+
+@@ -89,7 +88,7 @@ unsigned long arch_get_unmapped_area(str
+ for (; vma; vma = vma->vm_next) {
+ if (addr > limit)
+ break;
+- if (addr + len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ goto success;
+ addr = vma->vm_end;
+ }
+@@ -104,7 +103,7 @@ unsigned long arch_get_unmapped_area(str
+ for (; vma; vma = vma->vm_next) {
+ if (addr > limit)
+ break;
+- if (addr + len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ goto success;
+ addr = vma->vm_end;
+ }
+diff -urNp linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/hp/common/hwsw_iommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -639,9 +692,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/hp/common/sba_iommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -660,9 +713,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/ia32/binfmt_elf32.c 2010-09-04 15:54:51.000000000 -0400
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -677,9 +730,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/ia32/ia32priv.h linux-2.6.32.22/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/ia32/ia32priv.h 2010-09-04 15:54:51.000000000 -0400
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -696,21 +749,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/i
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.21/arch/ia64/include/asm/compat.h linux-2.6.32.21/arch/ia64/include/asm/compat.h
---- linux-2.6.32.21/arch/ia64/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400
-@@ -198,7 +198,7 @@ ptr_to_compat(void __user *uptr)
- }
-
- static __inline__ void __user *
--compat_alloc_user_space (long len)
-+arch_compat_alloc_user_space (long len)
- {
- struct pt_regs *regs = task_pt_regs(current);
- return (void __user *) (((regs->r12 & 0xffffffff) & -16) - len);
-diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -754,9 +795,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/a
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64/include/asm/elf.h
---- linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/include/asm/elf.h linux-2.6.32.22/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.22/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -771,9 +812,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/include/asm/machvec.h linux-2.6.32.22/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.22/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/include/asm/machvec.h 2010-09-04 15:54:51.000000000 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -792,9 +833,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/include/asm/pgtable.h linux-2.6.32.22/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -822,9 +863,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/include/asm/uaccess.h linux-2.6.32.22/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -843,9 +884,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/dma-mapping.c 2010-09-04 15:54:51.000000000 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -864,9 +905,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/i
{
return dma_ops;
}
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/kernel/module.c
---- linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/module.c linux-2.6.32.22/arch/ia64/kernel/module.c
+--- linux-2.6.32.22/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -955,9 +996,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/k
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-dma.c linux-2.6.32.22/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -1009,9 +1050,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/
/*
* The order of these functions is important for
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -1021,9 +1062,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/i
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/sys_ia64.c 2010-09-17 18:34:04.000000000 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1038,7 +1079,7 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64
if (!addr)
addr = mm->free_area_cache;
-@@ -61,9 +68,9 @@ arch_get_unmapped_area (struct file *fil
+@@ -61,14 +68,14 @@ arch_get_unmapped_area (struct file *fil
for (vma = find_vma(mm, addr); ; vma = vma->vm_next) {
/* At this point: (!vma || addr < vma->vm_end). */
if (TASK_SIZE - len < addr || RGN_MAP_LIMIT - len < REGION_OFFSET(addr)) {
@@ -1050,9 +1091,15 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64/kernel/topology.c
---- linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-09-04 15:54:51.000000000 -0400
+ }
+- if (!vma || addr + len <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr, len)) {
+ /* Remember the address where we stopped this search: */
+ mm->free_area_cache = addr + len;
+ return addr;
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/topology.c linux-2.6.32.22/arch/ia64/kernel/topology.c
+--- linux-2.6.32.22/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/topology.c 2010-09-04 15:54:51.000000000 -0400
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1062,9 +1109,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64
.show = cache_show
};
-diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1074,9 +1121,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/i
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fault.c
---- linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/mm/fault.c linux-2.6.32.22/arch/ia64/mm/fault.c
+--- linux-2.6.32.22/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1126,9 +1173,21 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fau
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init.c
---- linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/mm/init.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c
+--- linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
+@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area(
+ /* At this point: (!vmm || addr < vmm->vm_end). */
+ if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
+ return -ENOMEM;
+- if (!vmm || (addr + len) <= vmm->vm_start)
++ if (check_heap_stack_gap(vmm, addr, len))
+ return addr;
+ addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
+ }
+diff -urNp linux-2.6.32.22/arch/ia64/mm/init.c linux-2.6.32.22/arch/ia64/mm/init.c
+--- linux-2.6.32.22/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/mm/init.c 2010-09-04 15:54:51.000000000 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1149,9 +1208,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/ia64/sn/pci/pci_dma.c 2010-09-04 15:54:51.000000000 -0400
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1161,9 +1220,9 @@ diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/lib/usercopy.c
---- linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/m32r/lib/usercopy.c linux-2.6.32.22/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.22/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/m32r/lib/usercopy.c 2010-09-04 15:54:51.000000000 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1184,9 +1243,9 @@ diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/li
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/alchemy/devboards/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1196,21 +1255,9 @@ diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.21/arch/mips/include/asm/compat.h linux-2.6.32.21/arch/mips/include/asm/compat.h
---- linux-2.6.32.21/arch/mips/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400
-@@ -144,7 +144,7 @@ static inline compat_uptr_t ptr_to_compa
- return (u32)(unsigned long)uptr;
- }
-
--static inline void __user *compat_alloc_user_space(long len)
-+static inline void __user *arch_compat_alloc_user_space(long len)
- {
- struct pt_regs *regs = (struct pt_regs *)
- ((unsigned long) current_thread_info() + THREAD_SIZE - 32) - 1;
-diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips/include/asm/elf.h
---- linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/include/asm/elf.h linux-2.6.32.22/arch/mips/include/asm/elf.h
+--- linux-2.6.32.22/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1223,9 +1270,9 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mips/include/asm/page.h
---- linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/include/asm/page.h linux-2.6.32.22/arch/mips/include/asm/page.h
+--- linux-2.6.32.22/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1235,9 +1282,9 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mip
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/mips/include/asm/system.h
---- linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/include/asm/system.h linux-2.6.32.22/arch/mips/include/asm/system.h
+--- linux-2.6.32.22/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1246,9 +1293,9 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/m
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/kernel/binfmt_elfn32.c 2010-09-04 15:54:51.000000000 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1263,9 +1310,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/kernel/binfmt_elfo32.c 2010-09-04 15:54:51.000000000 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1280,9 +1327,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/kernel/kgdb.c
---- linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/kernel/kgdb.c linux-2.6.32.22/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.22/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1291,9 +1338,9 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/ker
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/kernel/process.c
---- linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/mips/kernel/process.c linux-2.6.32.22/arch/mips/kernel/process.c
+--- linux-2.6.32.22/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1310,10 +1357,10 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/kernel/syscall.c
---- linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-09-04 15:54:51.000000000 -0400
-@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.32.22/arch/mips/kernel/syscall.c linux-2.6.32.22/arch/mips/kernel/syscall.c
+--- linux-2.6.32.22/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/kernel/syscall.c 2010-09-17 18:34:04.000000000 -0400
+@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
do_color_align = 1;
@@ -1325,8 +1372,12 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/
if (addr) {
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
-@@ -112,7 +117,7 @@ unsigned long arch_get_unmapped_area(str
- (!vmm || addr + len <= vmm->vm_start))
+ else
+ addr = PAGE_ALIGN(addr);
+ vmm = find_vma(current->mm, addr);
+- if (task_size - len >= addr &&
+- (!vmm || addr + len <= vmm->vm_start))
++ if (task_size - len >= addr && check_heap_stack_gap(vmm, addr, len))
return addr;
}
- addr = TASK_UNMAPPED_BASE;
@@ -1334,9 +1385,18 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fault.c
---- linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/mips/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+@@ -122,7 +126,7 @@ unsigned long arch_get_unmapped_area(str
+ /* At this point: (!vmm || addr < vmm->vm_end). */
+ if (task_size - len < addr)
+ return -ENOMEM;
+- if (!vmm || addr + len <= vmm->vm_start)
++ if (check_heap_stack_gap(vmm, addr, len))
+ return addr;
+ addr = vmm->vm_end;
+ if (do_color_align)
+diff -urNp linux-2.6.32.22/arch/mips/mm/fault.c linux-2.6.32.22/arch/mips/mm/fault.c
+--- linux-2.6.32.22/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/mips/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1361,21 +1421,9 @@ diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fau
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.21/arch/parisc/include/asm/compat.h linux-2.6.32.21/arch/parisc/include/asm/compat.h
---- linux-2.6.32.21/arch/parisc/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400
-@@ -146,7 +146,7 @@ static inline compat_uptr_t ptr_to_compa
- return (u32)(unsigned long)uptr;
- }
-
--static __inline__ void __user *compat_alloc_user_space(long len)
-+static __inline__ void __user *arch_compat_alloc_user_space(long len)
- {
- struct pt_regs *regs = &current->thread.regs;
- return (void __user *)regs->gr[30];
-diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/parisc/include/asm/elf.h
---- linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/parisc/include/asm/elf.h linux-2.6.32.22/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.22/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/parisc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1390,9 +1438,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/pa
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/parisc/include/asm/pgtable.h linux-2.6.32.22/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/parisc/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1411,9 +1459,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arc
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/parisc/kernel/module.c
---- linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/parisc/kernel/module.c linux-2.6.32.22/arch/parisc/kernel/module.c
+--- linux-2.6.32.22/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/parisc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1514,9 +1562,27 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/pari
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/parisc/kernel/sys_parisc.c 2010-09-17 18:34:04.000000000 -0400
+@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
+ /* At this point: (!vma || addr < vma->vm_end). */
+ if (TASK_SIZE - len < addr)
+ return -ENOMEM;
+- if (!vma || addr + len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ return addr;
+ addr = vma->vm_end;
+ }
+@@ -79,7 +79,7 @@ static unsigned long get_shared_area(str
+ /* At this point: (!vma || addr < vma->vm_end). */
+ if (TASK_SIZE - len < addr)
+ return -ENOMEM;
+- if (!vma || addr + len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ return addr;
+ addr = DCACHE_ALIGN(vma->vm_end - offset) + offset;
+ if (addr < vma->vm_end) /* handle wraparound */
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1526,9 +1592,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/parisc/kernel/traps.c
---- linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/parisc/kernel/traps.c linux-2.6.32.22/arch/parisc/kernel/traps.c
+--- linux-2.6.32.22/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/parisc/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1540,9 +1606,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/paris
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm/fault.c
---- linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/parisc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/parisc/mm/fault.c linux-2.6.32.22/arch/parisc/mm/fault.c
+--- linux-2.6.32.22/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/parisc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1712,21 +1778,9 @@ diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/compat.h linux-2.6.32.21/arch/powerpc/include/asm/compat.h
---- linux-2.6.32.21/arch/powerpc/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400
-@@ -133,7 +133,7 @@ static inline compat_uptr_t ptr_to_compa
- return (u32)(unsigned long)uptr;
- }
-
--static inline void __user *compat_alloc_user_space(long len)
-+static inline void __user *arch_compat_alloc_user_space(long len)
- {
- struct pt_regs *regs = current->thread.regs;
- unsigned long usp = regs->gpr[1];
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arch/powerpc/include/asm/device.h
---- linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/device.h linux-2.6.32.22/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1736,9 +1790,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arc
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
#ifdef CONFIG_PPC64
extern struct dma_map_ops dma_iommu_ops;
@@ -1805,9 +1859,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/elf.h linux-2.6.32.22/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1840,9 +1894,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/p
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/iommu.h linux-2.6.32.22/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1853,9 +1907,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1864,9 +1918,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page_64.h linux-2.6.32.22/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/page_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1888,9 +1942,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/ar
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/powerpc/include/asm/page.h
---- linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/page.h linux-2.6.32.22/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1913,9 +1967,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pci.h linux-2.6.32.22/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/pci.h 2010-09-04 15:54:51.000000000 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1927,9 +1981,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/p
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/pte-hash32.h 2010-09-04 15:54:51.000000000 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1938,9 +1992,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/reg.h linux-2.6.32.22/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/reg.h 2010-09-04 15:54:51.000000000 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1949,9 +2003,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/p
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/swiotlb.h 2010-09-04 15:54:51.000000000 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1961,9 +2015,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/ar
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2141,9 +2195,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/ar
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2153,9 +2207,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerpc/kernel/dma.c
---- linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma.c linux-2.6.32.22/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.22/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/dma.c 2010-09-04 15:54:51.000000000 -0400
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2165,9 +2219,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerp
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/dma-iommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2177,9 +2231,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/dma-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2189,9 +2243,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arc
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/exceptions-64e.S 2010-09-04 15:54:51.000000000 -0400
@@ -455,6 +455,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2210,9 +2264,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/exceptions-64s.S 2010-09-04 15:54:51.000000000 -0400
@@ -818,10 +818,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
@@ -2225,9 +2279,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/ibmebus.c 2010-09-04 15:54:51.000000000 -0400
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2237,9 +2291,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/po
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/kgdb.c linux-2.6.32.22/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2258,9 +2312,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/power
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module_32.c linux-2.6.32.22/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/module_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2290,9 +2344,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/powerpc/kernel/module.c
---- linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/module.c linux-2.6.32.22/arch/powerpc/kernel/module.c
+--- linux-2.6.32.22/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2332,9 +2386,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/pow
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/pci-common.c linux-2.6.32.22/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/pci-common.c 2010-09-04 15:54:51.000000000 -0400
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2353,9 +2407,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/powerpc/kernel/process.c
---- linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/process.c linux-2.6.32.22/arch/powerpc/kernel/process.c
+--- linux-2.6.32.22/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2408,9 +2462,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/po
-
- return ret;
-}
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_32.c linux-2.6.32.22/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/signal_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2420,9 +2474,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/signal_64.c linux-2.6.32.22/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/signal_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2432,9 +2486,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/sys_ppc32.c 2010-09-04 15:54:51.000000000 -0400
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2448,9 +2502,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/
}
return error;
}
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vdso.c linux-2.6.32.22/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/vdso.c 2010-09-04 15:54:51.000000000 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2477,9 +2531,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/power
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerpc/kernel/vio.c
---- linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/kernel/vio.c linux-2.6.32.22/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.22/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/kernel/vio.c 2010-09-04 15:54:51.000000000 -0400
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2502,9 +2556,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerp
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2536,9 +2590,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/p
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/mm/fault.c
---- linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/mm/fault.c linux-2.6.32.22/arch/powerpc/mm/fault.c
+--- linux-2.6.32.22/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2643,9 +2697,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/mm/mmap_64.c linux-2.6.32.22/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/mm/mmap_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2669,10 +2723,40 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerp
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/mm/slice.c
---- linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-09-04 15:54:51.000000000 -0400
-@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
+diff -urNp linux-2.6.32.22/arch/powerpc/mm/slice.c linux-2.6.32.22/arch/powerpc/mm/slice.c
+--- linux-2.6.32.22/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/mm/slice.c 2010-09-17 18:34:04.000000000 -0400
+@@ -98,10 +98,9 @@ static int slice_area_is_free(struct mm_
+ if ((mm->task_size - len) < addr)
+ return 0;
+ vma = find_vma(mm, addr);
+- return (!vma || (addr + len) <= vma->vm_start);
++ return check_heap_stack_gap(vma, addr, len);
+ }
+
+-static int slice_low_has_vma(struct mm_struct *mm, unsigned long slice)
+ {
+ return !slice_area_is_free(mm, slice << SLICE_LOW_SHIFT,
+ 1ul << SLICE_LOW_SHIFT);
+@@ -256,7 +255,7 @@ full_search:
+ addr = _ALIGN_UP(addr + 1, 1ul << SLICE_HIGH_SHIFT);
+ continue;
+ }
+- if (!vma || addr + len <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr, len)) {
+ /*
+ * Remember the place where we stopped the search:
+ */
+@@ -336,7 +335,7 @@ static unsigned long slice_find_area_top
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
+- if (!vma || (addr + len) <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr, len)) {
+ /* remember the address as a hint for next time */
+ if (use_cache)
+ mm->free_area_cache = addr;
+@@ -426,6 +425,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2684,9 +2768,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2696,9 +2780,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2708,9 +2792,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/platforms/83xx/suspend.c 2010-09-04 15:54:51.000000000 -0400
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2720,9 +2804,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/platforms/cell/iommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2732,9 +2816,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/a
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/platforms/ps3/system-bus.c 2010-09-04 15:54:51.000000000 -0400
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2753,9 +2837,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig
---- linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig
+--- linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/powerpc/platforms/pseries/Kconfig 2010-09-04 15:54:51.000000000 -0400
@@ -2,6 +2,8 @@ config PPC_PSERIES
depends on PPC64 && PPC_BOOK3S
bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2765,21 +2849,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.2
select PPC_I8259
select PPC_RTAS
select RTAS_ERROR_LOGGING
-diff -urNp linux-2.6.32.21/arch/s390/include/asm/compat.h linux-2.6.32.21/arch/s390/include/asm/compat.h
---- linux-2.6.32.21/arch/s390/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400
-@@ -180,7 +180,7 @@ static inline int is_compat_task(void)
-
- #endif
-
--static inline void __user *compat_alloc_user_space(long len)
-+static inline void __user *arch_compat_alloc_user_space(long len)
- {
- unsigned long stack;
-
-diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390/include/asm/elf.h
---- linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/include/asm/elf.h linux-2.6.32.22/arch/s390/include/asm/elf.h
+--- linux-2.6.32.22/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
that it will "exec", and that there is sufficient room for the brk. */
#define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2794,9 +2866,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s390/include/asm/setup.h
---- linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/include/asm/setup.h linux-2.6.32.22/arch/s390/include/asm/setup.h
+--- linux-2.6.32.22/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/include/asm/setup.h 2010-09-04 15:54:51.000000000 -0400
@@ -50,13 +50,13 @@ extern unsigned long memory_end;
void detect_memory_layout(struct mem_chunk chunk[]);
@@ -2813,9 +2885,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s3
#else
#define s390_noexec (0)
#endif
-diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/include/asm/uaccess.h linux-2.6.32.22/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2848,9 +2920,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
---- linux-2.6.32.21/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/Kconfig 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/Kconfig linux-2.6.32.22/arch/s390/Kconfig
+--- linux-2.6.32.22/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/Kconfig 2010-09-04 15:54:51.000000000 -0400
@@ -194,28 +194,26 @@ config AUDIT_ARCH
config S390_SWITCH_AMODE
@@ -2888,9 +2960,9 @@ diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
comment "Code generation options"
-diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/kernel/module.c
---- linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/kernel/module.c linux-2.6.32.22/arch/s390/kernel/module.c
+--- linux-2.6.32.22/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2962,9 +3034,9 @@ diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/k
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/kernel/setup.c
---- linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/kernel/setup.c linux-2.6.32.22/arch/s390/kernel/setup.c
+--- linux-2.6.32.22/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
early_param("mem", early_parse_mem);
@@ -3018,9 +3090,9 @@ diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/ke
static void setup_addressing_mode(void)
{
if (s390_noexec) {
-diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap.c
---- linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/s390/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/s390/mm/mmap.c linux-2.6.32.22/arch/s390/mm/mmap.c
+--- linux-2.6.32.22/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/s390/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3067,9 +3139,9 @@ diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sh/boards/mach-hp6xx/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -3079,9 +3151,9 @@ diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/s
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sh/kernel/cpu/sh4/sq.c 2010-09-04 15:54:51.000000000 -0400
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3091,9 +3163,9 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/k
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-04 15:54:51.000000000 -0400
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -3103,9 +3175,9 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/kgdb.c
---- linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sh/kernel/kgdb.c linux-2.6.32.22/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.22/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sh/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3115,9 +3187,59 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-09-15 02:34:10.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sh/mm/mmap.c linux-2.6.32.22/arch/sh/mm/mmap.c
+--- linux-2.6.32.22/arch/sh/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sh/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
+@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
+ addr = PAGE_ALIGN(addr);
+
+ vma = find_vma(mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (TASK_SIZE - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
+ }
+
+@@ -106,7 +105,7 @@ full_search:
+ }
+ return -ENOMEM;
+ }
+- if (likely(!vma || addr + len <= vma->vm_start)) {
++ if (likely(check_heap_stack_gap(vma, addr, len))) {
+ /*
+ * Remember the place where we stopped the search:
+ */
+@@ -157,8 +156,7 @@ arch_get_unmapped_area_topdown(struct fi
+ addr = PAGE_ALIGN(addr);
+
+ vma = find_vma(mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (TASK_SIZE - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
+ }
+
+@@ -179,7 +177,7 @@ arch_get_unmapped_area_topdown(struct fi
+ /* make sure it can fit in the remaining address space */
+ if (likely(addr > len)) {
+ vma = find_vma(mm, addr-len);
+- if (!vma || addr <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr - len, len)) {
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr-len);
+ }
+@@ -199,7 +197,7 @@ arch_get_unmapped_area_topdown(struct fi
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
+- if (likely(!vma || addr+len <= vma->vm_start)) {
++ if (likely(check_heap_stack_gap(vma, addr, len))) {
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr);
+ }
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/atomic_64.h 2010-09-15 02:34:10.000000000 -0400
@@ -14,18 +14,40 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -3268,21 +3390,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/ar
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/compat.h linux-2.6.32.21/arch/sparc/include/asm/compat.h
---- linux-2.6.32.21/arch/sparc/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/compat.h 2010-09-15 02:02:57.000000000 -0400
-@@ -166,7 +166,7 @@ static inline compat_uptr_t ptr_to_compa
- return (u32)(unsigned long)uptr;
- }
-
--static inline void __user *compat_alloc_user_space(long len)
-+static inline void __user *arch_compat_alloc_user_space(long len)
- {
- struct pt_regs *regs = current_thread_info()->kregs;
- unsigned long usp = regs->u_regs[UREG_I6];
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -3314,9 +3424,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_32.h linux-2.6.32.22/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/elf_32.h 2010-09-04 15:54:51.000000000 -0400
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3331,9 +3441,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/elf_64.h linux-2.6.32.22/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/elf_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3347,9 +3457,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3381,9 +3491,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/a
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/pgtsrmmu.h 2010-09-04 15:54:51.000000000 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3398,9 +3508,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arc
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/spinlock_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3452,9 +3562,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3506,9 +3616,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/a
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3551,9 +3661,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/a
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch/sparc/include/asm/uaccess.h
---- linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/include/asm/uaccess.h linux-2.6.32.22/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
@@ -1,5 +1,13 @@
#ifndef ___ASM_SPARC_UACCESS_H
#define ___ASM_SPARC_UACCESS_H
@@ -3568,9 +3678,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch
#if defined(__sparc__) && defined(__arch64__)
#include <asm/uaccess_64.h>
#else
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/kernel/iommu.c
---- linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/iommu.c linux-2.6.32.22/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.22/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/iommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3589,9 +3699,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc/kernel/ioport.c
---- linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/ioport.c linux-2.6.32.22/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.22/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3619,9 +3729,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/kgdb_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3631,9 +3741,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/spar
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/kgdb_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3643,9 +3753,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/spar
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc/kernel/Makefile
---- linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/Makefile linux-2.6.32.22/arch/sparc/kernel/Makefile
+--- linux-2.6.32.22/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/Makefile 2010-09-04 15:54:51.000000000 -0400
@@ -3,7 +3,7 @@
#
@@ -3655,9 +3765,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/pci_sun4v.c 2010-09-04 15:54:51.000000000 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3667,9 +3777,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sp
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 18:34:04.000000000 -0400
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3679,9 +3789,18 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-09-04 15:54:51.000000000 -0400
+@@ -72,7 +72,7 @@ unsigned long arch_get_unmapped_area(str
+ }
+ if (TASK_SIZE - PAGE_SIZE - len < addr)
+ return -ENOMEM;
+- if (!vmm || addr + len <= vmm->vm_start)
++ if (check_heap_stack_gap(vmm, addr, len))
+ return addr;
+ addr = vmm->vm_end;
+ if (flags & MAP_SHARED)
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 18:34:04.000000000 -0400
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3702,7 +3821,14 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
if (addr) {
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
-@@ -153,9 +157,9 @@ unsigned long arch_get_unmapped_area(str
+@@ -147,15 +151,14 @@ unsigned long arch_get_unmapped_area(str
+ addr = PAGE_ALIGN(addr);
+
+ vma = find_vma(mm, addr);
+- if (task_size - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (task_size - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
}
if (len > mm->cached_hole_size) {
@@ -3714,7 +3840,7 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
mm->cached_hole_size = 0;
}
-@@ -175,8 +179,8 @@ full_search:
+@@ -175,14 +178,14 @@ full_search:
vma = find_vma(mm, VA_EXCLUDE_END);
}
if (unlikely(task_size < addr)) {
@@ -3725,7 +3851,14 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
mm->cached_hole_size = 0;
goto full_search;
}
-@@ -216,7 +220,7 @@ arch_get_unmapped_area_topdown(struct fi
+ return -ENOMEM;
+ }
+- if (likely(!vma || addr + len <= vma->vm_start)) {
++ if (likely(check_heap_stack_gap(vma, addr, len))) {
+ /*
+ * Remember the place where we stopped the search:
+ */
+@@ -216,7 +219,7 @@ arch_get_unmapped_area_topdown(struct fi
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
*/
@@ -3734,7 +3867,35 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1)))
return -EINVAL;
return addr;
-@@ -384,6 +388,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -237,8 +240,7 @@ arch_get_unmapped_area_topdown(struct fi
+ addr = PAGE_ALIGN(addr);
+
+ vma = find_vma(mm, addr);
+- if (task_size - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (task_size - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
+ }
+
+@@ -259,7 +261,7 @@ arch_get_unmapped_area_topdown(struct fi
+ /* make sure it can fit in the remaining address space */
+ if (likely(addr > len)) {
+ vma = find_vma(mm, addr-len);
+- if (!vma || addr <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr - len, len)) {
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr-len);
+ }
+@@ -279,7 +281,7 @@ arch_get_unmapped_area_topdown(struct fi
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
+- if (likely(!vma || addr+len <= vma->vm_start)) {
++ if (likely(check_heap_stack_gap(vma, addr, len))) {
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr);
+ }
+@@ -384,6 +386,12 @@ void arch_pick_mmap_layout(struct mm_str
current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY ||
sysctl_legacy_va_layout) {
mm->mmap_base = TASK_UNMAPPED_BASE + random_factor;
@@ -3747,7 +3908,7 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
} else {
-@@ -398,6 +408,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -398,6 +406,12 @@ void arch_pick_mmap_layout(struct mm_str
gap = (task_size / 6 * 5);
mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor);
@@ -3760,9 +3921,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/kernel/traps_64.c linux-2.6.32.22/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.22/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/kernel/traps_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3794,9 +3955,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/spa
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/lib/atomic_64.S linux-2.6.32.22/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.22/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/lib/atomic_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -4031,10 +4192,10 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib/ksyms.c
---- linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-09-04 15:54:51.000000000 -0400
-@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write);
+diff -urNp linux-2.6.32.22/arch/sparc/lib/ksyms.c linux-2.6.32.22/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.22/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/lib/ksyms.c 2010-09-17 17:45:39.000000000 -0400
+@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
EXPORT_SYMBOL(atomic_add);
@@ -4044,15 +4205,17 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib
+EXPORT_SYMBOL(atomic_sub_unchecked);
EXPORT_SYMBOL(atomic_sub_ret);
EXPORT_SYMBOL(atomic64_add);
++EXPORT_SYMBOL(atomic64_add_unchecked);
EXPORT_SYMBOL(atomic64_add_ret);
++EXPORT_SYMBOL(atomic64_add_ret_unchecked);
EXPORT_SYMBOL(atomic64_sub);
+EXPORT_SYMBOL(atomic64_sub_unchecked);
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/lib/rwsem_64.S linux-2.6.32.22/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/lib/rwsem_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -4151,9 +4314,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefile
---- linux-2.6.32.21/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/Makefile 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/Makefile linux-2.6.32.22/arch/sparc/Makefile
+--- linux-2.6.32.22/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/Makefile 2010-09-04 15:54:51.000000000 -0400
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -4163,9 +4326,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefi
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/mm/fault_32.c
---- linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_32.c linux-2.6.32.22/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.22/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/mm/fault_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -4469,9 +4632,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/m
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/mm/fault_64.c
---- linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/mm/fault_64.c linux-2.6.32.22/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.22/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/mm/fault_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4969,9 +5132,49 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/m
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm/init_32.c
---- linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c
+--- linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
+@@ -69,7 +69,7 @@ full_search:
+ }
+ return -ENOMEM;
+ }
+- if (likely(!vma || addr + len <= vma->vm_start)) {
++ if (likely(check_heap_stack_gap(vma, addr, len))) {
+ /*
+ * Remember the place where we stopped the search:
+ */
+@@ -108,7 +108,7 @@ hugetlb_get_unmapped_area_topdown(struct
+ /* make sure it can fit in the remaining address space */
+ if (likely(addr > len)) {
+ vma = find_vma(mm, addr-len);
+- if (!vma || addr <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr - len, len)) {
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr-len);
+ }
+@@ -126,7 +126,7 @@ hugetlb_get_unmapped_area_topdown(struct
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
+- if (likely(!vma || addr+len <= vma->vm_start)) {
++ if (likely(check_heap_stack_gap(vma, addr, len))) {
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr);
+ }
+@@ -183,8 +183,7 @@ hugetlb_get_unmapped_area(struct file *f
+ if (addr) {
+ addr = ALIGN(addr, HPAGE_SIZE);
+ vma = find_vma(mm, addr);
+- if (task_size - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (task_size - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
+ }
+ if (mm->get_unmapped_area == arch_get_unmapped_area)
+diff -urNp linux-2.6.32.22/arch/sparc/mm/init_32.c linux-2.6.32.22/arch/sparc/mm/init_32.c
+--- linux-2.6.32.22/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -5006,9 +5209,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/Makefile
---- linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/mm/Makefile 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/mm/Makefile linux-2.6.32.22/arch/sparc/mm/Makefile
+--- linux-2.6.32.22/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/mm/Makefile 2010-09-04 15:54:51.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -5018,9 +5221,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/srmmu.c
---- linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/sparc/mm/srmmu.c linux-2.6.32.22/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.22/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/sparc/mm/srmmu.c 2010-09-04 15:54:51.000000000 -0400
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5035,9 +5238,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/s
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/um/include/asm/kmap_types.h linux-2.6.32.22/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.22/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/um/include/asm/kmap_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -5046,9 +5249,9 @@ diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/include/asm/page.h
---- linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/um/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/um/include/asm/page.h linux-2.6.32.22/arch/um/include/asm/page.h
+--- linux-2.6.32.22/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/um/include/asm/page.h 2010-09-04 15:54:51.000000000 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5059,9 +5262,9 @@ diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/in
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/um/sys-i386/syscalls.c linux-2.6.32.22/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.22/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/um/sys-i386/syscalls.c 2010-09-04 15:54:51.000000000 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -5084,9 +5287,9 @@ diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/s
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/bitops.h
---- linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/bitops.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/bitops.h linux-2.6.32.22/arch/x86/boot/bitops.h
+--- linux-2.6.32.22/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/bitops.h 2010-09-04 15:54:51.000000000 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -5105,9 +5308,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/boot.h
---- linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/boot.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/boot.h linux-2.6.32.22/arch/x86/boot/boot.h
+--- linux-2.6.32.22/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/boot.h 2010-09-04 15:54:51.000000000 -0400
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -5126,9 +5329,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/bo
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_32.S linux-2.6.32.22/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/compressed/head_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5157,9 +5360,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/ar
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/head_64.S linux-2.6.32.22/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/compressed/head_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5178,9 +5381,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/ar
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/misc.c linux-2.6.32.22/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.22/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/compressed/misc.c 2010-09-04 15:54:51.000000000 -0400
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -5199,9 +5402,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/compressed/mkpiggy.c 2010-09-04 15:54:51.000000000 -0400
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -5211,9 +5414,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/ar
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/compressed/relocs.c linux-2.6.32.22/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/compressed/relocs.c 2010-09-04 15:54:51.000000000 -0400
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -5414,9 +5617,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arc
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boot/cpucheck.c
---- linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/cpucheck.c linux-2.6.32.22/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.22/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/cpucheck.c 2010-09-04 15:54:51.000000000 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -5512,9 +5715,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boo
err = check_flags();
}
-diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/header.S
---- linux-2.6.32.21/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/header.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/header.S linux-2.6.32.22/arch/x86/boot/header.S
+--- linux-2.6.32.22/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/header.S 2010-09-04 15:54:51.000000000 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5524,9 +5727,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/memory.c
---- linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/memory.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/memory.c linux-2.6.32.22/arch/x86/boot/memory.c
+--- linux-2.6.32.22/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/memory.c 2010-09-04 15:54:51.000000000 -0400
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -5536,9 +5739,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/video.c
---- linux-2.6.32.21/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/video.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/video.c linux-2.6.32.22/arch/x86/boot/video.c
+--- linux-2.6.32.22/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/video.c 2010-09-04 15:54:51.000000000 -0400
@@ -90,7 +90,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
@@ -5548,9 +5751,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/v
int key;
unsigned int v;
-diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/boot/video-vesa.c
---- linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/boot/video-vesa.c linux-2.6.32.22/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.22/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/boot/video-vesa.c 2010-09-04 15:54:51.000000000 -0400
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5559,9 +5762,9 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/b
}
/*
-diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-09-15 02:02:53.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32entry.S linux-2.6.32.22/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.22/arch/x86/ia32/ia32entry.S 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/arch/x86/ia32/ia32entry.S 2010-09-15 02:02:53.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -5570,29 +5773,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
#include <linux/linkage.h>
/* Avoid __ASSEMBLER__'ifying <linux/audit.h> just for this. */
-@@ -50,7 +51,12 @@
- /*
- * Reload arg registers from stack in case ptrace changed them.
- * We don't reload %eax because syscall_trace_enter() returned
-- * the value it wants us to use in the table lookup.
-+ * the %rax value we should see. Instead, we just truncate that
-+ * value to 32 bits again as we did on entry from user mode.
-+ * If it's a new value set by user_regset during entry tracing,
-+ * this matches the normal truncation of the user-mode value.
-+ * If it's -1 to make us punt the syscall, then (u32)-1 is still
-+ * an appropriately invalid value.
- */
- .macro LOAD_ARGS32 offset, _r9=0
- .if \_r9
-@@ -60,6 +66,7 @@
- movl \offset+48(%rsp),%edx
- movl \offset+56(%rsp),%esi
- movl \offset+64(%rsp),%edi
-+ movl %eax,%eax /* zero extension */
- .endm
-
- .macro CFI_STARTPROC32 simple
-@@ -114,6 +121,11 @@ ENTRY(ia32_sysenter_target)
+@@ -120,6 +121,11 @@ ENTRY(ia32_sysenter_target)
SWAPGS_UNSAFE_STACK
movq PER_CPU_VAR(kernel_stack), %rsp
addq $(KERNEL_STACK_OFFSET),%rsp
@@ -5604,7 +5785,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs, here we enable it straight after entry:
-@@ -144,6 +156,12 @@ ENTRY(ia32_sysenter_target)
+@@ -150,6 +156,12 @@ ENTRY(ia32_sysenter_target)
SAVE_ARGS 0,0,1
/* no need to do an access_ok check here because rbp has been
32bit zero extended */
@@ -5617,16 +5798,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
1: movl (%rbp),%ebp
.section __ex_table,"a"
.quad 1b,ia32_badarg
-@@ -153,7 +171,7 @@ ENTRY(ia32_sysenter_target)
- testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%r10)
- CFI_REMEMBER_STATE
- jnz sysenter_tracesys
-- cmpl $(IA32_NR_syscalls-1),%eax
-+ cmpq $(IA32_NR_syscalls-1),%rax
- ja ia32_badsys
- sysenter_do_call:
- IA32_ARG_FIXUP
-@@ -166,6 +184,11 @@ sysenter_dispatch:
+@@ -172,6 +184,11 @@ sysenter_dispatch:
testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
jnz sysexit_audit
sysexit_from_sys_call:
@@ -5638,25 +5810,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
andl $~TS_COMPAT,TI_status(%r10)
/* clear IF, that popfq doesn't enable interrupts early */
andl $~0x200,EFLAGS-R11(%rsp)
-@@ -195,7 +218,7 @@ sysexit_from_sys_call:
- movl $AUDIT_ARCH_I386,%edi /* 1st arg: audit arch */
- call audit_syscall_entry
- movl RAX-ARGOFFSET(%rsp),%eax /* reload syscall number */
-- cmpl $(IA32_NR_syscalls-1),%eax
-+ cmpq $(IA32_NR_syscalls-1),%rax
- ja ia32_badsys
- movl %ebx,%edi /* reload 1st syscall arg */
- movl RCX-ARGOFFSET(%rsp),%esi /* reload 2nd syscall arg */
-@@ -248,7 +271,7 @@ sysenter_tracesys:
- call syscall_trace_enter
- LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
- RESTORE_REST
-- cmpl $(IA32_NR_syscalls-1),%eax
-+ cmpq $(IA32_NR_syscalls-1),%rax
- ja int_ret_from_sys_call /* sysenter_tracesys has set RAX(%rsp) */
- jmp sysenter_do_call
- CFI_ENDPROC
-@@ -284,6 +307,11 @@ ENTRY(ia32_cstar_target)
+@@ -290,6 +307,11 @@ ENTRY(ia32_cstar_target)
movl %esp,%r8d
CFI_REGISTER rsp,r8
movq PER_CPU_VAR(kernel_stack),%rsp
@@ -5668,7 +5822,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
-@@ -305,6 +333,12 @@ ENTRY(ia32_cstar_target)
+@@ -311,6 +333,12 @@ ENTRY(ia32_cstar_target)
/* no need to do an access_ok check here because r8 has been
32bit zero extended */
/* hardware stack frame is complete now */
@@ -5681,16 +5835,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
1: movl (%r8),%r9d
.section __ex_table,"a"
.quad 1b,ia32_badarg
-@@ -314,7 +348,7 @@ ENTRY(ia32_cstar_target)
- testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%r10)
- CFI_REMEMBER_STATE
- jnz cstar_tracesys
-- cmpl $IA32_NR_syscalls-1,%eax
-+ cmpq $IA32_NR_syscalls-1,%rax
- ja ia32_badsys
- cstar_do_call:
- IA32_ARG_FIXUP 1
-@@ -327,6 +361,11 @@ cstar_dispatch:
+@@ -333,6 +361,11 @@ cstar_dispatch:
testl $_TIF_ALLWORK_MASK,TI_flags(%r10)
jnz sysretl_audit
sysretl_from_sys_call:
@@ -5702,16 +5847,7 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
andl $~TS_COMPAT,TI_status(%r10)
RESTORE_ARGS 1,-ARG_SKIP,1,1,1
movl RIP-ARGOFFSET(%rsp),%ecx
-@@ -367,7 +406,7 @@ cstar_tracesys:
- LOAD_ARGS32 ARGOFFSET, 1 /* reload args from stack in case ptrace changed it */
- RESTORE_REST
- xchgl %ebp,%r9d
-- cmpl $(IA32_NR_syscalls-1),%eax
-+ cmpq $(IA32_NR_syscalls-1),%rax
- ja int_ret_from_sys_call /* cstar_tracesys has set RAX(%rsp) */
- jmp cstar_do_call
- END(ia32_cstar_target)
-@@ -409,6 +448,11 @@ ENTRY(ia32_syscall)
+@@ -415,6 +448,11 @@ ENTRY(ia32_syscall)
CFI_REL_OFFSET rip,RIP-RIP
PARAVIRT_ADJUST_EXCEPTION_FRAME
SWAPGS
@@ -5723,27 +5859,9 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
-@@ -425,7 +469,7 @@ ENTRY(ia32_syscall)
- orl $TS_COMPAT,TI_status(%r10)
- testl $_TIF_WORK_SYSCALL_ENTRY,TI_flags(%r10)
- jnz ia32_tracesys
-- cmpl $(IA32_NR_syscalls-1),%eax
-+ cmpq $(IA32_NR_syscalls-1),%rax
- ja ia32_badsys
- ia32_do_call:
- IA32_ARG_FIXUP
-@@ -444,7 +488,7 @@ ia32_tracesys:
- call syscall_trace_enter
- LOAD_ARGS32 ARGOFFSET /* reload args from stack in case ptrace changed it */
- RESTORE_REST
-- cmpl $(IA32_NR_syscalls-1),%eax
-+ cmpq $(IA32_NR_syscalls-1),%rax
- ja int_ret_from_sys_call /* ia32_tracesys has set RAX(%rsp) */
- jmp ia32_do_call
- END(ia32_syscall)
-diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/ia32/ia32_signal.c linux-2.6.32.22/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/ia32/ia32_signal.c 2010-09-04 15:54:51.000000000 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5762,9 +5880,9 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/arch/x86/include/asm/alternative.h
---- linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/alternative.h linux-2.6.32.22/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.22/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/alternative.h 2010-09-04 15:54:51.000000000 -0400
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5774,9 +5892,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/ar
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/include/asm/apm.h
---- linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/apm.h linux-2.6.32.22/arch/x86/include/asm/apm.h
+--- linux-2.6.32.22/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/apm.h 2010-09-04 15:54:51.000000000 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5795,9 +5913,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/i
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-09-15 02:35:26.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_32.h linux-2.6.32.22/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/atomic_32.h 2010-09-15 02:35:26.000000000 -0400
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -6143,9 +6261,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch
#define ATOMIC64_INIT(val) { (val) }
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-09-15 02:36:22.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/atomic_64.h linux-2.6.32.22/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/atomic_64.h 2010-09-21 20:46:18.000000000 -0400
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -6426,15 +6544,18 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "+r" (i), "+m" (v->counter)
: : "memory");
return i + __i;
-@@ -185,6 +370,7 @@ static inline int atomic_sub_return(int
+@@ -185,6 +370,10 @@ static inline int atomic_sub_return(int
}
#define atomic_inc_return(v) (atomic_add_return(1, v))
-+#define atomic_inc_return_unchecked(v) (atomic_add_return_unchecked(1, v))
++static inline int atomic_inc_return_unchecked(atomic_unchecked_t *v)
++{
++ return atomic_add_return_unchecked(1, v);
++}
#define atomic_dec_return(v) (atomic_sub_return(1, v))
/* The 64-bit atomic type */
-@@ -204,6 +390,18 @@ static inline long atomic64_read(const a
+@@ -204,6 +393,18 @@ static inline long atomic64_read(const a
}
/**
@@ -6453,7 +6574,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
* atomic64_set - set atomic64 variable
* @v: pointer to type atomic64_t
* @i: required value
-@@ -216,6 +414,18 @@ static inline void atomic64_set(atomic64
+@@ -216,6 +417,18 @@ static inline void atomic64_set(atomic64
}
/**
@@ -6472,7 +6593,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
* atomic64_add - add integer to atomic64 variable
* @i: integer value to add
* @v: pointer to type atomic64_t
-@@ -224,6 +434,28 @@ static inline void atomic64_set(atomic64
+@@ -224,6 +437,28 @@ static inline void atomic64_set(atomic64
*/
static inline void atomic64_add(long i, atomic64_t *v)
{
@@ -6501,7 +6622,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
asm volatile(LOCK_PREFIX "addq %1,%0"
: "=m" (v->counter)
: "er" (i), "m" (v->counter));
-@@ -238,7 +470,15 @@ static inline void atomic64_add(long i,
+@@ -238,7 +473,15 @@ static inline void atomic64_add(long i,
*/
static inline void atomic64_sub(long i, atomic64_t *v)
{
@@ -6518,7 +6639,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "=m" (v->counter)
: "er" (i), "m" (v->counter));
}
-@@ -256,7 +496,16 @@ static inline int atomic64_sub_and_test(
+@@ -256,7 +499,16 @@ static inline int atomic64_sub_and_test(
{
unsigned char c;
@@ -6536,7 +6657,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "=m" (v->counter), "=qm" (c)
: "er" (i), "m" (v->counter) : "memory");
return c;
-@@ -270,6 +519,31 @@ static inline int atomic64_sub_and_test(
+@@ -270,6 +522,31 @@ static inline int atomic64_sub_and_test(
*/
static inline void atomic64_inc(atomic64_t *v)
{
@@ -6568,7 +6689,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
asm volatile(LOCK_PREFIX "incq %0"
: "=m" (v->counter)
: "m" (v->counter));
-@@ -283,7 +557,32 @@ static inline void atomic64_inc(atomic64
+@@ -283,7 +560,32 @@ static inline void atomic64_inc(atomic64
*/
static inline void atomic64_dec(atomic64_t *v)
{
@@ -6602,7 +6723,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "=m" (v->counter)
: "m" (v->counter));
}
-@@ -300,7 +599,20 @@ static inline int atomic64_dec_and_test(
+@@ -300,7 +602,20 @@ static inline int atomic64_dec_and_test(
{
unsigned char c;
@@ -6624,7 +6745,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "=m" (v->counter), "=qm" (c)
: "m" (v->counter) : "memory");
return c != 0;
-@@ -318,7 +630,20 @@ static inline int atomic64_inc_and_test(
+@@ -318,7 +633,20 @@ static inline int atomic64_inc_and_test(
{
unsigned char c;
@@ -6646,7 +6767,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "=m" (v->counter), "=qm" (c)
: "m" (v->counter) : "memory");
return c != 0;
-@@ -337,7 +662,16 @@ static inline int atomic64_add_negative(
+@@ -337,7 +665,16 @@ static inline int atomic64_add_negative(
{
unsigned char c;
@@ -6664,7 +6785,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "=m" (v->counter), "=qm" (c)
: "er" (i), "m" (v->counter) : "memory");
return c;
-@@ -353,7 +687,31 @@ static inline int atomic64_add_negative(
+@@ -353,7 +690,31 @@ static inline int atomic64_add_negative(
static inline long atomic64_add_return(long i, atomic64_t *v)
{
long __i = i;
@@ -6697,7 +6818,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
: "+r" (i), "+m" (v->counter)
: : "memory");
return i + __i;
-@@ -365,6 +723,10 @@ static inline long atomic64_sub_return(l
+@@ -365,6 +726,10 @@ static inline long atomic64_sub_return(l
}
#define atomic64_inc_return(v) (atomic64_add_return(1, (v)))
@@ -6708,7 +6829,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
#define atomic64_dec_return(v) (atomic64_sub_return(1, (v)))
static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new)
-@@ -398,17 +760,29 @@ static inline long atomic_xchg(atomic_t
+@@ -398,17 +763,29 @@ static inline long atomic_xchg(atomic_t
*/
static inline int atomic_add_unless(atomic_t *v, int a, int u)
{
@@ -6742,7 +6863,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -424,17 +798,29 @@ static inline int atomic_add_unless(atom
+@@ -424,17 +801,29 @@ static inline int atomic_add_unless(atom
*/
static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
{
@@ -6776,9 +6897,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
}
/**
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/include/asm/boot.h
---- linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/boot.h linux-2.6.32.22/arch/x86/include/asm/boot.h
+--- linux-2.6.32.22/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/boot.h 2010-09-04 15:54:51.000000000 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6796,9 +6917,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/cacheflush.h linux-2.6.32.22/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/cacheflush.h 2010-09-04 15:54:51.000000000 -0400
@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
static inline unsigned long get_page_memtype(struct page *pg)
{
@@ -6817,9 +6938,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arc
ClearPageUncached(pg);
ClearPageWC(pg);
break;
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86/include/asm/cache.h
---- linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/cache.h linux-2.6.32.22/arch/x86/include/asm/cache.h
+--- linux-2.6.32.22/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/cache.h 2010-09-04 15:54:51.000000000 -0400
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -6828,9 +6949,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/checksum_32.h linux-2.6.32.22/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/checksum_32.h 2010-09-04 15:54:51.000000000 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6864,21 +6985,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/ar
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/compat.h linux-2.6.32.21/arch/x86/include/asm/compat.h
---- linux-2.6.32.21/arch/x86/include/asm/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/compat.h 2010-09-15 02:03:09.000000000 -0400
-@@ -204,7 +204,7 @@ static inline compat_uptr_t ptr_to_compa
- return (u32)(unsigned long)uptr;
- }
-
--static inline void __user *compat_alloc_user_space(long len)
-+static inline void __user *arch_compat_alloc_user_space(long len)
- {
- struct pt_regs *regs = task_pt_regs(current);
- return (void __user *)regs->sp - len;
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/include/asm/desc.h
---- linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/desc.h linux-2.6.32.22/arch/x86/include/asm/desc.h
+--- linux-2.6.32.22/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/desc.h 2010-09-04 15:54:51.000000000 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -7048,9 +7157,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x86/include/asm/device.h
---- linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/device.h linux-2.6.32.22/arch/x86/include/asm/device.h
+--- linux-2.6.32.22/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/device.h 2010-09-04 15:54:51.000000000 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -7060,9 +7169,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x8
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/dma-mapping.h 2010-09-04 15:54:51.000000000 -0400
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -7102,9 +7211,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/ar
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/include/asm/e820.h
---- linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/e820.h linux-2.6.32.22/arch/x86/include/asm/e820.h
+--- linux-2.6.32.22/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/e820.h 2010-09-04 15:54:51.000000000 -0400
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -7114,9 +7223,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/include/asm/elf.h
---- linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/elf.h linux-2.6.32.22/arch/x86/include/asm/elf.h
+--- linux-2.6.32.22/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/elf.h 2010-09-04 15:54:51.000000000 -0400
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -7170,9 +7279,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86/include/asm/futex.h
---- linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/futex.h linux-2.6.32.22/arch/x86/include/asm/futex.h
+--- linux-2.6.32.22/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/futex.h 2010-09-04 15:54:51.000000000 -0400
@@ -11,17 +11,54 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -7309,9 +7418,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86
: "memory"
);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/include/asm/i387.h
---- linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/i387.h linux-2.6.32.22/arch/x86/include/asm/i387.h
+--- linux-2.6.32.22/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/i387.h 2010-09-04 15:54:51.000000000 -0400
@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -7352,9 +7461,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86/include/asm/io_64.h
---- linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/io_64.h linux-2.6.32.22/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.22/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/io_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -7373,9 +7482,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86/include/asm/iommu.h
---- linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/iommu.h linux-2.6.32.22/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.22/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/iommu.h 2010-09-04 15:54:51.000000000 -0400
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -7385,9 +7494,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/irqflags.h linux-2.6.32.22/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.22/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/irqflags.h 2010-09-04 15:54:51.000000000 -0400
@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
sti; \
sysexit
@@ -7400,9 +7509,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/kvm_host.h linux-2.6.32.22/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/kvm_host.h 2010-09-04 15:54:51.000000000 -0400
@@ -533,7 +533,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -7412,9 +7521,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86/include/asm/local.h
---- linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/local.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/local.h linux-2.6.32.22/arch/x86/include/asm/local.h
+--- linux-2.6.32.22/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/local.h 2010-09-04 15:54:51.000000000 -0400
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -7639,9 +7748,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h
---- linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h
+--- linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/mc146818rtc.h 2010-09-04 15:54:51.000000000 -0400
@@ -81,8 +81,8 @@ static inline unsigned char current_lock
#else
#define lock_cmos_prefix(reg) do {} while (0)
@@ -7653,9 +7762,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/ar
#define do_i_have_lock_cmos() 0
#define current_lock_cmos_reg() 0
#endif
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch/x86/include/asm/microcode.h
---- linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/microcode.h linux-2.6.32.22/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.22/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/microcode.h 2010-09-04 15:54:51.000000000 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -7696,9 +7805,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch
{
return NULL;
}
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/include/asm/mman.h
---- linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/mman.h linux-2.6.32.22/arch/x86/include/asm/mman.h
+--- linux-2.6.32.22/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/mman.h 2010-09-04 15:54:51.000000000 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -7714,9 +7823,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu_context.h linux-2.6.32.22/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/mmu_context.h 2010-09-04 15:54:51.000000000 -0400
@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7841,9 +7950,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/ar
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/include/asm/mmu.h
---- linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/mmu.h linux-2.6.32.22/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.22/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/mmu.h 2010-09-04 15:54:51.000000000 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -7870,9 +7979,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/i
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x86/include/asm/module.h
---- linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/module.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/module.h linux-2.6.32.22/arch/x86/include/asm/module.h
+--- linux-2.6.32.22/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/module.h 2010-09-04 15:54:51.000000000 -0400
@@ -59,13 +59,31 @@
#error unknown processor family
#endif
@@ -7906,9 +8015,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x8
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/page_32_types.h linux-2.6.32.22/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/page_32_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7920,9 +8029,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt.h linux-2.6.32.22/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.22/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/paravirt.h 2010-09-04 15:54:51.000000000 -0400
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -7976,9 +8085,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/paravirt_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7992,9 +8101,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21
};
struct raw_spinlock;
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pci_x86.h linux-2.6.32.22/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pci_x86.h 2010-09-04 15:54:51.000000000 -0400
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -8017,9 +8126,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgalloc.h linux-2.6.32.22/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgalloc.h 2010-09-04 15:54:51.000000000 -0400
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -8034,9 +8143,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable-2level.h 2010-09-04 15:54:51.000000000 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8047,9 +8156,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable_32.h 2010-09-04 15:54:51.000000000 -0400
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -8091,9 +8200,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arc
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable_32_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -8123,9 +8232,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable-3level.h 2010-09-04 15:54:51.000000000 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8143,9 +8252,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21
}
/*
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -16,10 +16,13 @@
extern pud_t level3_kernel_pgt[512];
@@ -8182,9 +8291,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arc
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable_64_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
#define MODULES_VADDR _AC(0xffffffffa0000000, UL)
#define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8196,9 +8305,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
+#define ktva_ktla(addr) (addr)
#endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable.h linux-2.6.32.22/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable.h 2010-09-04 15:54:51.000000000 -0400
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -8368,9 +8477,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/pgtable_types.h 2010-09-04 15:54:51.000000000 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8491,9 +8600,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch/x86/include/asm/processor.h
---- linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/processor.h linux-2.6.32.22/arch/x86/include/asm/processor.h
+--- linux-2.6.32.22/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/processor.h 2010-09-04 15:54:51.000000000 -0400
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -8578,9 +8687,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/ptrace.h linux-2.6.32.22/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.22/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/ptrace.h 2010-09-04 15:54:51.000000000 -0400
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -8617,9 +8726,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x8
#endif
}
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x86/include/asm/reboot.h
---- linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/reboot.h linux-2.6.32.22/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.22/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/reboot.h 2010-09-04 15:54:51.000000000 -0400
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8629,9 +8738,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x8
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/rwsem.h linux-2.6.32.22/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.22/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/rwsem.h 2010-09-04 15:54:51.000000000 -0400
@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -8867,9 +8976,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x86/include/asm/segment.h
---- linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/segment.h linux-2.6.32.22/arch/x86/include/asm/segment.h
+--- linux-2.6.32.22/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/segment.h 2010-09-04 15:54:51.000000000 -0400
@@ -62,8 +62,8 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -8938,9 +9047,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/spinlock.h linux-2.6.32.22/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.22/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/spinlock.h 2010-09-04 15:54:51.000000000 -0400
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -9044,9 +9153,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x86/include/asm/system.h
---- linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/system.h linux-2.6.32.22/arch/x86/include/asm/system.h
+--- linux-2.6.32.22/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/system.h 2010-09-04 15:54:51.000000000 -0400
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -9065,9 +9174,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x8
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/uaccess_32.h 2010-09-04 15:54:51.000000000 -0400
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9197,9 +9306,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arc
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/uaccess_64.h 2010-09-04 15:54:51.000000000 -0400
@@ -9,6 +9,9 @@
#include <linux/prefetch.h>
#include <linux/lockdep.h>
@@ -9391,9 +9500,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arc
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/uaccess.h linux-2.6.32.22/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.22/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/uaccess.h 2010-09-16 23:14:31.000000000 -0400
@@ -8,12 +8,15 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -9458,22 +9567,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
/*
* The exception table consists of pairs of addresses: the first is the
-@@ -179,17 +213,34 @@ extern int __get_user_bad(void);
- __ret_gu; \
- })
-
-+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
-+#define __put_user_x(size, x, ptr, __ret_pu) \
-+ ({ \
-+ int __dummy; \
-+ asm volatile("call __put_user_" #size : "=a" (__ret_pu), "=c" (__dummy) \
-+ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx"); \
-+ })
-+#else
- #define __put_user_x(size, x, ptr, __ret_pu) \
+@@ -183,13 +217,21 @@ extern int __get_user_bad(void);
asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
: "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
-+#endif
-
+#ifdef CONFIG_X86_32
@@ -9496,7 +9592,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
".section .fixup,\"ax\"\n" \
"4: movl %3,%0\n" \
" jmp 3b\n" \
-@@ -197,15 +248,18 @@ extern int __get_user_bad(void);
+@@ -197,15 +239,18 @@ extern int __get_user_bad(void);
_ASM_EXTABLE(1b, 4b) \
_ASM_EXTABLE(2b, 4b) \
: "=r" (err) \
@@ -9519,7 +9615,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
#define __put_user_x8(x, ptr, __ret_pu) \
asm volatile("call __put_user_8" : "=a" (__ret_pu) \
-@@ -374,16 +428,18 @@ do { \
+@@ -374,16 +419,18 @@ do { \
} while (0)
#define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -9541,7 +9637,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
#define __get_user_size_ex(x, ptr, size) \
do { \
-@@ -407,10 +463,12 @@ do { \
+@@ -407,10 +454,12 @@ do { \
} while (0)
#define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
@@ -9556,7 +9652,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
#define __put_user_nocheck(x, ptr, size) \
({ \
-@@ -424,13 +482,24 @@ do { \
+@@ -424,13 +473,24 @@ do { \
int __gu_err; \
unsigned long __gu_val; \
__get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
@@ -9583,7 +9679,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
/*
* Tell gcc we read from memory instead of writing: this is because
-@@ -438,21 +507,26 @@ struct __large_struct { unsigned long bu
+@@ -438,21 +498,26 @@ struct __large_struct { unsigned long bu
* aliasing issues.
*/
#define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
@@ -9614,7 +9710,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
/*
* uaccess_try and catch
-@@ -530,7 +604,7 @@ struct __large_struct { unsigned long bu
+@@ -530,7 +595,7 @@ struct __large_struct { unsigned long bu
#define get_user_ex(x, ptr) do { \
unsigned long __gue_val; \
__get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
@@ -9623,7 +9719,7 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
} while (0)
#ifdef CONFIG_X86_WP_WORKS_OK
-@@ -567,6 +641,7 @@ extern struct movsl_mask {
+@@ -567,6 +632,7 @@ extern struct movsl_mask {
#define ARCH_HAS_NOCACHE_UACCESS 1
@@ -9631,9 +9727,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/vgtod.h linux-2.6.32.22/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.22/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/vgtod.h 2010-09-04 15:54:51.000000000 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -9642,9 +9738,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/include/asm/vmi.h
---- linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/vmi.h linux-2.6.32.22/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.22/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/vmi.h 2010-09-04 15:54:51.000000000 -0400
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -9653,9 +9749,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/i
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/vsyscall.h linux-2.6.32.22/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/vsyscall.h 2010-09-04 15:54:51.000000000 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -9686,9 +9782,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86/include/asm/xsave.h
---- linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/include/asm/xsave.h linux-2.6.32.22/arch/x86/include/asm/xsave.h
+--- linux-2.6.32.22/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/include/asm/xsave.h 2010-09-04 15:54:51.000000000 -0400
@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
static inline int xsave_user(struct xsave_struct __user *buf)
{
@@ -9714,9 +9810,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
---- linux-2.6.32.21/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/Kconfig 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/Kconfig linux-2.6.32.22/arch/x86/Kconfig
+--- linux-2.6.32.22/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/arch/x86/Kconfig 2010-09-04 15:54:51.000000000 -0400
@@ -997,7 +997,7 @@ choice
config NOHIGHMEM
@@ -9781,9 +9877,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig.cpu
---- linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/Kconfig.cpu linux-2.6.32.22/arch/x86/Kconfig.cpu
+--- linux-2.6.32.22/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/Kconfig.cpu 2010-09-04 15:54:51.000000000 -0400
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -9811,9 +9907,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconfig.debug
---- linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/Kconfig.debug 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/Kconfig.debug linux-2.6.32.22/arch/x86/Kconfig.debug
+--- linux-2.6.32.22/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/Kconfig.debug 2010-09-04 15:54:51.000000000 -0400
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -9823,9 +9919,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconf
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/boot.c linux-2.6.32.22/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/acpi/boot.c 2010-09-04 15:54:51.000000000 -0400
@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -9835,9 +9931,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/
};
/*
-diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-04 15:54:51.000000000 -0400
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -9847,9 +9943,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.2
wrmsr
1:
-diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -9894,9 +9990,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/acpi/wakeup_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -9913,9 +10009,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x86/kernel/alternative.c
---- linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/alternative.c linux-2.6.32.22/arch/x86/kernel/alternative.c
+--- linux-2.6.32.22/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/alternative.c 2010-09-04 15:54:51.000000000 -0400
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9998,9 +10094,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x8
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/amd_iommu.c linux-2.6.32.22/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/amd_iommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
}
}
@@ -10010,9 +10106,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:27:14.000000000 -0400
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -10049,9 +10145,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/kernel/apm_32.c
---- linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/apm_32.c linux-2.6.32.22/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.22/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/apm_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -10153,9 +10249,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/ker
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/asm-offsets_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10168,9 +10264,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/asm-offsets_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -63,6 +63,18 @@ int main(void)
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10198,9 +10294,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/common.c linux-2.6.32.22/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/common.c 2010-09-04 15:54:51.000000000 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10309,9 +10405,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-04 15:54:51.000000000 -0400
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -10321,9 +10417,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-04 15:54:51.000000000 -0400
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10333,9 +10429,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel.c linux-2.6.32.22/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/intel.c 2010-09-04 15:54:51.000000000 -0400
@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -10345,9 +10441,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-04 15:54:51.000000000 -0400
@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -10357,9 +10453,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/Makefile linux-2.6.32.22/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/Makefile 2010-09-04 15:54:51.000000000 -0400
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -10371,9 +10467,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-04 15:54:51.000000000 -0400
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -10383,9 +10479,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-04 15:54:51.000000000 -0400
@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
!(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
m->cs, m->ip);
@@ -10438,9 +10534,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch
};
/*
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-04 15:54:51.000000000 -0400
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -10450,9 +10546,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-04 15:54:51.000000000 -0400
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -10462,9 +10558,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/ar
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-04 15:54:51.000000000 -0400
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -10474,9 +10570,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-04 15:54:51.000000000 -0400
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10495,9 +10591,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/ar
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/main.c 2010-09-04 15:54:51.000000000 -0400
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -10516,9 +10612,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-04 15:54:51.000000000 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -10569,9 +10665,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-04 15:54:51.000000000 -0400
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -10605,9 +10701,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.2
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/cpu/perf_event.c 2010-09-04 15:54:51.000000000 -0400
@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -10617,9 +10713,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch
}
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kernel/crash.c
---- linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/crash.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/crash.c linux-2.6.32.22/arch/x86/kernel/crash.c
+--- linux-2.6.32.22/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/crash.c 2010-09-04 15:54:51.000000000 -0400
@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -10629,9 +10725,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kern
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/doublefault_32.c linux-2.6.32.22/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/doublefault_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -10663,9 +10759,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/dumpstack_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -10710,9 +10806,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/dumpstack.c linux-2.6.32.22/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.22/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/dumpstack.c 2010-09-04 15:54:51.000000000 -0400
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -10740,9 +10836,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kernel/e820.c
---- linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/e820.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/e820.c linux-2.6.32.22/arch/x86/kernel/e820.c
+--- linux-2.6.32.22/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/e820.c 2010-09-04 15:54:51.000000000 -0400
@@ -733,7 +733,7 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10752,9 +10848,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kerne
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/kernel/efi_32.c
---- linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_32.c linux-2.6.32.22/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.22/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/efi_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -38,70 +38,38 @@
*/
@@ -10835,9 +10931,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/ker
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/efi_stub_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -6,6 +6,7 @@
*/
@@ -10936,9 +11032,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x8
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/kernel/entry_32.S
---- linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_32.S linux-2.6.32.22/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.22/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/entry_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -191,7 +191,67 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -11249,9 +11345,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/k
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/kernel/entry_64.S
---- linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/entry_64.S linux-2.6.32.22/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.22/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/entry_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -11709,9 +11805,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/k
RESTORE_ALL 8
jmp irq_return
nmi_userspace:
-diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/kernel/ftrace.c
---- linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/ftrace.c linux-2.6.32.22/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.22/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/ftrace.c 2010-09-04 15:54:51.000000000 -0400
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11777,9 +11873,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/ker
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/kernel/head32.c
---- linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/head32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/head32.c linux-2.6.32.22/arch/x86/kernel/head32.c
+--- linux-2.6.32.22/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/head32.c 2010-09-04 15:54:51.000000000 -0400
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -11797,9 +11893,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/ker
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/kernel/head_32.S
---- linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/head_32.S linux-2.6.32.22/arch/x86/kernel/head_32.S
+--- linux-2.6.32.22/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/head_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -12246,9 +12342,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/ke
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/kernel/head_64.S
---- linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/head_64.S linux-2.6.32.22/arch/x86/kernel/head_64.S
+--- linux-2.6.32.22/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/head_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -12519,9 +12615,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/ke
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/i386_ksyms_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -12543,9 +12639,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/kernel/init_task.c
---- linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/init_task.c linux-2.6.32.22/arch/x86/kernel/init_task.c
+--- linux-2.6.32.22/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/init_task.c 2010-09-04 15:54:51.000000000 -0400
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12554,9 +12650,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/kernel/ioport.c
---- linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/ioport.c linux-2.6.32.22/arch/x86/kernel/ioport.c
+--- linux-2.6.32.22/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/ioport.c 2010-09-04 15:54:51.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -12600,9 +12696,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/ker
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/kernel/irq_32.c
---- linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/irq_32.c linux-2.6.32.22/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.22/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/irq_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -12621,9 +12717,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/ker
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kernel/kgdb.c
---- linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/kgdb.c linux-2.6.32.22/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.22/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/kgdb.c 2010-09-04 15:54:51.000000000 -0400
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -12633,9 +12729,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kerne
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/kernel/kprobes.c
---- linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/kprobes.c linux-2.6.32.22/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.22/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/kprobes.c 2010-09-04 15:54:51.000000000 -0400
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -12728,9 +12824,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/ke
return ret;
switch (val) {
-diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel/ldt.c
---- linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/ldt.c linux-2.6.32.22/arch/x86/kernel/ldt.c
+--- linux-2.6.32.22/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/ldt.c 2010-09-04 15:54:51.000000000 -0400
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -12795,9 +12891,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/machine_kexec_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -12825,9 +12921,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/ar
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_amd.c linux-2.6.32.22/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/microcode_amd.c 2010-09-04 15:54:51.000000000 -0400
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -12846,9 +12942,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_core.c linux-2.6.32.22/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.22/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/microcode_core.c 2010-09-04 15:54:51.000000000 -0400
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -12858,9 +12954,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch
/*
* Synchronization.
-diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/microcode_intel.c linux-2.6.32.22/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/microcode_intel.c 2010-09-04 15:54:51.000000000 -0400
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12895,9 +12991,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arc
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/kernel/module.c
---- linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/module.c linux-2.6.32.22/arch/x86/kernel/module.c
+--- linux-2.6.32.22/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/module.c 2010-09-04 15:54:51.000000000 -0400
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -13038,9 +13134,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/ker
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/kernel/paravirt.c
---- linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt.c linux-2.6.32.22/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.22/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/paravirt.c 2010-09-04 15:54:51.000000000 -0400
@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
* corresponding structure. */
static void *get_call_destination(u8 type)
@@ -13144,9 +13240,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/k
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/paravirt-spinlocks.c 2010-09-04 15:54:51.000000000 -0400
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -13156,9 +13252,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/pci-calgary_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -13168,9 +13264,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-dma.c linux-2.6.32.22/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.22/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/pci-dma.c 2010-09-04 15:54:51.000000000 -0400
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -13189,9 +13285,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/ke
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/pci-gart_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -13201,9 +13297,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x8
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-nommu.c linux-2.6.32.22/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/pci-nommu.c 2010-09-04 15:54:51.000000000 -0400
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -13213,9 +13309,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/pci-swiotlb.c 2010-09-04 15:54:51.000000000 -0400
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -13225,9 +13321,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x8
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86/kernel/process_32.c
---- linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/process_32.c linux-2.6.32.22/arch/x86/kernel/process_32.c
+--- linux-2.6.32.22/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/process_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -13322,9 +13418,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86/kernel/process_64.c
---- linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/process_64.c linux-2.6.32.22/arch/x86/kernel/process_64.c
+--- linux-2.6.32.22/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/process_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -13367,9 +13463,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/kernel/process.c
---- linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/process.c linux-2.6.32.22/arch/x86/kernel/process.c
+--- linux-2.6.32.22/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/process.c 2010-09-04 15:54:51.000000000 -0400
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -13407,9 +13503,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/ke
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/kernel/ptrace.c
---- linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/ptrace.c linux-2.6.32.22/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.22/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/ptrace.c 2010-09-04 15:54:51.000000000 -0400
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -13478,9 +13574,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/ker
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/kernel/reboot.c
---- linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/reboot.c linux-2.6.32.22/arch/x86/kernel/reboot.c
+--- linux-2.6.32.22/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/reboot.c 2010-09-04 15:54:51.000000000 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -13557,9 +13653,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/ker
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kernel/setup.c
---- linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/setup.c linux-2.6.32.22/arch/x86/kernel/setup.c
+--- linux-2.6.32.22/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/setup.c 2010-09-04 15:54:51.000000000 -0400
@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -13580,9 +13676,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kern
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/setup_percpu.c linux-2.6.32.22/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/setup_percpu.c 2010-09-04 15:54:51.000000000 -0400
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -13645,9 +13741,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/kernel/signal.c
---- linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/signal.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/signal.c linux-2.6.32.22/arch/x86/kernel/signal.c
+--- linux-2.6.32.22/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/signal.c 2010-09-04 15:54:51.000000000 -0400
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13719,9 +13815,28 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/ker
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/kernel/smpboot.c
---- linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/smpboot.c linux-2.6.32.22/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.22/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/smpboot.c 2010-09-17 17:44:35.000000000 -0400
+@@ -95,14 +95,14 @@ static DEFINE_PER_CPU(struct task_struct
+ */
+ static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex);
+
+-void cpu_hotplug_driver_lock()
++void cpu_hotplug_driver_lock(void)
+ {
+- mutex_lock(&x86_cpu_hotplug_driver_mutex);
++ mutex_lock(&x86_cpu_hotplug_driver_mutex);
+ }
+
+-void cpu_hotplug_driver_unlock()
++void cpu_hotplug_driver_unlock(void)
+ {
+- mutex_unlock(&x86_cpu_hotplug_driver_mutex);
++ mutex_unlock(&x86_cpu_hotplug_driver_mutex);
+ }
+
+ ssize_t arch_cpu_probe(const char *buf, size_t count) { return -1; }
@@ -748,7 +748,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -13747,9 +13862,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/ke
#ifdef CONFIG_X86_32
/* init low mem mapping */
clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
-diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kernel/step.c
---- linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/step.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/step.c linux-2.6.32.22/arch/x86/kernel/step.c
+--- linux-2.6.32.22/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/step.c 2010-09-04 15:54:51.000000000 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -13782,17 +13897,17 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kerne
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/syscall_table_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/sys_i386_32.c 2010-09-17 18:34:04.000000000 -0400
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -13815,7 +13930,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-@@ -58,6 +73,205 @@ out:
+@@ -58,6 +73,208 @@ out:
return err;
}
@@ -13844,10 +13959,11 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
+
+ if (addr) {
+ addr = PAGE_ALIGN(addr);
-+ vma = find_vma(mm, addr);
-+ if (pax_task_size - len >= addr &&
-+ (!vma || addr + len <= vma->vm_start))
-+ return addr;
++ if (pax_task_size - len >= addr) {
++ vma = find_vma(mm, addr);
++ if (check_heap_stack_gap(vma, addr, len))
++ return addr;
++ }
+ }
+ if (len > mm->cached_hole_size) {
+ start_addr = addr = mm->free_area_cache;
@@ -13887,13 +14003,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
+ }
+ return -ENOMEM;
+ }
-+ if (!vma || addr + len <= vma->vm_start) {
-+ /*
-+ * Remember the place where we stopped the search:
-+ */
-+ mm->free_area_cache = addr + len;
-+ return addr;
-+ }
++ if (check_heap_stack_gap(vma, addr, len))
++ break;
+ if (addr + mm->cached_hole_size < vma->vm_start)
+ mm->cached_hole_size = vma->vm_start - addr;
+ addr = vma->vm_end;
@@ -13903,6 +14014,12 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
+ goto full_search;
+ }
+ }
++
++ /*
++ * Remember the place where we stopped the search:
++ */
++ mm->free_area_cache = addr + len;
++ return addr;
+}
+
+unsigned long
@@ -13938,10 +14055,11 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
+ /* requesting a specific address */
+ if (addr) {
+ addr = PAGE_ALIGN(addr);
-+ vma = find_vma(mm, addr);
-+ if (pax_task_size - len >= addr &&
-+ (!vma || addr + len <= vma->vm_start))
-+ return addr;
++ if (pax_task_size - len >= addr) {
++ vma = find_vma(mm, addr);
++ if (check_heap_stack_gap(vma, addr, len))
++ return addr;
++ }
+ }
+
+ /* check if free_area_cache is useful for us */
@@ -13956,7 +14074,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
+ /* make sure it can fit in the remaining address space */
+ if (addr > len) {
+ vma = find_vma(mm, addr-len);
-+ if (!vma || addr <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr - len, len))
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr-len);
+ }
@@ -13973,7 +14091,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
-+ if (!vma || addr+len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr);
+
@@ -14021,7 +14139,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
struct sel_arg_struct {
unsigned long n;
-@@ -93,7 +307,7 @@ asmlinkage int sys_ipc(uint call, int fi
+@@ -93,7 +310,7 @@ asmlinkage int sys_ipc(uint call, int fi
return sys_semtimedop(first, (struct sembuf __user *)ptr, second, NULL);
case SEMTIMEDOP:
return sys_semtimedop(first, (struct sembuf __user *)ptr, second,
@@ -14030,7 +14148,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
case SEMGET:
return sys_semget(first, second, third);
-@@ -140,7 +354,7 @@ asmlinkage int sys_ipc(uint call, int fi
+@@ -140,7 +357,7 @@ asmlinkage int sys_ipc(uint call, int fi
ret = do_shmat(first, (char __user *) ptr, second, &raddr);
if (ret)
return ret;
@@ -14039,9 +14157,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/sys_x86_64.c 2010-09-17 18:34:04.000000000 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -14062,7 +14180,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
*end = TASK_SIZE;
}
}
-@@ -69,11 +69,15 @@ arch_get_unmapped_area(struct file *filp
+@@ -69,16 +69,19 @@ arch_get_unmapped_area(struct file *filp
if (flags & MAP_FIXED)
return addr;
@@ -14079,7 +14197,22 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
if (addr) {
addr = PAGE_ALIGN(addr);
vma = find_vma(mm, addr);
-@@ -128,7 +132,7 @@ arch_get_unmapped_area_topdown(struct fi
+- if (end - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (end - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
+ }
+ if (((flags & MAP_32BIT) || test_thread_flag(TIF_IA32))
+@@ -106,7 +109,7 @@ full_search:
+ }
+ return -ENOMEM;
+ }
+- if (!vma || addr + len <= vma->vm_start) {
++ if (check_heap_stack_gap(vma, addr, len)) {
+ /*
+ * Remember the place where we stopped the search:
+ */
+@@ -128,7 +131,7 @@ arch_get_unmapped_area_topdown(struct fi
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
@@ -14088,7 +14221,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -141,6 +145,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -141,12 +144,15 @@ arch_get_unmapped_area_topdown(struct fi
if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT))
goto bottomup;
@@ -14099,7 +14232,32 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
/* requesting a specific address */
if (addr) {
addr = PAGE_ALIGN(addr);
-@@ -198,13 +206,21 @@ bottomup:
+ vma = find_vma(mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
++ if (TASK_SIZE - len >= addr && check_heap_stack_gap(vma, addr, len))
+ return addr;
+ }
+
+@@ -162,7 +168,7 @@ arch_get_unmapped_area_topdown(struct fi
+ /* make sure it can fit in the remaining address space */
+ if (addr > len) {
+ vma = find_vma(mm, addr-len);
+- if (!vma || addr <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr - len, len))
+ /* remember the address as a hint for next time */
+ return mm->free_area_cache = addr-len;
+ }
+@@ -179,7 +185,7 @@ arch_get_unmapped_area_topdown(struct fi
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
+- if (!vma || addr+len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ /* remember the address as a hint for next time */
+ return mm->free_area_cache = addr;
+
+@@ -198,13 +204,21 @@ bottomup:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -14123,9 +14281,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kernel/time.c
---- linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/time.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/time.c linux-2.6.32.22/arch/x86/kernel/time.c
+--- linux-2.6.32.22/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/time.c 2010-09-04 15:54:51.000000000 -0400
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -14164,9 +14322,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kerne
}
return pc;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel/tls.c
---- linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/tls.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/tls.c linux-2.6.32.22/arch/x86/kernel/tls.c
+--- linux-2.6.32.22/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/tls.c 2010-09-04 15:54:51.000000000 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -14179,9 +14337,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/trampoline_32.S linux-2.6.32.22/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/trampoline_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -14204,9 +14362,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kernel/traps.c
---- linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/traps.c linux-2.6.32.22/arch/x86/kernel/traps.c
+--- linux-2.6.32.22/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/traps.c 2010-09-04 15:54:51.000000000 -0400
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -14356,10 +14514,10 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kern
handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
return;
}
-diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel/tsc.c
---- linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-09-04 15:54:51.000000000 -0400
-@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
+diff -urNp linux-2.6.32.22/arch/x86/kernel/tsc.c linux-2.6.32.22/arch/x86/kernel/tsc.c
+--- linux-2.6.32.22/arch/x86/kernel/tsc.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/tsc.c 2010-09-20 17:27:14.000000000 -0400
+@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
},
@@ -14368,9 +14526,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/vm86_32.c linux-2.6.32.22/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.22/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/vm86_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -14435,9 +14593,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/ke
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/vmi_32.c linux-2.6.32.22/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.22/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/vmi_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -14597,24 +14755,15 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/ker
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-09-04 15:54:51.000000000 -0400
-@@ -26,6 +26,22 @@
+diff -urNp linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/vmlinux.lds.S 2010-09-17 17:29:28.000000000 -0400
+@@ -26,6 +26,13 @@
#include <asm/page_types.h>
#include <asm/cache.h>
#include <asm/boot.h>
+#include <asm/segment.h>
+
-+#undef PMD_SIZE
-+#undef PMD_SHIFT
-+#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
-+#define PMD_SHIFT 21
-+#else
-+#define PMD_SHIFT 22
-+#endif
-+#define PMD_SIZE (1 << PMD_SHIFT)
-+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
+#define __KERNEL_TEXT_OFFSET (LOAD_OFFSET + ____LOAD_PHYSICAL_ADDR)
+#else
@@ -14623,7 +14772,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
#undef i386 /* in case the preprocessor is a 32bit one */
-@@ -34,40 +50,55 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
+@@ -34,40 +41,55 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
#ifdef CONFIG_X86_32
OUTPUT_ARCH(i386)
ENTRY(phys_startup_32)
@@ -14689,7 +14838,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
HEAD_TEXT
#ifdef CONFIG_X86_32
. = ALIGN(PAGE_SIZE);
-@@ -82,28 +113,69 @@ SECTIONS
+@@ -82,28 +104,69 @@ SECTIONS
IRQENTRY_TEXT
*(.fixup)
*(.gnu.warning)
@@ -14766,7 +14915,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
PAGE_ALIGNED_DATA(PAGE_SIZE)
-@@ -166,12 +238,6 @@ SECTIONS
+@@ -166,12 +229,6 @@ SECTIONS
}
vgetcpu_mode = VVIRT(.vgetcpu_mode);
@@ -14779,7 +14928,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
.vsyscall_3 ADDR(.vsyscall_0) + 3072: AT(VLOAD(.vsyscall_3)) {
*(.vsyscall_3)
}
-@@ -187,12 +253,19 @@ SECTIONS
+@@ -187,12 +244,19 @@ SECTIONS
#endif /* CONFIG_X86_64 */
/* Init code and data - will be freed after init */
@@ -14802,7 +14951,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
/*
* percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the
* output PHDR, so the next output section - .init.text - should
-@@ -201,12 +274,27 @@ SECTIONS
+@@ -201,12 +265,27 @@ SECTIONS
PERCPU_VADDR(0, :percpu)
#endif
@@ -14818,7 +14967,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
+ VMLINUX_SYMBOL(_einittext) = .;
+ . = ALIGN(PAGE_SIZE);
+ } :text.init
-+
+
+- INIT_DATA_SECTION(16)
+ /*
+ * .exit.text is discard at runtime, not link time, to deal with
+ * references from .altinstructions and .eh_frame
@@ -14828,14 +14978,13 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
+ . = ALIGN(16);
+ } :text.exit
+ . = init_begin + SIZEOF(.init.text) + SIZEOF(.exit.text);
-
-- INIT_DATA_SECTION(16)
++
+ . = ALIGN(PAGE_SIZE);
+ INIT_DATA_SECTION(16) :init
.x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) {
__x86_cpu_dev_start = .;
-@@ -232,19 +320,11 @@ SECTIONS
+@@ -232,19 +311,11 @@ SECTIONS
*(.altinstr_replacement)
}
@@ -14856,7 +15005,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
PERCPU(PAGE_SIZE)
#endif
-@@ -267,12 +347,6 @@ SECTIONS
+@@ -267,12 +338,6 @@ SECTIONS
. = ALIGN(PAGE_SIZE);
}
@@ -14869,7 +15018,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
/* BSS */
. = ALIGN(PAGE_SIZE);
.bss : AT(ADDR(.bss) - LOAD_OFFSET) {
-@@ -288,6 +362,7 @@ SECTIONS
+@@ -288,6 +353,7 @@ SECTIONS
__brk_base = .;
. += 64 * 1024; /* 64k alignment slop space */
*(.brk_reservation) /* areas brk users have reserved */
@@ -14877,7 +15026,7 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
__brk_limit = .;
}
-@@ -316,13 +391,12 @@ SECTIONS
+@@ -316,13 +382,12 @@ SECTIONS
* for the boot processor.
*/
#define INIT_PER_CPU(x) init_per_cpu__##x = per_cpu__##x + __per_cpu_load
@@ -14892,9 +15041,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/vsyscall_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -14928,9 +15077,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x8
};
#endif
-diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/x8664_ksyms_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -14940,9 +15089,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kernel/xsave.c
---- linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kernel/xsave.c linux-2.6.32.22/arch/x86/kernel/xsave.c
+--- linux-2.6.32.22/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kernel/xsave.c 2010-09-04 15:54:51.000000000 -0400
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -14970,9 +15119,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kern
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/emulate.c
---- linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kvm/emulate.c linux-2.6.32.22/arch/x86/kvm/emulate.c
+--- linux-2.6.32.22/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kvm/emulate.c 2010-09-04 15:54:51.000000000 -0400
@@ -81,8 +81,8 @@
#define Src2CL (1<<29)
#define Src2ImmByte (2<<29)
@@ -15009,9 +15158,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lapic.c
---- linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kvm/lapic.c linux-2.6.32.22/arch/x86/kvm/lapic.c
+--- linux-2.6.32.22/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kvm/lapic.c 2010-09-04 15:54:51.000000000 -0400
@@ -52,7 +52,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -15021,9 +15170,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lap
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
---- linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kvm/svm.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kvm/svm.c linux-2.6.32.22/arch/x86/kvm/svm.c
+--- linux-2.6.32.22/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kvm/svm.c 2010-09-04 15:54:51.000000000 -0400
@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -15047,9 +15196,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
---- linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kvm/vmx.c linux-2.6.32.22/arch/x86/kvm/vmx.c
+--- linux-2.6.32.22/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kvm/vmx.c 2010-09-04 15:54:51.000000000 -0400
@@ -569,7 +569,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -15131,9 +15280,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
---- linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/kvm/x86.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/kvm/x86.c linux-2.6.32.22/arch/x86/kvm/x86.c
+--- linux-2.6.32.22/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/kvm/x86.c 2010-09-04 15:54:51.000000000 -0400
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -15235,9 +15384,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/lib/checksum_32.S
---- linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/checksum_32.S linux-2.6.32.22/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.22/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/checksum_32.S 2010-09-04 15:54:51.000000000 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -15483,9 +15632,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/l
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/clear_page_64.S linux-2.6.32.22/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.22/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/clear_page_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -15495,9 +15644,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/copy_page_64.S linux-2.6.32.22/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.22/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/copy_page_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -15507,9 +15656,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_64.S linux-2.6.32.22/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.22/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/copy_user_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -15,13 +15,14 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15584,9 +15733,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/copy_user_nocache_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -14,6 +14,7 @@
#include <asm/current.h>
#include <asm/asm-offsets.h>
@@ -15611,9 +15760,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/a
cmpl $8,%edx
jb 20f /* less then 8 bytes, go to byte copy loop */
ALIGN_DESTINATION
-diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/csum-wrappers_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -15632,9 +15781,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/
return csum_partial_copy_generic(src, (void __force *)dst,
len, isum, NULL, errp);
}
-diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/getuser.S
---- linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/getuser.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/getuser.S linux-2.6.32.22/arch/x86/lib/getuser.S
+--- linux-2.6.32.22/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/getuser.S 2010-09-04 15:54:51.000000000 -0400
@@ -33,14 +33,38 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15771,9 +15920,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/g
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/memcpy_64.S linux-2.6.32.22/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.22/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/memcpy_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -15783,9 +15932,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib/memset_64.S
---- linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/memset_64.S linux-2.6.32.22/arch/x86/lib/memset_64.S
+--- linux-2.6.32.22/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/memset_64.S 2010-09-04 15:54:51.000000000 -0400
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -15795,9 +15944,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mmx_32.c
---- linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/mmx_32.c linux-2.6.32.22/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.22/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/mmx_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -16113,9 +16262,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mm
from += 64;
to += 64;
-diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/putuser.S
---- linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/putuser.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/putuser.S linux-2.6.32.22/arch/x86/lib/putuser.S
+--- linux-2.6.32.22/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/putuser.S 2010-09-04 15:54:51.000000000 -0400
@@ -15,7 +15,8 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -16296,9 +16445,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/p
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_32.c linux-2.6.32.22/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.22/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/usercopy_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -17267,9 +17416,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/l
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/lib/usercopy_64.c
---- linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/lib/usercopy_64.c linux-2.6.32.22/arch/x86/lib/usercopy_64.c
+--- linux-2.6.32.22/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/lib/usercopy_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -42,6 +42,8 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -17306,9 +17455,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/l
}
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
---- linux-2.6.32.21/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/Makefile 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/Makefile linux-2.6.32.22/arch/x86/Makefile
+--- linux-2.6.32.22/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/Makefile 2010-09-04 15:54:51.000000000 -0400
@@ -189,3 +189,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -17322,9 +17471,9 @@ diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/extable.c
---- linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/extable.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/extable.c linux-2.6.32.22/arch/x86/mm/extable.c
+--- linux-2.6.32.22/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/extable.c 2010-09-04 15:54:51.000000000 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -17398,9 +17547,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/ext
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault.c
---- linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/fault.c linux-2.6.32.22/arch/x86/mm/fault.c
+--- linux-2.6.32.22/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/fault.c 2010-09-04 15:54:51.000000000 -0400
@@ -11,10 +11,19 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -18068,9 +18217,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
---- linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/gup.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/gup.c linux-2.6.32.22/arch/x86/mm/gup.c
+--- linux-2.6.32.22/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/gup.c 2010-09-04 15:54:51.000000000 -0400
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -18080,9 +18229,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/highmem_32.c
---- linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/highmem_32.c linux-2.6.32.22/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.22/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/highmem_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -18094,9 +18243,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/hugetlbpage.c linux-2.6.32.22/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/hugetlbpage.c 2010-09-17 18:34:04.000000000 -0400
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -18120,7 +18269,7 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
}
full_search:
-@@ -281,13 +286,13 @@ full_search:
+@@ -281,26 +286,27 @@ full_search:
for (vma = find_vma(mm, addr); ; vma = vma->vm_next) {
/* At this point: (!vma || addr < vma->vm_end). */
@@ -18137,18 +18286,38 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
mm->cached_hole_size = 0;
goto full_search;
}
-@@ -310,9 +315,8 @@ static unsigned long hugetlb_get_unmappe
+ return -ENOMEM;
+ }
+- if (!vma || addr + len <= vma->vm_start) {
+- mm->free_area_cache = addr + len;
+- return addr;
+- }
++ if (check_heap_stack_gap(vma, addr, len))
++ break;
+ if (addr + mm->cached_hole_size < vma->vm_start)
+ mm->cached_hole_size = vma->vm_start - addr;
+ addr = ALIGN(vma->vm_end, huge_page_size(h));
+ }
++
++ mm->free_area_cache = addr + len;
++ return addr;
+ }
+
+ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
+@@ -309,10 +315,9 @@ static unsigned long hugetlb_get_unmappe
+ {
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
- struct vm_area_struct *vma, *prev_vma;
+- struct vm_area_struct *vma, *prev_vma;
- unsigned long base = mm->mmap_base, addr = addr0;
++ struct vm_area_struct *vma;
+ unsigned long base = mm->mmap_base, addr;
unsigned long largest_hole = mm->cached_hole_size;
- int first_time = 1;
/* don't allow allocations above current base */
if (mm->free_area_cache > base)
-@@ -322,7 +326,7 @@ static unsigned long hugetlb_get_unmappe
+@@ -322,7 +327,7 @@ static unsigned long hugetlb_get_unmappe
largest_hole = 0;
mm->free_area_cache = base;
}
@@ -18157,7 +18326,51 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
/* make sure it can fit in the remaining address space */
if (mm->free_area_cache < len)
goto fail;
-@@ -364,22 +368,26 @@ try_again:
+@@ -330,33 +335,27 @@ try_again:
+ /* either no address requested or cant fit in requested address hole */
+ addr = (mm->free_area_cache - len) & huge_page_mask(h);
+ do {
++ vma = find_vma(mm, addr);
+ /*
+ * Lookup failure means no vma is above this address,
+ * i.e. return with success:
+- */
+- if (!(vma = find_vma_prev(mm, addr, &prev_vma)))
+- return addr;
+-
+- /*
+ * new region fits between prev_vma->vm_end and
+ * vma->vm_start, use it:
+ */
+- if (addr + len <= vma->vm_start &&
+- (!prev_vma || (addr >= prev_vma->vm_end))) {
++ if (check_heap_stack_gap(vma, addr, len)) {
+ /* remember the address as a hint for next time */
+- mm->cached_hole_size = largest_hole;
+- return (mm->free_area_cache = addr);
+- } else {
+- /* pull free_area_cache down to the first hole */
+- if (mm->free_area_cache == vma->vm_end) {
+- mm->free_area_cache = vma->vm_start;
+- mm->cached_hole_size = largest_hole;
+- }
++ mm->cached_hole_size = largest_hole;
++ return (mm->free_area_cache = addr);
++ }
++ /* pull free_area_cache down to the first hole */
++ if (mm->free_area_cache == vma->vm_end) {
++ mm->free_area_cache = vma->vm_start;
++ mm->cached_hole_size = largest_hole;
+ }
+
+ /* remember the largest hole we saw so far */
+ if (addr + largest_hole < vma->vm_start)
+- largest_hole = vma->vm_start - addr;
++ largest_hole = vma->vm_start - addr;
+
+ /* try just below the current vma->vm_start */
+ addr = (vma->vm_start - len) & huge_page_mask(h);
+@@ -364,22 +363,26 @@ try_again:
fail:
/*
@@ -18195,7 +18408,7 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
mm->cached_hole_size = ~0UL;
addr = hugetlb_get_unmapped_area_bottomup(file, addr0,
len, pgoff, flags);
-@@ -387,6 +395,7 @@ fail:
+@@ -387,6 +390,7 @@ fail:
/*
* Restore the topdown base:
*/
@@ -18203,7 +18416,7 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
mm->free_area_cache = base;
mm->cached_hole_size = ~0UL;
-@@ -400,10 +409,17 @@ hugetlb_get_unmapped_area(struct file *f
+@@ -400,10 +404,17 @@ hugetlb_get_unmapped_area(struct file *f
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
@@ -18222,18 +18435,19 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
return -ENOMEM;
if (flags & MAP_FIXED) {
-@@ -415,7 +431,7 @@ hugetlb_get_unmapped_area(struct file *f
+@@ -415,8 +426,7 @@ hugetlb_get_unmapped_area(struct file *f
if (addr) {
addr = ALIGN(addr, huge_page_size(h));
vma = find_vma(mm, addr);
- if (TASK_SIZE - len >= addr &&
-+ if (pax_task_size - len >= addr &&
- (!vma || addr + len <= vma->vm_start))
+- (!vma || addr + len <= vma->vm_start))
++ if (pax_task_size - len >= addr && check_heap_stack_gap(vma, addr, len))
return addr;
}
-diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/init_32.c
---- linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
+ if (mm->get_unmapped_area == arch_get_unmapped_area)
+diff -urNp linux-2.6.32.22/arch/x86/mm/init_32.c linux-2.6.32.22/arch/x86/mm/init_32.c
+--- linux-2.6.32.22/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/init_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -18537,9 +18751,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/ini
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/init_64.c
---- linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/init_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/init_64.c linux-2.6.32.22/arch/x86/mm/init_64.c
+--- linux-2.6.32.22/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/init_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -18600,9 +18814,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/ini
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
---- linux-2.6.32.21/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/init.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/init.c linux-2.6.32.22/arch/x86/mm/init.c
+--- linux-2.6.32.22/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/init.c 2010-09-16 22:50:17.000000000 -0400
@@ -69,11 +69,7 @@ static void __init find_early_table_spac
* cause a hotspot and fill up ZONE_DMA. The page tables
* need roughly 0.5KB per GB.
@@ -18616,6 +18830,15 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
tables, PAGE_SIZE);
if (e820_table_start == -1UL)
+@@ -147,7 +143,7 @@ unsigned long __init_refok init_memory_m
+ #endif
+
+ set_nx();
+- if (nx_enabled)
++ if (nx_enabled && cpu_has_nx)
+ printk(KERN_INFO "NX (Execute Disable) protection: active\n");
+
+ /* Enable PSE if available */
@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
@@ -18720,9 +18943,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/iomap_32.c
---- linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/iomap_32.c linux-2.6.32.22/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.22/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/iomap_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18735,9 +18958,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/io
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ioremap.c
---- linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/ioremap.c linux-2.6.32.22/arch/x86/mm/ioremap.c
+--- linux-2.6.32.22/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/ioremap.c 2010-09-04 15:54:51.000000000 -0400
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -18784,9 +19007,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ior
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-04 15:54:51.000000000 -0400
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -18799,9 +19022,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arc
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
---- linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/mmap.c linux-2.6.32.22/arch/x86/mm/mmap.c
+--- linux-2.6.32.22/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/mmap.c 2010-09-04 15:54:51.000000000 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -18883,9 +19106,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/numa_32.c
---- linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/numa_32.c linux-2.6.32.22/arch/x86/mm/numa_32.c
+--- linux-2.6.32.22/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/numa_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -18894,9 +19117,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/num
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pageattr.c
---- linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr.c linux-2.6.32.22/arch/x86/mm/pageattr.c
+--- linux-2.6.32.22/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/pageattr.c 2010-09-04 15:54:51.000000000 -0400
@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
* PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
*/
@@ -18973,9 +19196,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pa
}
static int
-diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/pageattr-test.c linux-2.6.32.22/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.22/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/pageattr-test.c 2010-09-04 15:54:51.000000000 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -18985,9 +19208,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/
}
struct split_state {
-diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
---- linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/pat.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/pat.c linux-2.6.32.22/arch/x86/mm/pat.c
+--- linux-2.6.32.22/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/pat.c 2010-09-04 15:54:51.000000000 -0400
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -19035,9 +19258,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable_32.c linux-2.6.32.22/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.22/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/pgtable_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -19052,9 +19275,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgtable.c
---- linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/pgtable.c linux-2.6.32.22/arch/x86/mm/pgtable.c
+--- linux-2.6.32.22/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/pgtable.c 2010-09-04 15:54:51.000000000 -0400
@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -19308,9 +19531,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgt
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/setup_nx.c
---- linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/setup_nx.c linux-2.6.32.22/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.22/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/setup_nx.c 2010-09-04 15:54:51.000000000 -0400
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -19376,9 +19599,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/se
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
---- linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/mm/tlb.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/mm/tlb.c linux-2.6.32.22/arch/x86/mm/tlb.c
+--- linux-2.6.32.22/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/mm/tlb.c 2010-09-04 15:54:51.000000000 -0400
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -19400,9 +19623,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/oprofile/backtrace.c linux-2.6.32.22/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.22/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/oprofile/backtrace.c 2010-09-04 15:54:51.000000000 -0400
@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
@@ -19421,9 +19644,9 @@ diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x8
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/oprofile/op_model_p4.c 2010-09-04 15:54:51.000000000 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -19433,9 +19656,9 @@ diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/common.c
---- linux-2.6.32.21/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/common.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/common.c linux-2.6.32.22/arch/x86/pci/common.c
+--- linux-2.6.32.22/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/common.c 2010-09-04 15:54:51.000000000 -0400
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -19456,9 +19679,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/co
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/direct.c
---- linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/direct.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/direct.c linux-2.6.32.22/arch/x86/pci/direct.c
+--- linux-2.6.32.22/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/direct.c 2010-09-04 15:54:51.000000000 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -19486,9 +19709,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/di
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fixup.c
---- linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/fixup.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/fixup.c linux-2.6.32.22/arch/x86/pci/fixup.c
+--- linux-2.6.32.22/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/fixup.c 2010-09-04 15:54:51.000000000 -0400
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -19507,9 +19730,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fix
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
---- linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/irq.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/irq.c linux-2.6.32.22/arch/x86/pci/irq.c
+--- linux-2.6.32.22/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/irq.c 2010-09-04 15:54:51.000000000 -0400
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19528,9 +19751,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_32.c linux-2.6.32.22/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/mmconfig_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19540,9 +19763,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/mmconfig_64.c linux-2.6.32.22/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/mmconfig_64.c 2010-09-04 15:54:51.000000000 -0400
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19552,9 +19775,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/numaq_32.c
---- linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/numaq_32.c linux-2.6.32.22/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.22/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/numaq_32.c 2010-09-04 15:54:51.000000000 -0400
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -19564,9 +19787,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc.c
---- linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/olpc.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/olpc.c linux-2.6.32.22/arch/x86/pci/olpc.c
+--- linux-2.6.32.22/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/olpc.c 2010-09-04 15:54:51.000000000 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -19576,9 +19799,9 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pcbios.c
---- linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/pci/pcbios.c linux-2.6.32.22/arch/x86/pci/pcbios.c
+--- linux-2.6.32.22/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/pci/pcbios.c 2010-09-04 15:54:51.000000000 -0400
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -19901,10 +20124,10 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pc
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/cpu.c
---- linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/power/cpu.c 2010-09-04 15:54:51.000000000 -0400
-@@ -128,7 +128,7 @@ static void do_fpu_end(void)
+diff -urNp linux-2.6.32.22/arch/x86/power/cpu.c linux-2.6.32.22/arch/x86/power/cpu.c
+--- linux-2.6.32.22/arch/x86/power/cpu.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/arch/x86/power/cpu.c 2010-09-20 17:27:14.000000000 -0400
+@@ -129,7 +129,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
int cpu = smp_processor_id();
@@ -19913,7 +20136,7 @@ diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/c
set_tss_desc(cpu, t); /*
* This just modifies memory; should not be
-@@ -138,7 +138,9 @@ static void fix_processor_context(void)
+@@ -139,7 +139,9 @@ static void fix_processor_context(void)
*/
#ifdef CONFIG_X86_64
@@ -19923,9 +20146,9 @@ diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/c
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/Makefile
---- linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/vdso/Makefile 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/vdso/Makefile linux-2.6.32.22/arch/x86/vdso/Makefile
+--- linux-2.6.32.22/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/vdso/Makefile 2010-09-04 15:54:51.000000000 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -19935,9 +20158,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/vdso/vclock_gettime.c 2010-09-04 15:54:51.000000000 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -20036,9 +20259,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/vdso/vdso32-setup.c 2010-09-04 15:54:51.000000000 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -20139,9 +20362,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/vdso/vdso.lds.S linux-2.6.32.22/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/vdso/vdso.lds.S 2010-09-04 15:54:51.000000000 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -20152,9 +20375,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vds
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso/vextern.h
---- linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/vdso/vextern.h linux-2.6.32.22/arch/x86/vdso/vextern.h
+--- linux-2.6.32.22/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/vdso/vextern.h 2010-09-04 15:54:51.000000000 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -20162,9 +20385,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma.c
---- linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/vdso/vma.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/vdso/vma.c linux-2.6.32.22/arch/x86/vdso/vma.c
+--- linux-2.6.32.22/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/vdso/vma.c 2010-09-04 15:54:51.000000000 -0400
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -20211,9 +20434,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen/enlighten.c
---- linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/xen/enlighten.c linux-2.6.32.22/arch/x86/xen/enlighten.c
+--- linux-2.6.32.22/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/xen/enlighten.c 2010-09-17 17:30:16.000000000 -0400
@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -20241,10 +20464,10 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen
- check_efer();
+#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
+ if ((cpuid_eax(0x80000000) & 0xffff0000) == 0x80000000 &&
-+ (cpuid_edx(0x80000001) & (1 << (X86_FEATURE_NX & 31)))) {
++ (cpuid_edx(0x80000001) & (1U << (X86_FEATURE_NX & 31)))) {
+ unsigned l, h;
+
-+#if defined(CONFIG_X86_32)
++#ifdef CONFIG_X86_PAE
+ nx_enabled = 1;
+#endif
+ __supported_pte_mask |= _PAGE_NX;
@@ -20269,9 +20492,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
---- linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/xen/mmu.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/xen/mmu.c linux-2.6.32.22/arch/x86/xen/mmu.c
+--- linux-2.6.32.22/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/xen/mmu.c 2010-09-04 15:54:51.000000000 -0400
@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -20292,9 +20515,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
---- linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/xen/smp.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/xen/smp.c linux-2.6.32.22/arch/x86/xen/smp.c
+--- linux-2.6.32.22/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/xen/smp.c 2010-09-04 15:54:51.000000000 -0400
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -20318,9 +20541,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/xen-head.S
---- linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/xen/xen-head.S linux-2.6.32.22/arch/x86/xen/xen-head.S
+--- linux-2.6.32.22/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/xen/xen-head.S 2010-09-04 15:54:51.000000000 -0400
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -20339,9 +20562,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/xen-ops.h
---- linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/arch/x86/xen/xen-ops.h linux-2.6.32.22/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.22/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/arch/x86/xen/xen-ops.h 2010-09-04 15:54:51.000000000 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -20351,9 +20574,9 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/x
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integrity.c
---- linux-2.6.32.21/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/block/blk-integrity.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/block/blk-integrity.c linux-2.6.32.22/block/blk-integrity.c
+--- linux-2.6.32.22/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/block/blk-integrity.c 2010-09-04 15:54:51.000000000 -0400
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -20363,9 +20586,9 @@ diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integ
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
---- linux-2.6.32.21/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/block/blk-iopoll.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/block/blk-iopoll.c linux-2.6.32.22/block/blk-iopoll.c
+--- linux-2.6.32.22/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/block/blk-iopoll.c 2010-09-04 15:54:51.000000000 -0400
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20375,9 +20598,9 @@ diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
---- linux-2.6.32.21/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/block/blk-map.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/block/blk-map.c linux-2.6.32.22/block/blk-map.c
+--- linux-2.6.32.22/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/block/blk-map.c 2010-09-04 15:54:51.000000000 -0400
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -20396,9 +20619,9 @@ diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq.c
---- linux-2.6.32.21/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/block/blk-softirq.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/block/blk-softirq.c linux-2.6.32.22/block/blk-softirq.c
+--- linux-2.6.32.22/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/block/blk-softirq.c 2010-09-04 15:54:51.000000000 -0400
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -20408,9 +20631,9 @@ diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
---- linux-2.6.32.21/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/block/blk-sysfs.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/block/blk-sysfs.c linux-2.6.32.22/block/blk-sysfs.c
+--- linux-2.6.32.22/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/block/blk-sysfs.c 2010-09-04 15:54:51.000000000 -0400
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -20420,9 +20643,9 @@ diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
---- linux-2.6.32.21/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/block/elevator.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/block/elevator.c linux-2.6.32.22/block/elevator.c
+--- linux-2.6.32.22/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/block/elevator.c 2010-09-04 15:54:51.000000000 -0400
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -20432,9 +20655,9 @@ diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
---- linux-2.6.32.21/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/crypto/lrw.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/crypto/lrw.c linux-2.6.32.22/crypto/lrw.c
+--- linux-2.6.32.22/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/crypto/lrw.c 2010-09-04 15:54:51.000000000 -0400
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -20444,9 +20667,9 @@ diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/dontdiff
---- linux-2.6.32.21/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/Documentation/dontdiff 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/Documentation/dontdiff linux-2.6.32.22/Documentation/dontdiff
+--- linux-2.6.32.22/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/Documentation/dontdiff 2010-09-04 15:54:51.000000000 -0400
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -20564,9 +20787,9 @@ diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/Documentation/kernel-parameters.txt
---- linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/Documentation/kernel-parameters.txt linux-2.6.32.22/Documentation/kernel-parameters.txt
+--- linux-2.6.32.22/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/Documentation/kernel-parameters.txt 2010-09-04 15:54:51.000000000 -0400
@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -20580,9 +20803,9 @@ diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/D
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/acpi_pad.c
---- linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/acpi_pad.c linux-2.6.32.22/drivers/acpi/acpi_pad.c
+--- linux-2.6.32.22/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/acpi_pad.c 2010-09-04 15:54:51.000000000 -0400
@@ -30,7 +30,7 @@
#include <acpi/acpi_bus.h>
#include <acpi/acpi_drivers.h>
@@ -20592,9 +20815,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/
#define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
#define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
static DEFINE_MUTEX(isolated_cpus_lock);
-diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/battery.c
---- linux-2.6.32.21/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/battery.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/battery.c linux-2.6.32.22/drivers/acpi/battery.c
+--- linux-2.6.32.22/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/battery.c 2010-09-04 15:54:51.000000000 -0400
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -20604,9 +20827,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/b
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi/blacklist.c
---- linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/blacklist.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/blacklist.c linux-2.6.32.22/drivers/acpi/blacklist.c
+--- linux-2.6.32.22/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/blacklist.c 2010-09-04 15:54:51.000000000 -0400
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -20616,9 +20839,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock.c
---- linux-2.6.32.21/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/dock.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/dock.c linux-2.6.32.22/drivers/acpi/dock.c
+--- linux-2.6.32.22/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/dock.c 2010-09-04 15:54:51.000000000 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -20637,9 +20860,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
---- linux-2.6.32.21/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/osl.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/osl.c linux-2.6.32.22/drivers/acpi/osl.c
+--- linux-2.6.32.22/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/osl.c 2010-09-04 15:54:51.000000000 -0400
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -20658,9 +20881,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/acpi/power_meter.c
---- linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/power_meter.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/power_meter.c linux-2.6.32.22/drivers/acpi/power_meter.c
+--- linux-2.6.32.22/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/power_meter.c 2010-09-04 15:54:51.000000000 -0400
@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
return res;
@@ -20670,9 +20893,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/ac
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc.c
---- linux-2.6.32.21/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/proc.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/proc.c linux-2.6.32.22/drivers/acpi/proc.c
+--- linux-2.6.32.22/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/proc.c 2010-09-04 15:54:51.000000000 -0400
@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -20708,9 +20931,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc
dev->wakeup.state.enabled =
dev->wakeup.state.enabled ? 0 : 1;
found_dev = dev;
-diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers/acpi/processor_core.c
---- linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/processor_core.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/processor_core.c linux-2.6.32.22/drivers/acpi/processor_core.c
+--- linux-2.6.32.22/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/processor_core.c 2010-09-04 15:54:51.000000000 -0400
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -20720,9 +20943,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers/acpi/processor_idle.c
---- linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/processor_idle.c linux-2.6.32.22/drivers/acpi/processor_idle.c
+--- linux-2.6.32.22/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/processor_idle.c 2010-09-04 15:54:51.000000000 -0400
@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20732,9 +20955,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers
};
-diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbshc.c
---- linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/sbshc.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/sbshc.c linux-2.6.32.22/drivers/acpi/sbshc.c
+--- linux-2.6.32.22/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/sbshc.c 2010-09-04 15:54:51.000000000 -0400
@@ -17,7 +17,7 @@
#define PREFIX "ACPI: "
@@ -20744,9 +20967,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbs
#define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
struct acpi_smb_hc {
-diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sleep.c
---- linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/sleep.c linux-2.6.32.22/drivers/acpi/sleep.c
+--- linux-2.6.32.22/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/sleep.c 2010-09-04 15:54:51.000000000 -0400
@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -20783,9 +21006,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sle
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/video.c
---- linux-2.6.32.21/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/acpi/video.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/acpi/video.c linux-2.6.32.22/drivers/acpi/video.c
+--- linux-2.6.32.22/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/acpi/video.c 2010-09-04 15:54:51.000000000 -0400
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -20795,9 +21018,9 @@ diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/vid
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
---- linux-2.6.32.21/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/ahci.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/ahci.c linux-2.6.32.22/drivers/ata/ahci.c
+--- linux-2.6.32.22/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/ahci.c 2010-09-04 15:54:51.000000000 -0400
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -20837,9 +21060,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata/ata_generic.c
---- linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/ata_generic.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/ata_generic.c linux-2.6.32.22/drivers/ata/ata_generic.c
+--- linux-2.6.32.22/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/ata_generic.c 2010-09-04 15:54:51.000000000 -0400
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20849,9 +21072,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/ata_piix.c
---- linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/ata_piix.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/ata_piix.c linux-2.6.32.22/drivers/ata/ata_piix.c
+--- linux-2.6.32.22/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/ata_piix.c 2010-09-04 15:54:51.000000000 -0400
@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (CPT) */
@@ -20915,9 +21138,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/at
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata/libata-acpi.c
---- linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/libata-acpi.c linux-2.6.32.22/drivers/ata/libata-acpi.c
+--- linux-2.6.32.22/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/libata-acpi.c 2010-09-04 15:54:51.000000000 -0400
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -20933,9 +21156,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata/libata-core.c
---- linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/libata-core.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/libata-core.c linux-2.6.32.22/drivers/ata/libata-core.c
+--- linux-2.6.32.22/drivers/ata/libata-core.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/libata-core.c 2010-09-20 17:27:14.000000000 -0400
@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20963,7 +21186,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
};
static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
-@@ -5969,7 +5969,7 @@ static void ata_host_stop(struct device
+@@ -5981,7 +5981,7 @@ static void ata_host_stop(struct device
* LOCKING:
* None.
*/
@@ -20972,7 +21195,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
{
static DEFINE_SPINLOCK(lock);
const struct ata_port_operations *cur;
-@@ -5981,6 +5981,7 @@ static void ata_finalize_port_ops(struct
+@@ -5993,6 +5993,7 @@ static void ata_finalize_port_ops(struct
return;
spin_lock(&lock);
@@ -20980,7 +21203,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
for (cur = ops->inherits; cur; cur = cur->inherits) {
void **inherit = (void **)cur;
-@@ -5994,8 +5995,9 @@ static void ata_finalize_port_ops(struct
+@@ -6006,8 +6007,9 @@ static void ata_finalize_port_ops(struct
if (IS_ERR(*pp))
*pp = NULL;
@@ -20991,7 +21214,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
spin_unlock(&lock);
}
-@@ -6092,7 +6094,7 @@ int ata_host_start(struct ata_host *host
+@@ -6104,7 +6106,7 @@ int ata_host_start(struct ata_host *host
*/
/* KILLME - the only user left is ipr */
void ata_host_init(struct ata_host *host, struct device *dev,
@@ -21000,7 +21223,7 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
{
spin_lock_init(&host->lock);
host->dev = dev;
-@@ -6755,7 +6757,7 @@ static void ata_dummy_error_handler(stru
+@@ -6767,7 +6769,7 @@ static void ata_dummy_error_handler(stru
/* truly dummy */
}
@@ -21009,10 +21232,10 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/libata-eh.c
---- linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/libata-eh.c 2010-09-04 15:54:51.000000000 -0400
-@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_
+diff -urNp linux-2.6.32.22/drivers/ata/libata-eh.c linux-2.6.32.22/drivers/ata/libata-eh.c
+--- linux-2.6.32.22/drivers/ata/libata-eh.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/libata-eh.c 2010-09-20 17:27:14.000000000 -0400
+@@ -3590,7 +3590,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
{
@@ -21021,9 +21244,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/l
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/libata-pmp.c
---- linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/libata-pmp.c linux-2.6.32.22/drivers/ata/libata-pmp.c
+--- linux-2.6.32.22/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/libata-pmp.c 2010-09-04 15:54:51.000000000 -0400
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -21033,9 +21256,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/pata_acpi.c
---- linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_acpi.c linux-2.6.32.22/drivers/ata/pata_acpi.c
+--- linux-2.6.32.22/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_acpi.c 2010-09-04 15:54:51.000000000 -0400
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21045,9 +21268,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pata_ali.c
---- linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_ali.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_ali.c linux-2.6.32.22/drivers/ata/pata_ali.c
+--- linux-2.6.32.22/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_ali.c 2010-09-04 15:54:51.000000000 -0400
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -21093,9 +21316,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pata_amd.c
---- linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_amd.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_amd.c linux-2.6.32.22/drivers/ata/pata_amd.c
+--- linux-2.6.32.22/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_amd.c 2010-09-04 15:54:51.000000000 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -21145,9 +21368,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pa
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/pata_artop.c
---- linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_artop.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_artop.c linux-2.6.32.22/drivers/ata/pata_artop.c
+--- linux-2.6.32.22/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_artop.c 2010-09-04 15:54:51.000000000 -0400
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21166,9 +21389,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/pata_at32.c
---- linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_at32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_at32.c linux-2.6.32.22/drivers/ata/pata_at32.c
+--- linux-2.6.32.22/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_at32.c 2010-09-04 15:54:51.000000000 -0400
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -21178,9 +21401,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/pata_at91.c
---- linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_at91.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_at91.c linux-2.6.32.22/drivers/ata/pata_at91.c
+--- linux-2.6.32.22/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_at91.c 2010-09-04 15:54:51.000000000 -0400
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -21190,9 +21413,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata/pata_atiixp.c
---- linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_atiixp.c linux-2.6.32.22/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.22/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_atiixp.c 2010-09-04 15:54:51.000000000 -0400
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21202,9 +21425,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/ata/pata_atp867x.c
---- linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_atp867x.c linux-2.6.32.22/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.22/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_atp867x.c 2010-09-04 15:54:51.000000000 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21214,9 +21437,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/pata_bf54x.c
---- linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_bf54x.c linux-2.6.32.22/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.22/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_bf54x.c 2010-09-04 15:54:51.000000000 -0400
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -21226,9 +21449,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata/pata_cmd640.c
---- linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd640.c linux-2.6.32.22/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.22/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cmd640.c 2010-09-04 15:54:51.000000000 -0400
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21238,9 +21461,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cmd64x.c linux-2.6.32.22/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.22/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cmd64x.c 2010-09-04 15:54:51.000000000 -0400
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -21263,9 +21486,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata/pata_cs5520.c
---- linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5520.c linux-2.6.32.22/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.22/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cs5520.c 2010-09-04 15:54:51.000000000 -0400
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21275,9 +21498,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata/pata_cs5530.c
---- linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5530.c linux-2.6.32.22/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.22/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cs5530.c 2010-09-04 15:54:51.000000000 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21287,9 +21510,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata/pata_cs5535.c
---- linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5535.c linux-2.6.32.22/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.22/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cs5535.c 2010-09-04 15:54:51.000000000 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21299,9 +21522,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata/pata_cs5536.c
---- linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cs5536.c linux-2.6.32.22/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.22/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cs5536.c 2010-09-04 15:54:51.000000000 -0400
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21311,9 +21534,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/ata/pata_cypress.c
---- linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_cypress.c linux-2.6.32.22/drivers/ata/pata_cypress.c
+--- linux-2.6.32.22/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_cypress.c 2010-09-04 15:54:51.000000000 -0400
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21323,9 +21546,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/pata_efar.c
---- linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_efar.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_efar.c linux-2.6.32.22/drivers/ata/pata_efar.c
+--- linux-2.6.32.22/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_efar.c 2010-09-04 15:54:51.000000000 -0400
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21335,9 +21558,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata/pata_hpt366.c
---- linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt366.c linux-2.6.32.22/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.22/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_hpt366.c 2010-09-04 15:54:51.000000000 -0400
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -21347,9 +21570,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt37x.c linux-2.6.32.22/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.22/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_hpt37x.c 2010-09-04 15:54:51.000000000 -0400
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -21386,9 +21609,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_hpt3x2n.c 2010-09-04 15:54:51.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -21398,9 +21621,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_hpt3x3.c linux-2.6.32.22/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_hpt3x3.c 2010-09-04 15:54:51.000000000 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21410,9 +21633,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata/pata_icside.c
---- linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_icside.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_icside.c linux-2.6.32.22/drivers/ata/pata_icside.c
+--- linux-2.6.32.22/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_icside.c 2010-09-04 15:54:51.000000000 -0400
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -21422,9 +21645,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata/pata_isapnp.c
---- linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_isapnp.c linux-2.6.32.22/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.22/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_isapnp.c 2010-09-04 15:54:51.000000000 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21440,9 +21663,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata/pata_it8213.c
---- linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_it8213.c linux-2.6.32.22/drivers/ata/pata_it8213.c
+--- linux-2.6.32.22/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_it8213.c 2010-09-04 15:54:51.000000000 -0400
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -21452,9 +21675,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata/pata_it821x.c
---- linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_it821x.c linux-2.6.32.22/drivers/ata/pata_it821x.c
+--- linux-2.6.32.22/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_it821x.c 2010-09-04 15:54:51.000000000 -0400
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21482,9 +21705,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_ixp4xx_cf.c 2010-09-04 15:54:51.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21494,9 +21717,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/ata/pata_jmicron.c
---- linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_jmicron.c linux-2.6.32.22/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.22/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_jmicron.c 2010-09-04 15:54:51.000000000 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21506,9 +21729,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata/pata_legacy.c
---- linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_legacy.c linux-2.6.32.22/drivers/ata/pata_legacy.c
+--- linux-2.6.32.22/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_legacy.c 2010-09-04 15:54:51.000000000 -0400
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -21620,9 +21843,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/ata/pata_marvell.c
---- linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_marvell.c linux-2.6.32.22/drivers/ata/pata_marvell.c
+--- linux-2.6.32.22/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_marvell.c 2010-09-04 15:54:51.000000000 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21632,9 +21855,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_mpc52xx.c linux-2.6.32.22/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_mpc52xx.c 2010-09-04 15:54:51.000000000 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -21644,9 +21867,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/at
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/pata_mpiix.c
---- linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_mpiix.c linux-2.6.32.22/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.22/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_mpiix.c 2010-09-04 15:54:51.000000000 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -21656,9 +21879,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/ata/pata_netcell.c
---- linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_netcell.c linux-2.6.32.22/drivers/ata/pata_netcell.c
+--- linux-2.6.32.22/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_netcell.c 2010-09-04 15:54:51.000000000 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21668,9 +21891,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/ata/pata_ninja32.c
---- linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_ninja32.c linux-2.6.32.22/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.22/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_ninja32.c 2010-09-04 15:54:51.000000000 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21680,9 +21903,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/ata/pata_ns87410.c
---- linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87410.c linux-2.6.32.22/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.22/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_ns87410.c 2010-09-04 15:54:51.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -21692,9 +21915,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/at
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/ata/pata_ns87415.c
---- linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_ns87415.c linux-2.6.32.22/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.22/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_ns87415.c 2010-09-04 15:54:51.000000000 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -21713,9 +21936,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/at
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_octeon_cf.c linux-2.6.32.22/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_octeon_cf.c 2010-09-04 15:54:51.000000000 -0400
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -21724,9 +21947,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_oldpiix.c linux-2.6.32.22/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.22/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_oldpiix.c 2010-09-04 15:54:51.000000000 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21736,9 +21959,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/pata_opti.c
---- linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_opti.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_opti.c linux-2.6.32.22/drivers/ata/pata_opti.c
+--- linux-2.6.32.22/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_opti.c 2010-09-04 15:54:51.000000000 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -21748,9 +21971,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/ata/pata_optidma.c
---- linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-09-04 15:54:51.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_optidma.c linux-2.6.32.22/drivers/ata/pata_optidma.c
+--- linux-2.6.32.22/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_optidma.c 2010-09-04 15:54:51.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21769,9 +21992,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/at
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata/pata_palmld.c
---- linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_palmld.c linux-2.6.32.22/drivers/ata/pata_palmld.c
+--- linux-2.6.32.22/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_palmld.c 2010-09-04 15:54:52.000000000 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21781,9 +22004,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_pcmcia.c linux-2.6.32.22/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.22/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_pcmcia.c 2010-09-04 15:54:52.000000000 -0400
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21810,9 +22033,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc2027x.c linux-2.6.32.22/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_pdc2027x.c 2010-09-04 15:54:52.000000000 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21830,9 +22053,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/a
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_pdc202xx_old.c 2010-09-04 15:54:52.000000000 -0400
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21851,9 +22074,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drive
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/ata/pata_platform.c
---- linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_platform.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_platform.c linux-2.6.32.22/drivers/ata/pata_platform.c
+--- linux-2.6.32.22/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_platform.c 2010-09-04 15:54:52.000000000 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -21863,9 +22086,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pata_qdi.c
---- linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_qdi.c linux-2.6.32.22/drivers/ata/pata_qdi.c
+--- linux-2.6.32.22/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_qdi.c 2010-09-04 15:54:52.000000000 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -21884,9 +22107,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pa
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/ata/pata_radisys.c
---- linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_radisys.c linux-2.6.32.22/drivers/ata/pata_radisys.c
+--- linux-2.6.32.22/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_radisys.c 2010-09-04 15:54:52.000000000 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21896,9 +22119,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_rb532_cf.c linux-2.6.32.22/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_rb532_cf.c 2010-09-04 15:54:52.000000000 -0400
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -21908,9 +22131,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pata_rdc.c
---- linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_rdc.c linux-2.6.32.22/drivers/ata/pata_rdc.c
+--- linux-2.6.32.22/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_rdc.c 2010-09-04 15:54:52.000000000 -0400
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -21920,9 +22143,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pa
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata/pata_rz1000.c
---- linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_rz1000.c linux-2.6.32.22/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.22/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_rz1000.c 2010-09-04 15:54:52.000000000 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21932,9 +22155,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata/pata_sc1200.c
---- linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_sc1200.c linux-2.6.32.22/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.22/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_sc1200.c 2010-09-04 15:54:52.000000000 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21944,9 +22167,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pata_scc.c
---- linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_scc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_scc.c linux-2.6.32.22/drivers/ata/pata_scc.c
+--- linux-2.6.32.22/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_scc.c 2010-09-04 15:54:52.000000000 -0400
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21956,9 +22179,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pata_sch.c
---- linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_sch.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_sch.c linux-2.6.32.22/drivers/ata/pata_sch.c
+--- linux-2.6.32.22/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_sch.c 2010-09-04 15:54:52.000000000 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21968,9 +22191,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/drivers/ata/pata_serverworks.c
---- linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_serverworks.c linux-2.6.32.22/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.22/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_serverworks.c 2010-09-04 15:54:52.000000000 -0400
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21989,9 +22212,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/driver
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata/pata_sil680.c
---- linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_sil680.c linux-2.6.32.22/drivers/ata/pata_sil680.c
+--- linux-2.6.32.22/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_sil680.c 2010-09-04 15:54:52.000000000 -0400
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22001,9 +22224,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pata_sis.c
---- linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_sis.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_sis.c linux-2.6.32.22/drivers/ata/pata_sis.c
+--- linux-2.6.32.22/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_sis.c 2010-09-04 15:54:52.000000000 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22059,9 +22282,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pa
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_sl82c105.c linux-2.6.32.22/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.22/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_sl82c105.c 2010-09-04 15:54:52.000000000 -0400
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22071,9 +22294,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/a
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/ata/pata_triflex.c
---- linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_triflex.c linux-2.6.32.22/drivers/ata/pata_triflex.c
+--- linux-2.6.32.22/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_triflex.c 2010-09-04 15:54:52.000000000 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22083,9 +22306,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pata_via.c
---- linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_via.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_via.c linux-2.6.32.22/drivers/ata/pata_via.c
+--- linux-2.6.32.22/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_via.c 2010-09-04 15:54:52.000000000 -0400
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22104,9 +22327,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pa
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/ata/pata_winbond.c
---- linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pata_winbond.c linux-2.6.32.22/drivers/ata/pata_winbond.c
+--- linux-2.6.32.22/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pata_winbond.c 2010-09-04 15:54:52.000000000 -0400
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -22116,9 +22339,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pdc_adma.c
---- linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/pdc_adma.c linux-2.6.32.22/drivers/ata/pdc_adma.c
+--- linux-2.6.32.22/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/pdc_adma.c 2010-09-04 15:54:52.000000000 -0400
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -22128,9 +22351,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pd
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sata_fsl.c
---- linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_fsl.c linux-2.6.32.22/drivers/ata/sata_fsl.c
+--- linux-2.6.32.22/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_fsl.c 2010-09-04 15:54:52.000000000 -0400
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -22140,9 +22363,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/ata/sata_inic162x.c
---- linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_inic162x.c linux-2.6.32.22/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.22/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_inic162x.c 2010-09-04 15:54:52.000000000 -0400
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -22152,9 +22375,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/a
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sata_mv.c
---- linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_mv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_mv.c linux-2.6.32.22/drivers/ata/sata_mv.c
+--- linux-2.6.32.22/drivers/ata/sata_mv.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_mv.c 2010-09-20 17:27:14.000000000 -0400
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -22182,9 +22405,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sat
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sata_nv.c
---- linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_nv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_nv.c linux-2.6.32.22/drivers/ata/sata_nv.c
+--- linux-2.6.32.22/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_nv.c 2010-09-04 15:54:52.000000000 -0400
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -22227,9 +22450,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sat
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/ata/sata_promise.c
---- linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_promise.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_promise.c linux-2.6.32.22/drivers/ata/sata_promise.c
+--- linux-2.6.32.22/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_promise.c 2010-09-04 15:54:52.000000000 -0400
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -22256,9 +22479,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/sata_qstor.c
---- linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_qstor.c linux-2.6.32.22/drivers/ata/sata_qstor.c
+--- linux-2.6.32.22/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_qstor.c 2010-09-04 15:54:52.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -22268,9 +22491,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/sata_sil24.c
---- linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_sil24.c linux-2.6.32.22/drivers/ata/sata_sil24.c
+--- linux-2.6.32.22/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_sil24.c 2010-09-04 15:54:52.000000000 -0400
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -22280,9 +22503,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sata_sil.c
---- linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_sil.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_sil.c linux-2.6.32.22/drivers/ata/sata_sil.c
+--- linux-2.6.32.22/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_sil.c 2010-09-04 15:54:52.000000000 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -22292,9 +22515,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sa
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sata_sis.c
---- linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_sis.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_sis.c linux-2.6.32.22/drivers/ata/sata_sis.c
+--- linux-2.6.32.22/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_sis.c 2010-09-04 15:54:52.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22304,9 +22527,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sata_svw.c
---- linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_svw.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_svw.c linux-2.6.32.22/drivers/ata/sata_svw.c
+--- linux-2.6.32.22/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_svw.c 2010-09-04 15:54:52.000000000 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -22316,9 +22539,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sata_sx4.c
---- linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_sx4.c linux-2.6.32.22/drivers/ata/sata_sx4.c
+--- linux-2.6.32.22/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_sx4.c 2010-09-04 15:54:52.000000000 -0400
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -22328,9 +22551,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sata_uli.c
---- linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_uli.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_uli.c linux-2.6.32.22/drivers/ata/sata_uli.c
+--- linux-2.6.32.22/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_uli.c 2010-09-04 15:54:52.000000000 -0400
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22340,9 +22563,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sata_via.c
---- linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_via.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_via.c linux-2.6.32.22/drivers/ata/sata_via.c
+--- linux-2.6.32.22/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_via.c 2010-09-04 15:54:52.000000000 -0400
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22380,9 +22603,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sa
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sata_vsc.c
---- linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ata/sata_vsc.c linux-2.6.32.22/drivers/ata/sata_vsc.c
+--- linux-2.6.32.22/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ata/sata_vsc.c 2010-09-04 15:54:52.000000000 -0400
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -22392,9 +22615,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adummy.c
---- linux-2.6.32.21/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/adummy.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/adummy.c linux-2.6.32.22/drivers/atm/adummy.c
+--- linux-2.6.32.22/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/adummy.c 2010-09-04 15:54:52.000000000 -0400
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -22404,9 +22627,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adum
return 0;
}
-diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/ambassador.c
---- linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/ambassador.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/ambassador.c linux-2.6.32.22/drivers/atm/ambassador.c
+--- linux-2.6.32.22/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/ambassador.c 2010-09-04 15:54:52.000000000 -0400
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -22443,9 +22666,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmtcp.c
---- linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/atmtcp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/atmtcp.c linux-2.6.32.22/drivers/atm/atmtcp.c
+--- linux-2.6.32.22/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/atmtcp.c 2010-09-04 15:54:52.000000000 -0400
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -22495,9 +22718,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmt
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
---- linux-2.6.32.21/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/eni.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/eni.c linux-2.6.32.22/drivers/atm/eni.c
+--- linux-2.6.32.22/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/eni.c 2010-09-04 15:54:52.000000000 -0400
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -22543,9 +22766,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/firestream.c
---- linux-2.6.32.21/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/firestream.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/firestream.c linux-2.6.32.22/drivers/atm/firestream.c
+--- linux-2.6.32.22/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/firestream.c 2010-09-04 15:54:52.000000000 -0400
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -22579,9 +22802,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fore200e.c
---- linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/fore200e.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/fore200e.c linux-2.6.32.22/drivers/atm/fore200e.c
+--- linux-2.6.32.22/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/fore200e.c 2010-09-04 15:54:52.000000000 -0400
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -22638,9 +22861,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fo
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
---- linux-2.6.32.21/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/he.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/he.c linux-2.6.32.22/drivers/atm/he.c
+--- linux-2.6.32.22/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/he.c 2010-09-04 15:54:52.000000000 -0400
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22722,9 +22945,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/horizon.c
---- linux-2.6.32.21/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/horizon.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/horizon.c linux-2.6.32.22/drivers/atm/horizon.c
+--- linux-2.6.32.22/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/horizon.c 2010-09-04 15:54:52.000000000 -0400
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22743,9 +22966,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/hor
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/idt77252.c
---- linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/idt77252.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/idt77252.c linux-2.6.32.22/drivers/atm/idt77252.c
+--- linux-2.6.32.22/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/idt77252.c 2010-09-04 15:54:52.000000000 -0400
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -22900,9 +23123,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/id
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/iphase.c
---- linux-2.6.32.21/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/iphase.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/iphase.c linux-2.6.32.22/drivers/atm/iphase.c
+--- linux-2.6.32.22/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/iphase.c 2010-09-04 15:54:52.000000000 -0400
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -22999,9 +23222,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/ipha
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai.c
---- linux-2.6.32.21/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/lanai.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/lanai.c linux-2.6.32.22/drivers/atm/lanai.c
+--- linux-2.6.32.22/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/lanai.c 2010-09-04 15:54:52.000000000 -0400
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -23056,9 +23279,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nicstar.c
---- linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/nicstar.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/nicstar.c linux-2.6.32.22/drivers/atm/nicstar.c
+--- linux-2.6.32.22/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/nicstar.c 2010-09-04 15:54:52.000000000 -0400
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -23261,9 +23484,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nic
}
}
-diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/solos-pci.c
---- linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/solos-pci.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/solos-pci.c linux-2.6.32.22/drivers/atm/solos-pci.c
+--- linux-2.6.32.22/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/solos-pci.c 2010-09-04 15:54:52.000000000 -0400
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -23282,9 +23505,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/s
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
---- linux-2.6.32.21/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/suni.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/suni.c linux-2.6.32.22/drivers/atm/suni.c
+--- linux-2.6.32.22/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/suni.c 2010-09-04 15:54:52.000000000 -0400
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -23296,9 +23519,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uPD98402.c
---- linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/uPD98402.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/uPD98402.c linux-2.6.32.22/drivers/atm/uPD98402.c
+--- linux-2.6.32.22/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/uPD98402.c 2010-09-04 15:54:52.000000000 -0400
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -23343,9 +23566,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uP
return 0;
}
-diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
---- linux-2.6.32.21/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/atm/zatm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/atm/zatm.c linux-2.6.32.22/drivers/atm/zatm.c
+--- linux-2.6.32.22/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/atm/zatm.c 2010-09-04 15:54:52.000000000 -0400
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -23373,9 +23596,9 @@ diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
---- linux-2.6.32.21/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/base/bus.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/base/bus.c linux-2.6.32.22/drivers/base/bus.c
+--- linux-2.6.32.22/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/base/bus.c 2010-09-04 15:54:52.000000000 -0400
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -23403,9 +23626,9 @@ diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/class.c
---- linux-2.6.32.21/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/base/class.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/base/class.c linux-2.6.32.22/drivers/base/class.c
+--- linux-2.6.32.22/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/base/class.c 2010-09-04 15:54:52.000000000 -0400
@@ -63,7 +63,7 @@ static void class_release(struct kobject
kfree(cp);
}
@@ -23415,9 +23638,9 @@ diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/cla
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core.c
---- linux-2.6.32.21/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/base/core.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/base/core.c linux-2.6.32.22/drivers/base/core.c
+--- linux-2.6.32.22/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/base/core.c 2010-09-04 15:54:52.000000000 -0400
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -23436,9 +23659,9 @@ diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/memory.c
---- linux-2.6.32.21/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/base/memory.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/base/memory.c linux-2.6.32.22/drivers/base/memory.c
+--- linux-2.6.32.22/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/base/memory.c 2010-09-04 15:54:52.000000000 -0400
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -23448,9 +23671,9 @@ diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/me
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
---- linux-2.6.32.21/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/base/sys.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/base/sys.c linux-2.6.32.22/drivers/base/sys.c
+--- linux-2.6.32.22/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/base/sys.c 2010-09-04 15:54:52.000000000 -0400
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -23469,9 +23692,9 @@ diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block/pktcdvd.c
---- linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/block/pktcdvd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/block/pktcdvd.c linux-2.6.32.22/drivers/block/pktcdvd.c
+--- linux-2.6.32.22/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/block/pktcdvd.c 2010-09-04 15:54:52.000000000 -0400
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -23481,9 +23704,9 @@ diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/char/agp/frontend.c
---- linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/agp/frontend.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/agp/frontend.c linux-2.6.32.22/drivers/char/agp/frontend.c
+--- linux-2.6.32.22/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/agp/frontend.c 2010-09-04 15:54:52.000000000 -0400
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -23493,9 +23716,9 @@ diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/c
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/char/agp/intel-agp.c
---- linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/agp/intel-agp.c linux-2.6.32.22/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.22/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/agp/intel-agp.c 2010-09-04 15:54:52.000000000 -0400
@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23505,9 +23728,9 @@ diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet.c
---- linux-2.6.32.21/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hpet.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hpet.c linux-2.6.32.22/drivers/char/hpet.c
+--- linux-2.6.32.22/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hpet.c 2010-09-04 15:54:52.000000000 -0400
@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
return 0;
}
@@ -23535,9 +23758,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/hvc_beat.c
---- linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_beat.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_beat.c linux-2.6.32.22/drivers/char/hvc_beat.c
+--- linux-2.6.32.22/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_beat.c 2010-09-04 15:54:52.000000000 -0400
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -23547,9 +23770,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/char/hvc_console.c
---- linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_console.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_console.c linux-2.6.32.22/drivers/char/hvc_console.c
+--- linux-2.6.32.22/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_console.c 2010-09-04 15:54:52.000000000 -0400
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -23577,9 +23800,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/ch
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/char/hvc_console.h
---- linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_console.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_console.h linux-2.6.32.22/drivers/char/hvc_console.h
+--- linux-2.6.32.22/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_console.h 2010-09-04 15:54:52.000000000 -0400
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -23603,9 +23826,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/ch
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/char/hvc_iseries.c
---- linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_iseries.c linux-2.6.32.22/drivers/char/hvc_iseries.c
+--- linux-2.6.32.22/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_iseries.c 2010-09-04 15:54:52.000000000 -0400
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -23615,9 +23838,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/ch
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/hvc_iucv.c
---- linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_iucv.c linux-2.6.32.22/drivers/char/hvc_iucv.c
+--- linux-2.6.32.22/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_iucv.c 2010-09-04 15:54:52.000000000 -0400
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -23627,9 +23850,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/hvc_rtas.c
---- linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_rtas.c linux-2.6.32.22/drivers/char/hvc_rtas.c
+--- linux-2.6.32.22/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_rtas.c 2010-09-04 15:54:52.000000000 -0400
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -23639,9 +23862,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs.c
---- linux-2.6.32.21/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvcs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvcs.c linux-2.6.32.22/drivers/char/hvcs.c
+--- linux-2.6.32.22/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvcs.c 2010-09-04 15:54:52.000000000 -0400
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -23736,9 +23959,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/hvc_udbg.c
---- linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_udbg.c linux-2.6.32.22/drivers/char/hvc_udbg.c
+--- linux-2.6.32.22/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_udbg.c 2010-09-04 15:54:52.000000000 -0400
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -23748,9 +23971,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/hvc_vio.c
---- linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_vio.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_vio.c linux-2.6.32.22/drivers/char/hvc_vio.c
+--- linux-2.6.32.22/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_vio.c 2010-09-04 15:54:52.000000000 -0400
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -23760,9 +23983,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/h
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/hvc_xen.c
---- linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/hvc_xen.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/hvc_xen.c linux-2.6.32.22/drivers/char/hvc_xen.c
+--- linux-2.6.32.22/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/hvc_xen.c 2010-09-04 15:54:52.000000000 -0400
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -23772,9 +23995,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/h
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/ipmi/ipmi_msghandler.c 2010-09-04 15:54:52.000000000 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -23805,9 +24028,9 @@ diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/d
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/ipmi/ipmi_si_intf.c 2010-09-04 15:54:52.000000000 -0400
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -23838,9 +24061,9 @@ diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/driv
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/keyboard.c
---- linux-2.6.32.21/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/keyboard.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/keyboard.c linux-2.6.32.22/drivers/char/keyboard.c
+--- linux-2.6.32.22/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/keyboard.c 2010-09-04 15:54:52.000000000 -0400
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -23867,9 +24090,9 @@ diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
---- linux-2.6.32.21/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/mem.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/mem.c linux-2.6.32.22/drivers/char/mem.c
+--- linux-2.6.32.22/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/mem.c 2010-09-04 15:54:52.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -24046,9 +24269,9 @@ diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvram.c
---- linux-2.6.32.21/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/nvram.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/nvram.c linux-2.6.32.22/drivers/char/nvram.c
+--- linux-2.6.32.22/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/nvram.c 2010-09-04 15:54:52.000000000 -0400
@@ -435,7 +435,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -24061,9 +24284,9 @@ diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvr
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/pcmcia/ipwireless/tty.c 2010-09-04 15:54:52.000000000 -0400
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -24178,9 +24401,9 @@ diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
---- linux-2.6.32.21/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/pty.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/pty.c linux-2.6.32.22/drivers/char/pty.c
+--- linux-2.6.32.22/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/pty.c 2010-09-04 15:54:52.000000000 -0400
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -24211,9 +24434,9 @@ diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/random.c
---- linux-2.6.32.21/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/random.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/random.c linux-2.6.32.22/drivers/char/random.c
+--- linux-2.6.32.22/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/random.c 2010-09-04 15:54:52.000000000 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -24255,9 +24478,9 @@ diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/ra
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/sonypi.c
---- linux-2.6.32.21/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/sonypi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/sonypi.c linux-2.6.32.22/drivers/char/sonypi.c
+--- linux-2.6.32.22/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/sonypi.c 2010-09-04 15:54:52.000000000 -0400
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -24288,9 +24511,9 @@ diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/so
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/tpm/tpm_bios.c linux-2.6.32.22/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/tpm/tpm_bios.c 2010-09-04 15:54:52.000000000 -0400
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -24331,9 +24554,9 @@ diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/c
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tty_io.c
---- linux-2.6.32.21/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/tty_io.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/tty_io.c linux-2.6.32.22/drivers/char/tty_io.c
+--- linux-2.6.32.22/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/tty_io.c 2010-09-04 15:54:52.000000000 -0400
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -24472,9 +24695,9 @@ diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tt
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char/tty_ldisc.c
---- linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/tty_ldisc.c linux-2.6.32.22/drivers/char/tty_ldisc.c
+--- linux-2.6.32.22/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/tty_ldisc.c 2010-09-04 15:54:52.000000000 -0400
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -24520,9 +24743,9 @@ diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers/char/virtio_console.c
---- linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/virtio_console.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/virtio_console.c linux-2.6.32.22/drivers/char/virtio_console.c
+--- linux-2.6.32.22/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/virtio_console.c 2010-09-04 15:54:52.000000000 -0400
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -24531,9 +24754,9 @@ diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers
static struct hv_ops virtio_cons;
/* The hvc device */
-diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/vt_ioctl.c
---- linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/char/vt_ioctl.c linux-2.6.32.22/drivers/char/vt_ioctl.c
+--- linux-2.6.32.22/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/char/vt_ioctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -24577,9 +24800,9 @@ diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/cpufreq/cpufreq.c linux-2.6.32.22/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.22/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/cpufreq/cpufreq.c 2010-09-04 15:54:52.000000000 -0400
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -24589,9 +24812,9 @@ diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpu
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuidle/sysfs.c
---- linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/cpuidle/sysfs.c linux-2.6.32.22/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.22/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/cpuidle/sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -24619,9 +24842,9 @@ diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuid
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/ioat/dma.c
---- linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.c linux-2.6.32.22/drivers/dma/ioat/dma.c
+--- linux-2.6.32.22/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/dma/ioat/dma.c 2010-09-04 15:54:52.000000000 -0400
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -24631,9 +24854,9 @@ diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/io
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/ioat/dma.h
---- linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/dma/ioat/dma.h linux-2.6.32.22/drivers/dma/ioat/dma.h
+--- linux-2.6.32.22/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/dma/ioat/dma.h 2010-09-04 15:54:52.000000000 -0400
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24643,9 +24866,9 @@ diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/io
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac/edac_core.h
---- linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/edac/edac_core.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/edac/edac_core.h linux-2.6.32.22/drivers/edac/edac_core.h
+--- linux-2.6.32.22/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/edac/edac_core.h 2010-09-04 15:54:52.000000000 -0400
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -24663,9 +24886,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/edac/edac_device_sysfs.c linux-2.6.32.22/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/edac/edac_device_sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -24693,9 +24916,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/driv
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/edac/edac_mc_sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -24714,9 +24937,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/edac/edac_pci_sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -24735,9 +24958,9 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/firewire/core-cdev.c
---- linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/firewire/core-cdev.c linux-2.6.32.22/drivers/firewire/core-cdev.c
+--- linux-2.6.32.22/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/firewire/core-cdev.c 2010-09-04 15:54:52.000000000 -0400
@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
int ret;
@@ -24748,9 +24971,9 @@ diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/firmware/dmi_scan.c
---- linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/firmware/dmi_scan.c linux-2.6.32.22/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.22/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/firmware/dmi_scan.c 2010-09-04 15:54:52.000000000 -0400
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -24763,9 +24986,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/f
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmware/edd.c
---- linux-2.6.32.21/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/firmware/edd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/firmware/edd.c linux-2.6.32.22/drivers/firmware/edd.c
+--- linux-2.6.32.22/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/firmware/edd.c 2010-09-04 15:54:52.000000000 -0400
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -24775,9 +24998,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmwa
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/firmware/efivars.c
---- linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/firmware/efivars.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/firmware/efivars.c linux-2.6.32.22/drivers/firmware/efivars.c
+--- linux-2.6.32.22/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/firmware/efivars.c 2010-09-04 15:54:52.000000000 -0400
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -24787,9 +25010,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/fi
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/firmware/iscsi_ibft.c linux-2.6.32.22/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/firmware/iscsi_ibft.c 2010-09-04 15:54:52.000000000 -0400
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -24799,9 +25022,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/firmware/memmap.c
---- linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/firmware/memmap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/firmware/memmap.c linux-2.6.32.22/drivers/firmware/memmap.c
+--- linux-2.6.32.22/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/firmware/memmap.c 2010-09-04 15:54:52.000000000 -0400
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -24811,9 +25034,9 @@ diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/fir
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_drv.c linux-2.6.32.22/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/drm_drv.c 2010-09-04 15:54:52.000000000 -0400
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -24823,9 +25046,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_fops.c linux-2.6.32.22/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/drm_fops.c 2010-09-04 15:54:52.000000000 -0400
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -24877,9 +25100,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gp
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/drm_ioctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24889,9 +25112,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/g
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/drm_lock.c linux-2.6.32.22/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/drm_lock.c 2010-09-04 15:54:52.000000000 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -24910,9 +25133,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gp
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i810/i810_dma.c 2010-09-04 15:54:52.000000000 -0400
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -24935,9 +25158,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-04 15:54:52.000000000 -0400
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -24947,9 +25170,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/dri
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-04 15:54:52.000000000 -0400
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -24959,9 +25182,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/dri
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo.h 2010-09-04 15:54:52.000000000 -0400
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -24994,9 +25217,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gp
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-04 15:54:52.000000000 -0400
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -25006,9 +25229,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drive
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-04 15:54:52.000000000 -0400
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -25018,9 +25241,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/dri
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-04 15:54:52.000000000 -0400
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -25030,9 +25253,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/dri
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/i915/i915_drv.c 2010-09-04 15:54:52.000000000 -0400
@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -25042,9 +25265,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drive
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/radeon/mkregtable.c 2010-09-04 15:54:52.000000000 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -25062,9 +25285,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/d
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-04 15:54:52.000000000 -0400
@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -25089,9 +25312,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_display.c 2010-09-04 15:54:52.000000000 -0400
@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -25101,9 +25324,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
} else
error = abs(current_freq - freq);
vco_diff = abs(vco - best_vco);
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_state.c 2010-09-04 15:54:52.000000000 -0400
@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -25113,9 +25336,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-04 15:54:52.000000000 -0400
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -25167,9 +25390,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/d
}
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-04 15:54:52.000000000 -0400
@@ -39,7 +39,7 @@
#include <linux/module.h>
@@ -25188,9 +25411,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-04 15:54:52.000000000 -0400
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -25211,9 +25434,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drive
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_global.c 2010-09-04 15:54:52.000000000 -0400
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -25271,9 +25494,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/driv
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-04 15:54:52.000000000 -0400
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -25283,9 +25506,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/driv
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/hid/usbhid/hiddev.c
---- linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/hid/usbhid/hiddev.c linux-2.6.32.22/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/hid/usbhid/hiddev.c 2010-09-04 15:54:52.000000000 -0400
@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
return put_user(HID_VERSION, (int __user *)arg);
@@ -25295,9 +25518,9 @@ diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/h
return -EINVAL;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/k8temp.c
---- linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/hwmon/k8temp.c linux-2.6.32.22/drivers/hwmon/k8temp.c
+--- linux-2.6.32.22/drivers/hwmon/k8temp.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/hwmon/k8temp.c 2010-09-20 17:27:14.000000000 -0400
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -25307,9 +25530,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon/sis5595.c
---- linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/hwmon/sis5595.c linux-2.6.32.22/drivers/hwmon/sis5595.c
+--- linux-2.6.32.22/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/hwmon/sis5595.c 2010-09-04 15:54:52.000000000 -0400
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -25319,9 +25542,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon/via686a.c
---- linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/hwmon/via686a.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/hwmon/via686a.c linux-2.6.32.22/drivers/hwmon/via686a.c
+--- linux-2.6.32.22/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/hwmon/via686a.c 2010-09-04 15:54:52.000000000 -0400
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -25331,9 +25554,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/vt8231.c
---- linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/hwmon/vt8231.c linux-2.6.32.22/drivers/hwmon/vt8231.c
+--- linux-2.6.32.22/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/hwmon/vt8231.c 2010-09-04 15:54:52.000000000 -0400
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -25343,9 +25566,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon/w83791d.c
---- linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/hwmon/w83791d.c linux-2.6.32.22/drivers/hwmon/w83791d.c
+--- linux-2.6.32.22/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/hwmon/w83791d.c 2010-09-04 15:54:52.000000000 -0400
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -25357,9 +25580,9 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/i2c/busses/i2c-i801.c 2010-09-04 15:54:52.000000000 -0400
@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25369,9 +25592,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/i2c/busses/i2c-piix4.c 2010-09-04 15:54:52.000000000 -0400
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25390,9 +25613,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/driver
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/i2c/busses/i2c-sis630.c 2010-09-04 15:54:52.000000000 -0400
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25402,9 +25625,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drive
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/i2c/busses/i2c-sis96x.c 2010-09-04 15:54:52.000000000 -0400
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -25414,9 +25637,9 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drive
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-cd.c
---- linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ide/ide-cd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ide/ide-cd.c linux-2.6.32.22/drivers/ide/ide-cd.c
+--- linux-2.6.32.22/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ide/ide-cd.c 2010-09-04 15:54:52.000000000 -0400
@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -25426,9 +25649,9 @@ diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/ieee1394/dv1394.c
---- linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/dv1394.c linux-2.6.32.22/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.22/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/dv1394.c 2010-09-04 15:54:52.000000000 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -25447,9 +25670,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/iee
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ieee1394/eth1394.c
---- linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/eth1394.c linux-2.6.32.22/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.22/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/eth1394.c 2010-09-04 15:54:52.000000000 -0400
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -25459,9 +25682,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee1394/hosts.c
---- linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/hosts.c linux-2.6.32.22/drivers/ieee1394/hosts.c
+--- linux-2.6.32.22/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/hosts.c 2010-09-04 15:54:52.000000000 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -25470,9 +25693,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/ohci1394.c linux-2.6.32.22/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.22/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/ohci1394.c 2010-09-04 15:54:52.000000000 -0400
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -25494,9 +25717,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/i
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ieee1394/raw1394.c
---- linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/raw1394.c linux-2.6.32.22/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.22/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/raw1394.c 2010-09-04 15:54:52.000000000 -0400
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25506,9 +25729,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1394/sbp2.c
---- linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/sbp2.c linux-2.6.32.22/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.22/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/sbp2.c 2010-09-04 15:54:52.000000000 -0400
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25527,9 +25750,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1
{
int ret;
-diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/ieee1394/video1394.c
---- linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/ieee1394/video1394.c linux-2.6.32.22/drivers/ieee1394/video1394.c
+--- linux-2.6.32.22/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/ieee1394/video1394.c 2010-09-04 15:54:52.000000000 -0400
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25539,9 +25762,9 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/infiniband/core/cm.c
---- linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/infiniband/core/cm.c linux-2.6.32.22/drivers/infiniband/core/cm.c
+--- linux-2.6.32.22/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/infiniband/core/cm.c 2010-09-04 15:54:52.000000000 -0400
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -25685,9 +25908,9 @@ diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/infiniband/core/sysfs.c linux-2.6.32.22/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.22/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/infiniband/core/sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -25697,9 +25920,9 @@ diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drive
.show = port_attr_show
};
-diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/keyboard/atkbd.c linux-2.6.32.22/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.22/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/keyboard/atkbd.c 2010-09-04 15:54:52.000000000 -0400
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25709,9 +25932,9 @@ diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/driver
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/drivers/input/mouse/lifebook.c
---- linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/mouse/lifebook.c linux-2.6.32.22/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.22/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/mouse/lifebook.c 2010-09-04 15:54:52.000000000 -0400
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -25721,9 +25944,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/driver
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/mouse/psmouse-base.c linux-2.6.32.22/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/mouse/psmouse-base.c 2010-09-04 15:54:52.000000000 -0400
@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25733,9 +25956,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/dr
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drivers/input/mouse/synaptics.c
---- linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/mouse/synaptics.c linux-2.6.32.22/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.22/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/mouse/synaptics.c 2010-09-04 15:54:52.000000000 -0400
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -25764,9 +25987,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drive
};
#endif
-diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/input/mousedev.c
---- linux-2.6.32.21/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/mousedev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/mousedev.c linux-2.6.32.22/drivers/input/mousedev.c
+--- linux-2.6.32.22/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/mousedev.c 2010-09-04 15:54:52.000000000 -0400
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25776,9 +25999,9 @@ diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/inpu
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/serio/i8042-x86ia64io.h 2010-09-04 15:54:52.000000000 -0400
@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -25833,9 +26056,9 @@ diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drivers/input/serio/serio_raw.c
---- linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/input/serio/serio_raw.c linux-2.6.32.22/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.22/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/input/serio/serio_raw.c 2010-09-04 15:54:52.000000000 -0400
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25845,9 +26068,9 @@ diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drive
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers/isdn/gigaset/common.c
---- linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/common.c linux-2.6.32.22/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.22/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/isdn/gigaset/common.c 2010-09-04 15:54:52.000000000 -0400
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -25857,9 +26080,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/isdn/gigaset/gigaset.h 2010-09-04 15:54:52.000000000 -0400
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -25869,9 +26092,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/driver
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/isdn/gigaset/interface.c linux-2.6.32.22/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.22/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/isdn/gigaset/interface.c 2010-09-04 15:54:52.000000000 -0400
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -25959,9 +26182,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/isdn/hardware/avm/b1.c 2010-09-04 15:54:52.000000000 -0400
@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
@@ -25980,9 +26203,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/driver
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/icn/icn.c
---- linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/isdn/icn/icn.c linux-2.6.32.22/drivers/isdn/icn/icn.c
+--- linux-2.6.32.22/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/isdn/icn/icn.c 2010-09-04 15:54:52.000000000 -0400
@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
@@ -25992,9 +26215,9 @@ diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/i
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/core.c
---- linux-2.6.32.21/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/lguest/core.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/lguest/core.c linux-2.6.32.22/drivers/lguest/core.c
+--- linux-2.6.32.22/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/lguest/core.c 2010-09-04 15:54:52.000000000 -0400
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -26013,9 +26236,9 @@ diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/macintosh/via-pmu-backlight.c 2010-09-04 15:54:52.000000000 -0400
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -26034,9 +26257,9 @@ diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/macintosh/via-pmu.c
---- linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/macintosh/via-pmu.c linux-2.6.32.22/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.22/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/macintosh/via-pmu.c 2010-09-04 15:54:52.000000000 -0400
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -26046,9 +26269,9 @@ diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/m
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap.c
---- linux-2.6.32.21/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/md/bitmap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/md/bitmap.c linux-2.6.32.22/drivers/md/bitmap.c
+--- linux-2.6.32.22/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/md/bitmap.c 2010-09-04 15:54:52.000000000 -0400
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -26058,9 +26281,9 @@ diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap
# endif
#endif
-diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-sysfs.c
---- linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/md/dm-sysfs.c linux-2.6.32.22/drivers/md/dm-sysfs.c
+--- linux-2.6.32.22/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/md/dm-sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -26070,9 +26293,9 @@ diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-s
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-table.c
---- linux-2.6.32.21/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/md/dm-table.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/md/dm-table.c linux-2.6.32.22/drivers/md/dm-table.c
+--- linux-2.6.32.22/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/md/dm-table.c 2010-09-04 15:54:52.000000000 -0400
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -26082,9 +26305,9 @@ diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-t
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
---- linux-2.6.32.21/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/md/md.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/md/md.c linux-2.6.32.22/drivers/md/md.c
+--- linux-2.6.32.22/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/md/md.c 2010-09-04 15:54:52.000000000 -0400
@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -26121,9 +26344,9 @@ diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
---- linux-2.6.32.21/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/md/md.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/md/md.h linux-2.6.32.22/drivers/md/md.h
+--- linux-2.6.32.22/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/md/md.h 2010-09-04 15:54:52.000000000 -0400
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -26133,9 +26356,9 @@ diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-04 15:54:52.000000000 -0400
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -26144,9 +26367,9 @@ diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/d
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/drivers/media/radio/radio-cadet.c
---- linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/media/radio/radio-cadet.c linux-2.6.32.22/drivers/media/radio/radio-cadet.c
+--- linux-2.6.32.22/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/media/radio/radio-cadet.c 2010-09-04 15:54:52.000000000 -0400
@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
while (i < count && dev->rdsin != dev->rdsout)
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -26156,9 +26379,9 @@ diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/dri
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/media/video/usbvideo/konicawc.c 2010-09-04 15:54:52.000000000 -0400
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -26168,9 +26391,9 @@ diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-04 15:54:52.000000000 -0400
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -26180,9 +26403,9 @@ diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c lin
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.21/drivers/message/fusion/mptbase.c linux-2.6.32.21/drivers/message/fusion/mptbase.c
---- linux-2.6.32.21/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/message/fusion/mptbase.c 2010-09-14 21:32:19.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/message/fusion/mptbase.c linux-2.6.32.22/drivers/message/fusion/mptbase.c
+--- linux-2.6.32.22/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/message/fusion/mptbase.c 2010-09-14 21:32:19.000000000 -0400
@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s
len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -26198,9 +26421,9 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptbase.c linux-2.6.32.21/driv
/*
* Rounding UP to nearest 4-kB boundary here...
*/
-diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/drivers/message/fusion/mptdebug.h
---- linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/message/fusion/mptdebug.h linux-2.6.32.22/drivers/message/fusion/mptdebug.h
+--- linux-2.6.32.22/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/message/fusion/mptdebug.h 2010-09-04 15:54:52.000000000 -0400
@@ -71,7 +71,7 @@
CMD; \
}
@@ -26210,9 +26433,9 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/dri
#endif
-diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drivers/message/fusion/mptsas.c
---- linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/message/fusion/mptsas.c linux-2.6.32.22/drivers/message/fusion/mptsas.c
+--- linux-2.6.32.22/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/message/fusion/mptsas.c 2010-09-04 15:54:52.000000000 -0400
@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -26261,9 +26484,9 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drive
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/message/i2o/i2o_proc.c linux-2.6.32.22/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/message/i2o/i2o_proc.c 2010-09-04 15:54:52.000000000 -0400
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -26350,9 +26573,9 @@ diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/driver
return 0;
}
-diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kgdbts.c
---- linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/misc/kgdbts.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/misc/kgdbts.c linux-2.6.32.22/drivers/misc/kgdbts.c
+--- linux-2.6.32.22/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/misc/kgdbts.c 2010-09-04 15:54:52.000000000 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -26371,9 +26594,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kg
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/misc/sgi-gru/gruhandles.c 2010-09-04 15:54:52.000000000 -0400
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26385,9 +26608,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/dri
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/misc/sgi-gru/gruprocfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26411,9 +26634,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/driv
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/misc/sgi-gru/grutables.h 2010-09-04 15:54:52.000000000 -0400
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -26597,9 +26820,9 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/driv
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2000.c linux-2.6.32.22/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.22/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/mtd/devices/doc2000.c 2010-09-04 15:54:52.000000000 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -26609,9 +26832,9 @@ diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/mtd/devices/doc2001.c linux-2.6.32.22/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.22/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/mtd/devices/doc2001.c 2010-09-04 15:54:52.000000000 -0400
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -26621,9 +26844,9 @@ diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/ubi/build.c
---- linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/mtd/ubi/build.c linux-2.6.32.22/drivers/mtd/ubi/build.c
+--- linux-2.6.32.22/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/mtd/ubi/build.c 2010-09-04 15:54:52.000000000 -0400
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -26663,9 +26886,9 @@ diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/u
}
/**
-diff -urNp linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c
---- linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c 2010-09-16 14:27:30.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c
+--- linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/cxgb3/cxgb3_main.c 2010-09-16 14:27:30.000000000 -0400
@@ -2274,6 +2274,8 @@ static int cxgb_extension_ioctl(struct n
case CHELSIO_GET_QSET_NUM:{
struct ch_reg edata;
@@ -26675,9 +26898,9 @@ diff -urNp linux-2.6.32.21/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.21/driver
edata.cmd = CHELSIO_GET_QSET_NUM;
edata.val = pi->nqsets;
if (copy_to_user(useraddr, &edata, sizeof(edata)))
-diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/net/e1000e/82571.c
---- linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/e1000e/82571.c linux-2.6.32.22/drivers/net/e1000e/82571.c
+--- linux-2.6.32.22/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/e1000e/82571.c 2010-09-04 15:54:52.000000000 -0400
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -26731,9 +26954,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/ne
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/net/e1000e/e1000.h
---- linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/e1000e/e1000.h linux-2.6.32.22/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.22/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/e1000e/e1000.h 2010-09-04 15:54:52.000000000 -0400
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -26747,9 +26970,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/ne
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/e1000e/es2lan.c linux-2.6.32.22/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.22/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/e1000e/es2lan.c 2010-09-04 15:54:52.000000000 -0400
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -26785,9 +27008,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/n
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e1000e/hw.h
---- linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/e1000e/hw.h linux-2.6.32.22/drivers/net/e1000e/hw.h
+--- linux-2.6.32.22/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/e1000e/hw.h 2010-09-04 15:54:52.000000000 -0400
@@ -756,34 +756,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -26847,9 +27070,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e
};
struct e1000_mac_info {
-diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/e1000e/ich8lan.c linux-2.6.32.22/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/e1000e/ich8lan.c 2010-09-04 15:54:52.000000000 -0400
@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -26877,9 +27100,9 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.21/drivers/net/eql.c linux-2.6.32.21/drivers/net/eql.c
---- linux-2.6.32.21/drivers/net/eql.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/eql.c 2010-09-16 14:28:21.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/eql.c linux-2.6.32.22/drivers/net/eql.c
+--- linux-2.6.32.22/drivers/net/eql.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/eql.c 2010-09-16 14:28:21.000000000 -0400
@@ -554,6 +554,8 @@ static int eql_g_master_cfg(struct net_d
equalizer_t *eql;
master_config_t mc;
@@ -26889,9 +27112,9 @@ diff -urNp linux-2.6.32.21/drivers/net/eql.c linux-2.6.32.21/drivers/net/eql.c
if (eql_is_master(dev)) {
eql = netdev_priv(dev);
mc.max_slaves = eql->max_slaves;
-diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibmveth.c
---- linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/ibmveth.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/ibmveth.c linux-2.6.32.22/drivers/net/ibmveth.c
+--- linux-2.6.32.22/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/ibmveth.c 2010-09-04 15:54:52.000000000 -0400
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -26901,9 +27124,9 @@ diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibm
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_82575.c linux-2.6.32.22/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.22/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/igb/e1000_82575.c 2010-09-04 15:54:52.000000000 -0400
@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -26929,9 +27152,9 @@ diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/igb/e1000_hw.h linux-2.6.32.22/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.22/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/igb/e1000_hw.h 2010-09-04 15:54:52.000000000 -0400
@@ -305,17 +305,17 @@ struct e1000_phy_operations {
};
@@ -26957,9 +27180,9 @@ diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/ne
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/irda/vlsi_ir.c linux-2.6.32.22/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/irda/vlsi_ir.c 2010-09-04 15:54:52.000000000 -0400
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -26976,9 +27199,9 @@ diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/ne
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/net/iseries_veth.c
---- linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/iseries_veth.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/iseries_veth.c linux-2.6.32.22/drivers/net/iseries_veth.c
+--- linux-2.6.32.22/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/iseries_veth.c 2010-09-04 15:54:52.000000000 -0400
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -26997,9 +27220,9 @@ diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/ne
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcnet32.c
---- linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/pcnet32.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/pcnet32.c linux-2.6.32.22/drivers/net/pcnet32.c
+--- linux-2.6.32.22/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/pcnet32.c 2010-09-04 15:54:52.000000000 -0400
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -27009,9 +27232,9 @@ diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcn
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
---- linux-2.6.32.21/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/tg3.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/tg3.h linux-2.6.32.22/drivers/net/tg3.h
+--- linux-2.6.32.22/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/tg3.h 2010-09-04 15:54:52.000000000 -0400
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -27020,9 +27243,9 @@ diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net/tulip/de4x5.c
---- linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-09-16 14:26:16.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/tulip/de4x5.c linux-2.6.32.22/drivers/net/tulip/de4x5.c
+--- linux-2.6.32.22/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/tulip/de4x5.c 2010-09-16 14:26:16.000000000 -0400
@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
@@ -27050,9 +27273,9 @@ diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net
break;
#define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */
-diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb/hso.c
---- linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/usb/hso.c 2010-09-16 14:33:14.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/usb/hso.c linux-2.6.32.22/drivers/net/usb/hso.c
+--- linux-2.6.32.22/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/usb/hso.c 2010-09-16 14:33:14.000000000 -0400
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -27141,9 +27364,9 @@ diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/b43/debugfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -27153,9 +27376,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/dr
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/b43legacy/debugfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -27165,9 +27388,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-04 15:54:52.000000000 -0400
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -27177,9 +27400,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-04 15:54:52.000000000 -0400
@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -27189,9 +27412,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-04 15:54:52.000000000 -0400
@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -27201,9 +27424,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-04 15:54:52.000000000 -0400
@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -27221,9 +27444,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-04 15:54:52.000000000 -0400
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -27233,9 +27456,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-04 15:54:52.000000000 -0400
@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
#endif
@@ -27247,9 +27470,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
void *p, u32 len)
{}
-diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-04 15:54:52.000000000 -0400
@@ -68,7 +68,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -27259,9 +27482,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.2
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/libertas/debugfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -27271,9 +27494,9 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/net/wireless/rndis_wlan.c 2010-09-04 15:54:52.000000000 -0400
@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -27283,10 +27506,10 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/dri
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-09-04 15:54:52.000000000 -0400
-@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
+diff -urNp linux-2.6.32.22/drivers/oprofile/buffer_sync.c linux-2.6.32.22/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.22/drivers/oprofile/buffer_sync.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/oprofile/buffer_sync.c 2010-09-20 17:27:14.000000000 -0400
+@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
if (cookie == INVALID_COOKIE) {
@@ -27295,7 +27518,7 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
offset = pc;
}
if (cookie != last_cookie) {
-@@ -384,14 +384,14 @@ add_sample(struct mm_struct *mm, struct
+@@ -385,14 +385,14 @@ add_sample(struct mm_struct *mm, struct
/* add userspace sample */
if (!mm) {
@@ -27312,7 +27535,7 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
return 0;
}
-@@ -560,7 +560,7 @@ void sync_buffer(int cpu)
+@@ -561,7 +561,7 @@ void sync_buffer(int cpu)
/* ignore backtraces if failed to add a sample */
if (state == sb_bt_start) {
state = sb_bt_ignore;
@@ -27321,9 +27544,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drivers/oprofile/event_buffer.c
---- linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/oprofile/event_buffer.c linux-2.6.32.22/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.22/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/oprofile/event_buffer.c 2010-09-04 15:54:52.000000000 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -27333,9 +27556,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drive
return;
}
-diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/oprofile/oprof.c
---- linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/oprofile/oprof.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/oprofile/oprof.c linux-2.6.32.22/drivers/oprofile/oprof.c
+--- linux-2.6.32.22/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/oprofile/oprof.c 2010-09-04 15:54:52.000000000 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -27345,9 +27568,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/opro
start_switch_worker();
}
-diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/oprofile/oprofilefs.c linux-2.6.32.22/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.22/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/oprofile/oprofilefs.c 2010-09-04 15:54:52.000000000 -0400
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -27357,9 +27580,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.c linux-2.6.32.22/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/oprofile/oprofile_stats.c 2010-09-04 15:54:52.000000000 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -27377,9 +27600,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/dri
}
-diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/oprofile/oprofile_stats.h linux-2.6.32.22/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/oprofile/oprofile_stats.h 2010-09-04 15:54:52.000000000 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -27397,9 +27620,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/dri
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/parisc/pdc_stable.c
---- linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/parisc/pdc_stable.c linux-2.6.32.22/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.22/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/parisc/pdc_stable.c 2010-09-04 15:54:52.000000000 -0400
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -27409,9 +27632,9 @@ diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/p
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parport/procfs.c
---- linux-2.6.32.21/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/parport/procfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/parport/procfs.c linux-2.6.32.22/drivers/parport/procfs.c
+--- linux-2.6.32.22/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/parport/procfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
@@ -27430,9 +27653,9 @@ diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parp
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/hotplug/acpiphp_glue.c 2010-09-04 15:54:52.000000000 -0400
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -27442,9 +27665,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/dr
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-04 15:54:52.000000000 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -27459,9 +27682,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/dr
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/hotplug/fakephp.c linux-2.6.32.22/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/hotplug/fakephp.c 2010-09-04 15:54:52.000000000 -0400
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -27471,9 +27694,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci/intel-iommu.c
---- linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/intel-iommu.c linux-2.6.32.22/drivers/pci/intel-iommu.c
+--- linux-2.6.32.22/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/intel-iommu.c 2010-09-04 15:54:52.000000000 -0400
@@ -2647,7 +2647,7 @@ error:
return 0;
}
@@ -27543,9 +27766,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/pcie/portdrv_pci.c 2010-09-04 15:54:52.000000000 -0400
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -27555,9 +27778,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/driver
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe.c
---- linux-2.6.32.21/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/probe.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/probe.c linux-2.6.32.22/drivers/pci/probe.c
+--- linux-2.6.32.22/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/probe.c 2010-09-04 15:54:52.000000000 -0400
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -27575,9 +27798,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe
struct device_attribute *attr,
char *buf)
{
-diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
---- linux-2.6.32.21/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/proc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/proc.c linux-2.6.32.22/drivers/pci/proc.c
+--- linux-2.6.32.22/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/proc.c 2010-09-04 15:54:52.000000000 -0400
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -27595,9 +27818,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
---- linux-2.6.32.21/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pci/slot.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pci/slot.c linux-2.6.32.22/drivers/pci/slot.c
+--- linux-2.6.32.22/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pci/slot.c 2010-09-04 15:54:52.000000000 -0400
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -27607,9 +27830,9 @@ diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c
---- linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c
+--- linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pcmcia/pcmcia_ioctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
return -EFAULT;
}
@@ -27619,9 +27842,9 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers
if (!buf)
return -ENOMEM;
-diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmcia/ti113x.h
---- linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pcmcia/ti113x.h linux-2.6.32.22/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.22/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pcmcia/ti113x.h 2010-09-04 15:54:52.000000000 -0400
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27631,9 +27854,9 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmci
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pcmcia/yenta_socket.c linux-2.6.32.22/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pcmcia/yenta_socket.c 2010-09-04 15:54:52.000000000 -0400
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -27643,9 +27866,9 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/acer-wmi.c linux-2.6.32.22/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/acer-wmi.c 2010-09-04 15:54:52.000000000 -0400
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -27655,9 +27878,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drive
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/asus_acpi.c linux-2.6.32.22/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/asus_acpi.c 2010-09-04 15:54:52.000000000 -0400
@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -27667,9 +27890,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/driv
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/asus-laptop.c linux-2.6.32.22/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/asus-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -27679,9 +27902,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/dr
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/compal-laptop.c linux-2.6.32.22/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/compal-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -27691,9 +27914,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/dell-laptop.c linux-2.6.32.22/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/dell-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -27703,9 +27926,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/dr
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/eeepc-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -27715,9 +27938,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/d
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/fujitsu-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -27727,9 +27950,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/msi-laptop.c linux-2.6.32.22/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/msi-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -27739,9 +27962,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/dri
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/panasonic-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -27751,9 +27974,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/sony-laptop.c linux-2.6.32.22/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/sony-laptop.c 2010-09-04 15:54:52.000000000 -0400
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -27763,9 +27986,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/dr
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/thinkpad_acpi.c 2010-09-04 15:54:52.000000000 -0400
@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
BACKLIGHT_UPDATE_HOTKEY);
}
@@ -27775,9 +27998,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/platform/x86/toshiba_acpi.c 2010-09-04 15:54:52.000000000 -0400
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -27787,9 +28010,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/d
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pnp/pnpbios/bioscalls.c 2010-09-04 15:54:52.000000000 -0400
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -27846,9 +28069,9 @@ diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drive
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quirks.c
---- linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pnp/quirks.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pnp/quirks.c linux-2.6.32.22/drivers/pnp/quirks.c
+--- linux-2.6.32.22/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pnp/quirks.c 2010-09-04 15:54:52.000000000 -0400
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -27858,9 +28081,9 @@ diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quir
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/resource.c
---- linux-2.6.32.21/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/pnp/resource.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/pnp/resource.c linux-2.6.32.22/drivers/pnp/resource.c
+--- linux-2.6.32.22/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/pnp/resource.c 2010-09-04 15:54:52.000000000 -0400
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -27879,9 +28102,9 @@ diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.c linux-2.6.32.22/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/s390/cio/qdio_perf.c 2010-09-04 15:54:52.000000000 -0400
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -27957,9 +28180,9 @@ diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/s390/cio/qdio_perf.h linux-2.6.32.22/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/s390/cio/qdio_perf.h 2010-09-04 15:54:52.000000000 -0400
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -28032,9 +28255,9 @@ diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
---- linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/scsi/ipr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/scsi/ipr.c linux-2.6.32.22/drivers/scsi/ipr.c
+--- linux-2.6.32.22/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/scsi/ipr.c 2010-09-04 15:54:52.000000000 -0400
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -28044,9 +28267,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/scsi/libfc/fc_exch.c 2010-09-04 15:54:52.000000000 -0400
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -28168,9 +28391,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/scsi/libsas/sas_ata.c 2010-09-04 15:54:52.000000000 -0400
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -28180,9 +28403,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h
---- linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h
+--- linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-04 15:54:52.000000000 -0400
@@ -79,7 +79,7 @@
CMD; \
}
@@ -28192,9 +28415,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/
#endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
-diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/scsi/scsi_logging.h
---- linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/scsi/scsi_logging.h linux-2.6.32.22/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.22/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/scsi/scsi_logging.h 2010-09-04 15:54:52.000000000 -0400
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -28204,9 +28427,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/s
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
---- linux-2.6.32.21/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/scsi/sg.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/scsi/sg.c linux-2.6.32.22/drivers/scsi/sg.c
+--- linux-2.6.32.22/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/scsi/sg.c 2010-09-04 15:54:52.000000000 -0400
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -28225,9 +28448,9 @@ diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/serial/8250_pci.c
---- linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/serial/8250_pci.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/serial/8250_pci.c linux-2.6.32.22/drivers/serial/8250_pci.c
+--- linux-2.6.32.22/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/serial/8250_pci.c 2010-09-04 15:54:52.000000000 -0400
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -28237,9 +28460,9 @@ diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/ser
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/serial/kgdboc.c
---- linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/serial/kgdboc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/serial/kgdboc.c linux-2.6.32.22/drivers/serial/kgdboc.c
+--- linux-2.6.32.22/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/serial/kgdboc.c 2010-09-04 15:54:52.000000000 -0400
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -28258,9 +28481,9 @@ diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/seria
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/drivers/staging/android/binder.c
---- linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/android/binder.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/android/binder.c linux-2.6.32.22/drivers/staging/android/binder.c
+--- linux-2.6.32.22/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/android/binder.c 2010-09-04 15:54:52.000000000 -0400
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -28270,9 +28493,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/driv
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/b3dfg/b3dfg.c 2010-09-04 15:54:52.000000000 -0400
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -28291,9 +28514,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/comedi/comedi_fops.c 2010-09-04 15:54:52.000000000 -0400
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -28303,9 +28526,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-04 15:54:52.000000000 -0400
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -28315,9 +28538,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-04 15:54:52.000000000 -0400
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -28327,9 +28550,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-04 15:54:52.000000000 -0400
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -28339,9 +28562,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-04 15:54:52.000000000 -0400
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -28351,9 +28574,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_in.c 2010-09-04 15:54:52.000000000 -0400
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -28372,9 +28595,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.2
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-04 15:54:52.000000000 -0400
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -28384,9 +28607,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_out.c 2010-09-04 15:54:52.000000000 -0400
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -28405,9 +28628,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-04 15:54:52.000000000 -0400
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -28417,9 +28640,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/qdsp5/snd.c 2010-09-04 15:54:52.000000000 -0400
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -28429,9 +28652,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/dri
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/smd/smd_qmi.c 2010-09-04 15:54:52.000000000 -0400
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -28441,9 +28664,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/d
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-04 15:54:52.000000000 -0400
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -28462,9 +28685,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/staging/dst/dcore.c
---- linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dst/dcore.c linux-2.6.32.22/drivers/staging/dst/dcore.c
+--- linux-2.6.32.22/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dst/dcore.c 2010-09-04 15:54:52.000000000 -0400
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -28483,9 +28706,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/s
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/staging/dst/trans.c
---- linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/dst/trans.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/dst/trans.c linux-2.6.32.22/drivers/staging/dst/trans.c
+--- linux-2.6.32.22/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/dst/trans.c 2010-09-04 15:54:52.000000000 -0400
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -28495,9 +28718,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/s
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/go7007/go7007-v4l2.c 2010-09-04 15:54:52.000000000 -0400
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -28507,9 +28730,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/hv/blkvsc_drv.c 2010-09-04 15:54:52.000000000 -0400
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -28519,9 +28742,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drive
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/staging/hv/Hv.c
---- linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/hv/Hv.c linux-2.6.32.22/drivers/staging/hv/Hv.c
+--- linux-2.6.32.22/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/hv/Hv.c 2010-09-04 15:54:52.000000000 -0400
@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
u32 outputAddressHi = outputAddress >> 32;
@@ -28531,9 +28754,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/stagi
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
Control, Input, Output);
-diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers/staging/panel/panel.c
---- linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/panel/panel.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/panel/panel.c linux-2.6.32.22/drivers/staging/panel/panel.c
+--- linux-2.6.32.22/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/panel/panel.c 2010-09-04 15:54:52.000000000 -0400
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -28552,9 +28775,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drivers/staging/phison/phison.c
---- linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/phison/phison.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/phison/phison.c linux-2.6.32.22/drivers/staging/phison/phison.c
+--- linux-2.6.32.22/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/phison/phison.c 2010-09-04 15:54:52.000000000 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -28564,9 +28787,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drive
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/staging/poch/poch.c
---- linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/poch/poch.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/poch/poch.c linux-2.6.32.22/drivers/staging/poch/poch.c
+--- linux-2.6.32.22/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/poch/poch.c 2010-09-04 15:54:52.000000000 -0400
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -28576,9 +28799,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/s
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/inode.c linux-2.6.32.22/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/pohmelfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -28588,9 +28811,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/driv
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/pohmelfs/mcache.c 2010-09-04 15:54:52.000000000 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -28600,9 +28823,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/dri
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/pohmelfs/netfs.h 2010-09-04 15:54:52.000000000 -0400
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -28612,9 +28835,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/driv
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/sep/sep_driver.c linux-2.6.32.22/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.22/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/sep/sep_driver.c 2010-09-04 15:54:52.000000000 -0400
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -28624,9 +28847,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/driv
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/staging/vme/devices/vme_user.c 2010-09-04 15:54:52.000000000 -0400
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -28636,9 +28859,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.2
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
---- linux-2.6.32.21/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/uio/uio.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/uio/uio.c linux-2.6.32.22/drivers/uio/uio.c
+--- linux-2.6.32.22/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/uio/uio.c 2010-09-04 15:54:52.000000000 -0400
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -28657,9 +28880,9 @@ diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
.show = portio_type_show,
};
-diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/atm/usbatm.c
---- linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/atm/usbatm.c linux-2.6.32.22/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.22/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/atm/usbatm.c 2010-09-04 15:54:52.000000000 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28739,21 +28962,21 @@ diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-09-04 15:54:52.000000000 -0400
-@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] =
+diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-acm.c linux-2.6.32.22/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.22/drivers/usb/class/cdc-acm.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/class/cdc-acm.c 2010-09-20 17:32:02.000000000 -0400
+@@ -1618,7 +1618,7 @@ static struct usb_device_id acm_ids[] =
+ { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
USB_CDC_ACM_PROTO_AT_CDMA) },
- /* NOTE: COMM/ACM/0xff is likely MSFT RNDIS ... NOT a modem!! */
- { }
+ { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 }
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/usb/class/cdc-wdm.c
---- linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/class/cdc-wdm.c linux-2.6.32.22/drivers/usb/class/cdc-wdm.c
+--- linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/class/cdc-wdm.c 2010-09-04 15:54:52.000000000 -0400
@@ -314,7 +314,7 @@ static ssize_t wdm_write
if (r < 0)
goto outnp;
@@ -28763,9 +28986,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/u
r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
&desc->flags));
else
-diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb/class/usblp.c
---- linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/class/usblp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/class/usblp.c linux-2.6.32.22/drivers/usb/class/usblp.c
+--- linux-2.6.32.22/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/class/usblp.c 2010-09-04 15:54:52.000000000 -0400
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28784,9 +29007,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/core/hcd.c
---- linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/core/hcd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.c linux-2.6.32.22/drivers/usb/core/hcd.c
+--- linux-2.6.32.22/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/core/hcd.c 2010-09-04 15:54:52.000000000 -0400
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28805,9 +29028,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/co
{
if (mon_ops)
-diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/core/hcd.h
---- linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/core/hcd.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/core/hcd.h linux-2.6.32.22/drivers/usb/core/hcd.h
+--- linux-2.6.32.22/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/core/hcd.h 2010-09-04 15:54:52.000000000 -0400
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28835,9 +29058,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/co
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/core/hub.c
---- linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/core/hub.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/core/hub.c linux-2.6.32.22/drivers/usb/core/hub.c
+--- linux-2.6.32.22/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/core/hub.c 2010-09-04 15:54:52.000000000 -0400
@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28847,9 +29070,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/co
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/usb/core/message.c
---- linux-2.6.32.21/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/core/message.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/core/message.c linux-2.6.32.22/drivers/usb/core/message.c
+--- linux-2.6.32.22/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/core/message.c 2010-09-04 15:54:52.000000000 -0400
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -28861,9 +29084,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/us
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/host/ehci-pci.c linux-2.6.32.22/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.22/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/host/ehci-pci.c 2010-09-04 15:54:52.000000000 -0400
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28873,9 +29096,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/u
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/host/uhci-hcd.c linux-2.6.32.22/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/host/uhci-hcd.c 2010-09-04 15:54:52.000000000 -0400
@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28885,9 +29108,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/u
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/misc/appledisplay.c linux-2.6.32.22/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.22/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/misc/appledisplay.c 2010-09-04 15:54:52.000000000 -0400
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -28897,9 +29120,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drive
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/usb/mon/mon_main.c
---- linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/mon/mon_main.c linux-2.6.32.22/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.22/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/mon/mon_main.c 2010-09-04 15:54:52.000000000 -0400
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -28909,9 +29132,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/us
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/usb/storage/debug.h
---- linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/storage/debug.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/storage/debug.h linux-2.6.32.22/drivers/usb/storage/debug.h
+--- linux-2.6.32.22/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/storage/debug.h 2010-09-04 15:54:52.000000000 -0400
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -28925,9 +29148,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/u
#endif
#endif
-diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb/storage/usb.c
---- linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/storage/usb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/storage/usb.c linux-2.6.32.22/drivers/usb/storage/usb.c
+--- linux-2.6.32.22/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/storage/usb.c 2010-09-04 15:54:52.000000000 -0400
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28937,9 +29160,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/usb/storage/usual-tables.c linux-2.6.32.22/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.22/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/usb/storage/usual-tables.c 2010-09-04 15:54:52.000000000 -0400
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -28949,9 +29172,9 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/dr
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uwb/wlp/messages.c
---- linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/uwb/wlp/messages.c linux-2.6.32.22/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.22/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/uwb/wlp/messages.c 2010-09-04 15:54:52.000000000 -0400
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -28961,9 +29184,9 @@ diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uw
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/uwb/wlp/sysfs.c linux-2.6.32.22/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/uwb/wlp/sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -28974,9 +29197,9 @@ diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/w
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/atmel_lcdfb.c linux-2.6.32.22/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.22/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/atmel_lcdfb.c 2010-09-04 15:54:52.000000000 -0400
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -28986,9 +29209,9 @@ diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/v
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/video/aty/aty128fb.c
---- linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/aty/aty128fb.c linux-2.6.32.22/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.22/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/aty/aty128fb.c 2010-09-04 15:54:52.000000000 -0400
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -28998,9 +29221,9 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/aty/atyfb_base.c linux-2.6.32.22/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.22/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/aty/atyfb_base.c 2010-09-04 15:54:52.000000000 -0400
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -29010,9 +29233,9 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/driver
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/aty/radeon_backlight.c linux-2.6.32.22/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/aty/radeon_backlight.c 2010-09-04 15:54:52.000000000 -0400
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -29022,9 +29245,9 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/adp5520_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -29034,9 +29257,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/adx_bl.c linux-2.6.32.22/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/adx_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -29046,9 +29269,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/driv
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/atmel-pwm-bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -29058,9 +29281,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.2
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/drivers/video/backlight/backlight.c
---- linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/backlight.c linux-2.6.32.22/drivers/video/backlight/backlight.c
+--- linux-2.6.32.22/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/backlight.c 2010-09-04 15:54:52.000000000 -0400
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -29070,9 +29293,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/d
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/corgi_lcd.c 2010-09-04 15:54:52.000000000 -0400
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -29082,9 +29305,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/d
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/cr_bllcd.c 2010-09-04 15:54:52.000000000 -0400
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -29094,9 +29317,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/dr
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/da903x_bl.c linux-2.6.32.22/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/da903x_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -29106,9 +29329,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/d
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/generic_bl.c linux-2.6.32.22/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/generic_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -29118,9 +29341,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/hp680_bl.c linux-2.6.32.22/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/hp680_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -29130,9 +29353,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/dr
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/jornada720_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -29142,9 +29365,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/kb3886_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -29154,9 +29377,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/d
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/locomolcd.c linux-2.6.32.22/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.22/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/locomolcd.c 2010-09-04 15:54:52.000000000 -0400
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -29166,9 +29389,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/d
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -29178,9 +29401,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
};
/* Module parameters. */
-diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/omap1_bl.c linux-2.6.32.22/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/omap1_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -29190,9 +29413,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/dr
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/progear_bl.c linux-2.6.32.22/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/progear_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -29202,9 +29425,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/pwm_bl.c linux-2.6.32.22/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/pwm_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -29214,9 +29437,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/driv
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/tosa_bl.c linux-2.6.32.22/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/tosa_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -29226,9 +29449,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/dri
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/backlight/wm831x_bl.c 2010-09-04 15:54:52.000000000 -0400
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -29238,9 +29461,9 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/d
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/bf54x-lq043fb.c linux-2.6.32.22/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/bf54x-lq043fb.c 2010-09-04 15:54:52.000000000 -0400
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -29250,9 +29473,9 @@ diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/bfin-t350mcqb-fb.c 2010-09-04 15:54:52.000000000 -0400
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -29262,9 +29485,9 @@ diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/driv
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/fbcmap.c
---- linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/fbcmap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/fbcmap.c linux-2.6.32.22/drivers/video/fbcmap.c
+--- linux-2.6.32.22/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/fbcmap.c 2010-09-04 15:54:52.000000000 -0400
@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -29275,9 +29498,9 @@ diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/fbmem.c
---- linux-2.6.32.21/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/fbmem.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/fbmem.c linux-2.6.32.22/drivers/video/fbmem.c
+--- linux-2.6.32.22/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/fbmem.c 2010-09-04 15:54:52.000000000 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -29305,9 +29528,9 @@ diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/f
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/fbmon.c
---- linux-2.6.32.21/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/fbmon.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/fbmon.c linux-2.6.32.22/drivers/video/fbmon.c
+--- linux-2.6.32.22/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/fbmon.c 2010-09-04 15:54:52.000000000 -0400
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -29317,9 +29540,9 @@ diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/f
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drivers/video/i810/i810_accel.c
---- linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/i810/i810_accel.c linux-2.6.32.22/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.22/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/i810/i810_accel.c 2010-09-04 15:54:52.000000000 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -29328,9 +29551,9 @@ diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drive
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/drivers/video/i810/i810_main.c
---- linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/i810/i810_main.c linux-2.6.32.22/drivers/video/i810/i810_main.c
+--- linux-2.6.32.22/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/i810/i810_main.c 2010-09-04 15:54:52.000000000 -0400
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -29340,9 +29563,9 @@ diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/driver
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/modedb.c
---- linux-2.6.32.21/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/modedb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/modedb.c linux-2.6.32.22/drivers/video/modedb.c
+--- linux-2.6.32.22/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/modedb.c 2010-09-04 15:54:52.000000000 -0400
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29643,9 +29866,9 @@ diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/
},
};
-diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/nvidia/nv_backlight.c 2010-09-04 15:54:52.000000000 -0400
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -29655,9 +29878,9 @@ diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/d
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/video/riva/fbdev.c
---- linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/riva/fbdev.c linux-2.6.32.22/drivers/video/riva/fbdev.c
+--- linux-2.6.32.22/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/riva/fbdev.c 2010-09-04 15:54:52.000000000 -0400
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -29667,9 +29890,9 @@ diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/vi
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video/uvesafb.c
---- linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/uvesafb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/uvesafb.c linux-2.6.32.22/drivers/video/uvesafb.c
+--- linux-2.6.32.22/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/uvesafb.c 2010-09-04 15:54:52.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -29745,9 +29968,9 @@ diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/vesafb.c
---- linux-2.6.32.21/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/video/vesafb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/video/vesafb.c linux-2.6.32.22/drivers/video/vesafb.c
+--- linux-2.6.32.22/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/video/vesafb.c 2010-09-04 15:54:52.000000000 -0400
@@ -9,6 +9,7 @@
*/
@@ -29851,9 +30074,68 @@ diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/drivers/xen/events.c linux-2.6.32.22/drivers/xen/events.c
+--- linux-2.6.32.22/drivers/xen/events.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/drivers/xen/events.c 2010-09-21 21:18:38.000000000 -0400
+@@ -106,7 +106,6 @@ static inline unsigned long *cpu_evtchn_
+ #define VALID_EVTCHN(chn) ((chn) != 0)
+
+ static struct irq_chip xen_dynamic_chip;
+-static struct irq_chip xen_percpu_chip;
+
+ /* Constructor for packed IRQ information. */
+ static struct irq_info mk_unbound_info(void)
+@@ -363,7 +362,7 @@ int bind_evtchn_to_irq(unsigned int evtc
+ irq = find_unbound_irq();
+
+ set_irq_chip_and_handler_name(irq, &xen_dynamic_chip,
+- handle_edge_irq, "event");
++ handle_level_irq, "event");
+
+ evtchn_to_irq[evtchn] = irq;
+ irq_info[irq] = mk_evtchn_info(evtchn);
+@@ -389,8 +388,8 @@ static int bind_ipi_to_irq(unsigned int
+ if (irq < 0)
+ goto out;
+
+- set_irq_chip_and_handler_name(irq, &xen_percpu_chip,
+- handle_percpu_irq, "ipi");
++ set_irq_chip_and_handler_name(irq, &xen_dynamic_chip,
++ handle_level_irq, "ipi");
+
+ bind_ipi.vcpu = cpu;
+ if (HYPERVISOR_event_channel_op(EVTCHNOP_bind_ipi,
+@@ -430,8 +429,8 @@ static int bind_virq_to_irq(unsigned int
+
+ irq = find_unbound_irq();
+
+- set_irq_chip_and_handler_name(irq, &xen_percpu_chip,
+- handle_percpu_irq, "virq");
++ set_irq_chip_and_handler_name(irq, &xen_dynamic_chip,
++ handle_level_irq, "virq");
+
+ evtchn_to_irq[evtchn] = irq;
+ irq_info[irq] = mk_virq_info(evtchn, virq);
+@@ -930,16 +929,6 @@ static struct irq_chip xen_dynamic_chip
+ .retrigger = retrigger_dynirq,
+ };
+
+-static struct irq_chip en_percpu_chip __read_mostly = {
+- .name = "xen-percpu",
+-
+- .disable = disable_dynirq,
+- .mask = disable_dynirq,
+- .unmask = enable_dynirq,
+-
+- .ack = ack_dynirq,
+-};
+-
+ void __init xen_init_IRQ(void)
+ {
+ int i;
+diff -urNp linux-2.6.32.22/drivers/xen/sys-hypervisor.c linux-2.6.32.22/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.22/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/drivers/xen/sys-hypervisor.c 2010-09-04 15:54:52.000000000 -0400
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -29863,9 +30145,9 @@ diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
---- linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/9p/vfs_inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/9p/vfs_inode.c linux-2.6.32.22/fs/9p/vfs_inode.c
+--- linux-2.6.32.22/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/9p/vfs_inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29875,9 +30157,9 @@ diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
---- linux-2.6.32.21/fs/aio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/aio.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/aio.c linux-2.6.32.22/fs/aio.c
+--- linux-2.6.32.22/fs/aio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/aio.c 2010-09-20 17:25:35.000000000 -0400
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29887,9 +30169,19 @@ diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
---- linux-2.6.32.21/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/attr.c 2010-09-04 15:54:52.000000000 -0400
+@@ -1639,6 +1639,9 @@ SYSCALL_DEFINE3(io_submit, aio_context_t
+ if (unlikely(nr < 0))
+ return -EINVAL;
+
++ if (unlikely(nr > LONG_MAX/sizeof(*iocbpp)))
++ nr = LONG_MAX/sizeof(*iocbpp);
++
+ if (unlikely(!access_ok(VERIFY_READ, iocbpp, (nr*sizeof(*iocbpp)))))
+ return -EFAULT;
+
+diff -urNp linux-2.6.32.22/fs/attr.c linux-2.6.32.22/fs/attr.c
+--- linux-2.6.32.22/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/attr.c 2010-09-04 15:54:52.000000000 -0400
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -29898,9 +30190,9 @@ diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
---- linux-2.6.32.21/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/autofs/root.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/autofs/root.c linux-2.6.32.22/fs/autofs/root.c
+--- linux-2.6.32.22/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/autofs/root.c 2010-09-04 15:54:52.000000000 -0400
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -29911,9 +30203,9 @@ diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symlink.c
---- linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/autofs4/symlink.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/autofs4/symlink.c linux-2.6.32.22/fs/autofs4/symlink.c
+--- linux-2.6.32.22/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/autofs4/symlink.c 2010-09-04 15:54:52.000000000 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -29923,9 +30215,9 @@ diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symli
return NULL;
}
-diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
---- linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/befs/linuxvfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/befs/linuxvfs.c linux-2.6.32.22/fs/befs/linuxvfs.c
+--- linux-2.6.32.22/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/befs/linuxvfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29935,9 +30227,9 @@ diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
---- linux-2.6.32.21/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/binfmt_aout.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/binfmt_aout.c linux-2.6.32.22/fs/binfmt_aout.c
+--- linux-2.6.32.22/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/binfmt_aout.c 2010-09-04 15:54:52.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -30005,9 +30297,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
---- linux-2.6.32.21/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/binfmt_elf.c linux-2.6.32.22/fs/binfmt_elf.c
+--- linux-2.6.32.22/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -30643,9 +30935,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
---- linux-2.6.32.21/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/binfmt_flat.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/binfmt_flat.c linux-2.6.32.22/fs/binfmt_flat.c
+--- linux-2.6.32.22/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/binfmt_flat.c 2010-09-04 15:54:52.000000000 -0400
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30678,9 +30970,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
---- linux-2.6.32.21/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/binfmt_misc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/binfmt_misc.c linux-2.6.32.22/fs/binfmt_misc.c
+--- linux-2.6.32.22/fs/binfmt_misc.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/fs/binfmt_misc.c 2010-09-20 17:27:14.000000000 -0400
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30690,9 +30982,9 @@ diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
---- linux-2.6.32.21/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/bio.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/bio.c linux-2.6.32.22/fs/bio.c
+--- linux-2.6.32.22/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/bio.c 2010-09-04 15:54:52.000000000 -0400
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -30711,9 +31003,9 @@ diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
---- linux-2.6.32.21/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/block_dev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/block_dev.c linux-2.6.32.22/fs/block_dev.c
+--- linux-2.6.32.22/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/block_dev.c 2010-09-04 15:54:52.000000000 -0400
@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
else if (bdev->bd_contains == bdev)
res = 0; /* is a whole device which isn't held */
@@ -30723,9 +31015,9 @@ diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
res = 0; /* is a partition of a device that is being partitioned */
else if (bdev->bd_contains->bd_holder != NULL)
res = -EBUSY; /* is a partition of a held device */
-diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
---- linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/btrfs/ctree.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/btrfs/ctree.c linux-2.6.32.22/fs/btrfs/ctree.c
+--- linux-2.6.32.22/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/btrfs/ctree.c 2010-09-04 15:54:52.000000000 -0400
@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -30734,9 +31026,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
---- linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/btrfs/disk-io.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/btrfs/disk-io.c linux-2.6.32.22/fs/btrfs/disk-io.c
+--- linux-2.6.32.22/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/btrfs/disk-io.c 2010-09-04 15:54:52.000000000 -0400
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -30755,9 +31047,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_io.h
---- linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/btrfs/extent_io.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/btrfs/extent_io.h linux-2.6.32.22/fs/btrfs/extent_io.h
+--- linux-2.6.32.22/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/btrfs/extent_io.h 2010-09-04 15:54:52.000000000 -0400
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -30818,9 +31110,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_
};
struct extent_state {
-diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/free-space-cache.c
---- linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/btrfs/free-space-cache.c linux-2.6.32.22/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.22/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/btrfs/free-space-cache.c 2010-09-04 15:54:52.000000000 -0400
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -30839,9 +31131,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
---- linux-2.6.32.21/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/btrfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/btrfs/inode.c linux-2.6.32.22/fs/btrfs/inode.c
+--- linux-2.6.32.22/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/btrfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -30860,9 +31152,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
---- linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/btrfs/sysfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/btrfs/sysfs.c linux-2.6.32.22/fs/btrfs/sysfs.c
+--- linux-2.6.32.22/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/btrfs/sysfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -30878,9 +31170,9 @@ diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
---- linux-2.6.32.21/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/buffer.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/buffer.c linux-2.6.32.22/fs/buffer.c
+--- linux-2.6.32.22/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/buffer.c 2010-09-04 15:54:52.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -30889,9 +31181,9 @@ diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bind.c
---- linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/cachefiles/bind.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/cachefiles/bind.c linux-2.6.32.22/fs/cachefiles/bind.c
+--- linux-2.6.32.22/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/cachefiles/bind.c 2010-09-04 15:54:52.000000000 -0400
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -30908,9 +31200,9 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bi
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/daemon.c
---- linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/cachefiles/daemon.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/cachefiles/daemon.c linux-2.6.32.22/fs/cachefiles/daemon.c
+--- linux-2.6.32.22/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/cachefiles/daemon.c 2010-09-04 15:54:52.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
if (test_bit(CACHEFILES_DEAD, &cache->flags))
return -EIO;
@@ -30938,9 +31230,9 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rdwr.c
---- linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/cachefiles/rdwr.c linux-2.6.32.22/fs/cachefiles/rdwr.c
+--- linux-2.6.32.22/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/cachefiles/rdwr.c 2010-09-04 15:54:52.000000000 -0400
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -30950,9 +31242,9 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rd
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/cifs/cifs_uniupr.h linux-2.6.32.22/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.22/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/cifs/cifs_uniupr.h 2010-09-04 15:54:52.000000000 -0400
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30962,9 +31254,9 @@ diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_un
};
#endif
-diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
---- linux-2.6.32.21/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/cifs/link.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/cifs/link.c linux-2.6.32.22/fs/cifs/link.c
+--- linux-2.6.32.22/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/cifs/link.c 2010-09-04 15:54:52.000000000 -0400
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30974,9 +31266,9 @@ diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binfmt_elf.c
---- linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/compat_binfmt_elf.c linux-2.6.32.22/fs/compat_binfmt_elf.c
+--- linux-2.6.32.22/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/compat_binfmt_elf.c 2010-09-04 15:54:52.000000000 -0400
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -30990,9 +31282,9 @@ diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binf
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
---- linux-2.6.32.21/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/compat.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/compat.c linux-2.6.32.22/fs/compat.c
+--- linux-2.6.32.22/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/compat.c 2010-09-04 15:54:52.000000000 -0400
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -31092,9 +31384,9 @@ diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
---- linux-2.6.32.21/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/compat_ioctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/compat_ioctl.c linux-2.6.32.22/fs/compat_ioctl.c
+--- linux-2.6.32.22/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/compat_ioctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -31114,9 +31406,9 @@ diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
---- linux-2.6.32.21/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/debugfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/debugfs/inode.c linux-2.6.32.22/fs/debugfs/inode.c
+--- linux-2.6.32.22/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/debugfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -31126,9 +31418,9 @@ diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
---- linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/dlm/lockspace.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/dlm/lockspace.c linux-2.6.32.22/fs/dlm/lockspace.c
+--- linux-2.6.32.22/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/dlm/lockspace.c 2010-09-04 15:54:52.000000000 -0400
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -31138,9 +31430,9 @@ diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode.c
---- linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ecryptfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ecryptfs/inode.c linux-2.6.32.22/fs/ecryptfs/inode.c
+--- linux-2.6.32.22/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ecryptfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
@@ -31159,9 +31451,9 @@ diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
---- linux-2.6.32.21/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/exec.c 2010-09-14 20:45:47.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/exec.c linux-2.6.32.22/fs/exec.c
+--- linux-2.6.32.22/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/exec.c 2010-09-20 17:21:37.000000000 -0400
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -31243,7 +31535,30 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
return 0;
err:
up_write(&mm->mmap_sem);
-@@ -475,7 +490,7 @@ int copy_strings_kernel(int argc,char **
+@@ -376,6 +391,9 @@ static int count(char __user * __user *
+ argv++;
+ if (i++ >= max)
+ return -E2BIG;
++
++ if (fatal_signal_pending(current))
++ return -ERESTARTNOHAND;
+ cond_resched();
+ }
+ }
+@@ -419,6 +437,12 @@ static int copy_strings(int argc, char _
+ while (len > 0) {
+ int offset, bytes_to_copy;
+
++ if (fatal_signal_pending(current)) {
++ ret = -ERESTARTNOHAND;
++ goto out;
++ }
++ cond_resched();
++
+ offset = pos % PAGE_SIZE;
+ if (offset == 0)
+ offset = PAGE_SIZE;
+@@ -475,7 +499,7 @@ int copy_strings_kernel(int argc,char **
int r;
mm_segment_t oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -31252,7 +31567,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
set_fs(oldfs);
return r;
}
-@@ -505,7 +520,8 @@ static int shift_arg_pages(struct vm_are
+@@ -505,7 +529,8 @@ static int shift_arg_pages(struct vm_are
unsigned long new_end = old_end - shift;
struct mmu_gather *tlb;
@@ -31262,7 +31577,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
/*
* ensure there are no vmas between where we want to go
-@@ -514,6 +530,10 @@ static int shift_arg_pages(struct vm_are
+@@ -514,6 +539,10 @@ static int shift_arg_pages(struct vm_are
if (vma != find_vma(mm, new_start))
return -EFAULT;
@@ -31273,7 +31588,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
/*
* cover the whole range: [new_start, old_end)
*/
-@@ -605,6 +625,14 @@ int setup_arg_pages(struct linux_binprm
+@@ -605,6 +634,14 @@ int setup_arg_pages(struct linux_binprm
bprm->exec -= stack_shift;
down_write(&mm->mmap_sem);
@@ -31288,7 +31603,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
vm_flags = VM_STACK_FLAGS;
/*
-@@ -618,19 +646,24 @@ int setup_arg_pages(struct linux_binprm
+@@ -618,19 +655,24 @@ int setup_arg_pages(struct linux_binprm
vm_flags &= ~VM_EXEC;
vm_flags |= mm->def_flags;
@@ -31320,7 +31635,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
stack_expand = EXTRA_STACK_VM_PAGES * PAGE_SIZE;
stack_size = vma->vm_end - vma->vm_start;
/*
-@@ -667,7 +700,7 @@ struct file *open_exec(const char *name)
+@@ -667,7 +709,7 @@ struct file *open_exec(const char *name)
int err;
file = do_filp_open(AT_FDCWD, name,
@@ -31329,7 +31644,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
MAY_EXEC | MAY_OPEN);
if (IS_ERR(file))
goto out;
-@@ -704,7 +737,7 @@ int kernel_read(struct file *file, loff_
+@@ -704,7 +746,7 @@ int kernel_read(struct file *file, loff_
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -31338,7 +31653,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
set_fs(old_fs);
return result;
}
-@@ -1110,7 +1143,7 @@ int check_unsafe_exec(struct linux_binpr
+@@ -1110,7 +1152,7 @@ int check_unsafe_exec(struct linux_binpr
}
rcu_read_unlock();
@@ -31347,7 +31662,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
bprm->unsafe |= LSM_UNSAFE_SHARE;
} else {
res = -EAGAIN;
-@@ -1309,6 +1342,11 @@ int do_execve(char * filename,
+@@ -1309,6 +1351,11 @@ int do_execve(char * filename,
char __user *__user *envp,
struct pt_regs * regs)
{
@@ -31359,7 +31674,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1345,6 +1383,18 @@ int do_execve(char * filename,
+@@ -1345,6 +1392,18 @@ int do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -31378,7 +31693,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1374,10 +1424,41 @@ int do_execve(char * filename,
+@@ -1374,10 +1433,41 @@ int do_execve(char * filename,
if (retval < 0)
goto out;
@@ -31421,7 +31736,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
/* execve succeeded */
current->fs->in_exec = 0;
-@@ -1388,6 +1469,14 @@ int do_execve(char * filename,
+@@ -1388,6 +1478,14 @@ int do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -31436,7 +31751,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
out:
if (bprm->mm)
mmput (bprm->mm);
-@@ -1551,6 +1640,225 @@ out:
+@@ -1551,6 +1649,225 @@ out:
return ispipe;
}
@@ -31662,7 +31977,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
static int zap_process(struct task_struct *start)
{
struct task_struct *t;
-@@ -1753,17 +2061,17 @@ static void wait_for_dump_helpers(struct
+@@ -1753,17 +2070,17 @@ static void wait_for_dump_helpers(struct
pipe = file->f_path.dentry->d_inode->i_pipe;
pipe_lock(pipe);
@@ -31685,7 +32000,7 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
pipe_unlock(pipe);
}
-@@ -1834,6 +2142,10 @@ void do_coredump(long signr, int exit_co
+@@ -1834,6 +2151,10 @@ void do_coredump(long signr, int exit_co
*/
clear_thread_flag(TIF_SIGPENDING);
@@ -31696,9 +32011,9 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
---- linux-2.6.32.21/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext2/balloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext2/balloc.c linux-2.6.32.22/fs/ext2/balloc.c
+--- linux-2.6.32.22/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext2/balloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31708,9 +32023,9 @@ diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
---- linux-2.6.32.21/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext2/xattr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext2/xattr.c linux-2.6.32.22/fs/ext2/xattr.c
+--- linux-2.6.32.22/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext2/xattr.c 2010-09-04 15:54:52.000000000 -0400
@@ -85,8 +85,8 @@
printk("\n"); \
} while (0)
@@ -31722,9 +32037,9 @@ diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
#endif
static int ext2_xattr_set2(struct inode *, struct buffer_head *,
-diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
---- linux-2.6.32.21/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext3/balloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext3/balloc.c linux-2.6.32.22/fs/ext3/balloc.c
+--- linux-2.6.32.22/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext3/balloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31734,9 +32049,9 @@ diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
---- linux-2.6.32.21/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext3/namei.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext3/namei.c linux-2.6.32.22/fs/ext3/namei.c
+--- linux-2.6.32.22/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext3/namei.c 2010-09-04 15:54:52.000000000 -0400
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -31746,9 +32061,9 @@ diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
---- linux-2.6.32.21/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext3/xattr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext3/xattr.c linux-2.6.32.22/fs/ext3/xattr.c
+--- linux-2.6.32.22/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext3/xattr.c 2010-09-04 15:54:52.000000000 -0400
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -31760,9 +32075,9 @@ diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
---- linux-2.6.32.21/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/fs/ext4/balloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext4/balloc.c linux-2.6.32.22/fs/ext4/balloc.c
+--- linux-2.6.32.22/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/fs/ext4/balloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -31772,22 +32087,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.21/fs/ext4/ioctl.c linux-2.6.32.21/fs/ext4/ioctl.c
---- linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext4/ioctl.c 2010-09-04 15:54:52.000000000 -0400
-@@ -230,6 +230,9 @@ setversion_out:
- struct file *donor_filp;
- int err;
-
-+ /* temporary workaround for bugs in here */
-+ return -EOPNOTSUPP;
-+
- if (!(filp->f_mode & FMODE_READ) ||
- !(filp->f_mode & FMODE_WRITE))
- return -EBADF;
-diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
---- linux-2.6.32.21/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext4/namei.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext4/namei.c linux-2.6.32.22/fs/ext4/namei.c
+--- linux-2.6.32.22/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext4/namei.c 2010-09-04 15:54:52.000000000 -0400
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -31797,9 +32099,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
---- linux-2.6.32.21/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext4/super.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext4/super.c linux-2.6.32.22/fs/ext4/super.c
+--- linux-2.6.32.22/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext4/super.c 2010-09-04 15:54:52.000000000 -0400
@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
}
@@ -31809,9 +32111,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
---- linux-2.6.32.21/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ext4/xattr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ext4/xattr.c linux-2.6.32.22/fs/ext4/xattr.c
+--- linux-2.6.32.22/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ext4/xattr.c 2010-09-04 15:54:52.000000000 -0400
@@ -82,8 +82,8 @@
printk("\n"); \
} while (0)
@@ -31823,9 +32125,9 @@ diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
#endif
static void ext4_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
---- linux-2.6.32.21/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fcntl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fcntl.c linux-2.6.32.22/fs/fcntl.c
+--- linux-2.6.32.22/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fcntl.c 2010-09-04 15:54:52.000000000 -0400
@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -31846,9 +32148,9 @@ diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
---- linux-2.6.32.21/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fifo.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fifo.c linux-2.6.32.22/fs/fifo.c
+--- linux-2.6.32.22/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fifo.c 2010-09-04 15:54:52.000000000 -0400
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -31919,9 +32221,9 @@ diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
---- linux-2.6.32.21/fs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/file.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/file.c linux-2.6.32.22/fs/file.c
+--- linux-2.6.32.22/fs/file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/file.c 2010-09-04 15:54:52.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -31939,9 +32241,9 @@ diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
---- linux-2.6.32.21/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fs_struct.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fs_struct.c linux-2.6.32.22/fs/fs_struct.c
+--- linux-2.6.32.22/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fs_struct.c 2010-09-04 15:54:52.000000000 -0400
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -32021,9 +32323,9 @@ diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
---- linux-2.6.32.21/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fuse/control.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fuse/control.c linux-2.6.32.22/fs/fuse/control.c
+--- linux-2.6.32.22/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fuse/control.c 2010-09-04 15:54:52.000000000 -0400
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -32033,9 +32335,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
---- linux-2.6.32.21/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fuse/cuse.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fuse/cuse.c linux-2.6.32.22/fs/fuse/cuse.c
+--- linux-2.6.32.22/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fuse/cuse.c 2010-09-04 15:54:52.000000000 -0400
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -32070,9 +32372,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
---- linux-2.6.32.21/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fuse/dev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fuse/dev.c linux-2.6.32.22/fs/fuse/dev.c
+--- linux-2.6.32.22/fs/fuse/dev.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/fs/fuse/dev.c 2010-09-20 17:27:14.000000000 -0400
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -32161,7 +32463,7 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
/*
* Abort all requests on the given list (pending or processing)
-@@ -1210,7 +1216,7 @@ int fuse_dev_release(struct inode *inode
+@@ -1218,7 +1224,7 @@ int fuse_dev_release(struct inode *inode
}
EXPORT_SYMBOL_GPL(fuse_dev_release);
@@ -32170,7 +32472,7 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
{
struct fuse_conn *fc = fuse_get_conn(file);
if (!fc)
-@@ -1219,6 +1225,7 @@ static int fuse_dev_fasync(int fd, struc
+@@ -1227,6 +1233,7 @@ static int fuse_dev_fasync(int fd, struc
/* No locking - fasync_helper does its own locking */
return fasync_helper(fd, file, on, &fc->fasync);
}
@@ -32178,9 +32480,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
---- linux-2.6.32.21/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fuse/dir.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fuse/dir.c linux-2.6.32.22/fs/fuse/dir.c
+--- linux-2.6.32.22/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fuse/dir.c 2010-09-04 15:54:52.000000000 -0400
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -32190,9 +32492,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
---- linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/fuse/fuse_i.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/fuse/fuse_i.h linux-2.6.32.22/fs/fuse/fuse_i.h
+--- linux-2.6.32.22/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/fuse/fuse_i.h 2010-09-04 15:54:52.000000000 -0400
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -32210,9 +32512,9 @@ diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
---- linux-2.6.32.21/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/gfs2/sys.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/gfs2/sys.c linux-2.6.32.22/fs/gfs2/sys.c
+--- linux-2.6.32.22/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/gfs2/sys.c 2010-09-04 15:54:52.000000000 -0400
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -32231,9 +32533,9 @@ diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
---- linux-2.6.32.21/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/hfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/hfs/inode.c linux-2.6.32.22/fs/hfs/inode.c
+--- linux-2.6.32.22/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/hfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -32252,9 +32554,9 @@ diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
---- linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/hfsplus/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/hfsplus/inode.c linux-2.6.32.22/fs/hfsplus/inode.c
+--- linux-2.6.32.22/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/hfsplus/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -32291,9 +32593,9 @@ diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/inode.c
---- linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/hugetlbfs/inode.c linux-2.6.32.22/fs/hugetlbfs/inode.c
+--- linux-2.6.32.22/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/hugetlbfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -32303,9 +32605,9 @@ diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/ino
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
---- linux-2.6.32.21/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ioctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ioctl.c linux-2.6.32.22/fs/ioctl.c
+--- linux-2.6.32.22/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ioctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -32333,9 +32635,9 @@ diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
---- linux-2.6.32.21/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/jffs2/debug.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/jffs2/debug.h linux-2.6.32.22/fs/jffs2/debug.h
+--- linux-2.6.32.22/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/jffs2/debug.h 2010-09-04 15:54:52.000000000 -0400
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -32437,9 +32739,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
---- linux-2.6.32.21/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/jffs2/erase.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/jffs2/erase.c linux-2.6.32.22/fs/jffs2/erase.c
+--- linux-2.6.32.22/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/jffs2/erase.c 2010-09-04 15:54:52.000000000 -0400
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32450,9 +32752,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
---- linux-2.6.32.21/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/jffs2/summary.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/jffs2/summary.h linux-2.6.32.22/fs/jffs2/summary.h
+--- linux-2.6.32.22/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/jffs2/summary.h 2010-09-04 15:54:52.000000000 -0400
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -32481,9 +32783,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
---- linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/jffs2/wbuf.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/jffs2/wbuf.c linux-2.6.32.22/fs/jffs2/wbuf.c
+--- linux-2.6.32.22/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/jffs2/wbuf.c 2010-09-04 15:54:52.000000000 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32494,9 +32796,9 @@ diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
---- linux-2.6.32.21/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/lockd/svc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/lockd/svc.c linux-2.6.32.22/fs/lockd/svc.c
+--- linux-2.6.32.22/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/lockd/svc.c 2010-09-04 15:54:52.000000000 -0400
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -32506,9 +32808,9 @@ diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
---- linux-2.6.32.21/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/locks.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/locks.c linux-2.6.32.22/fs/locks.c
+--- linux-2.6.32.22/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/locks.c 2010-09-04 15:54:52.000000000 -0400
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -32530,9 +32832,9 @@ diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
---- linux-2.6.32.21/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/namei.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/namei.c linux-2.6.32.22/fs/namei.c
+--- linux-2.6.32.22/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/namei.c 2010-09-04 15:54:52.000000000 -0400
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -32859,9 +33161,9 @@ diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
---- linux-2.6.32.21/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/namespace.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/namespace.c linux-2.6.32.22/fs/namespace.c
+--- linux-2.6.32.22/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/namespace.c 2010-09-04 15:54:52.000000000 -0400
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32922,9 +33224,9 @@ diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
---- linux-2.6.32.21/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/nfs/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/nfs/inode.c linux-2.6.32.22/fs/nfs/inode.c
+--- linux-2.6.32.22/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/nfs/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -32945,9 +33247,9 @@ diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
---- linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/nfs/nfs4proc.c linux-2.6.32.22/fs/nfs/nfs4proc.c
+--- linux-2.6.32.22/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/nfs/nfs4proc.c 2010-09-04 15:54:52.000000000 -0400
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -33218,9 +33520,9 @@ diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
---- linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/nfsd/lockd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/nfsd/lockd.c linux-2.6.32.22/fs/nfsd/lockd.c
+--- linux-2.6.32.22/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/nfsd/lockd.c 2010-09-04 15:54:52.000000000 -0400
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -33230,9 +33532,9 @@ diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
---- linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/nfsd/vfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/nfsd/vfs.c linux-2.6.32.22/fs/nfsd/vfs.c
+--- linux-2.6.32.22/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/nfsd/vfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -33260,9 +33562,9 @@ diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
---- linux-2.6.32.21/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/nls/nls_base.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/nls/nls_base.c linux-2.6.32.22/fs/nls/nls_base.c
+--- linux-2.6.32.22/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/nls/nls_base.c 2010-09-04 15:54:52.000000000 -0400
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -33272,9 +33574,9 @@ diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
---- linux-2.6.32.21/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ntfs/file.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ntfs/file.c linux-2.6.32.22/fs/ntfs/file.c
+--- linux-2.6.32.22/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ntfs/file.c 2010-09-04 15:54:52.000000000 -0400
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -33284,9 +33586,9 @@ diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ocfs2/cluster/masklog.c linux-2.6.32.22/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ocfs2/cluster/masklog.c 2010-09-04 15:54:52.000000000 -0400
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -33296,9 +33598,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/c
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/localalloc.c
---- linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ocfs2/localalloc.c linux-2.6.32.22/fs/ocfs2/localalloc.c
+--- linux-2.6.32.22/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ocfs2/localalloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -33308,9 +33610,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/locala
status = 0;
bail:
-diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
---- linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ocfs2/ocfs2.h linux-2.6.32.22/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.22/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ocfs2/ocfs2.h 2010-09-04 15:54:52.000000000 -0400
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -33328,9 +33630,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc.c
---- linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ocfs2/suballoc.c linux-2.6.32.22/fs/ocfs2/suballoc.c
+--- linux-2.6.32.22/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ocfs2/suballoc.c 2010-09-04 15:54:52.000000000 -0400
@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -33376,9 +33678,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
---- linux-2.6.32.21/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/ocfs2/super.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/ocfs2/super.c linux-2.6.32.22/fs/ocfs2/super.c
+--- linux-2.6.32.22/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/ocfs2/super.c 2010-09-04 15:54:52.000000000 -0400
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -33413,9 +33715,9 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
---- linux-2.6.32.21/fs/open.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/open.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/open.c linux-2.6.32.22/fs/open.c
+--- linux-2.6.32.22/fs/open.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/open.c 2010-09-04 15:54:52.000000000 -0400
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -33589,9 +33891,9 @@ diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
---- linux-2.6.32.21/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/pipe.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/pipe.c linux-2.6.32.22/fs/pipe.c
+--- linux-2.6.32.22/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/pipe.c 2010-09-04 15:54:52.000000000 -0400
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -33715,9 +34017,9 @@ diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
---- linux-2.6.32.21/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/array.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/array.c linux-2.6.32.22/fs/proc/array.c
+--- linux-2.6.32.22/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/array.c 2010-09-04 15:54:52.000000000 -0400
@@ -321,6 +321,21 @@ static inline void task_context_switch_c
p->nivcsw);
}
@@ -33808,9 +34110,9 @@ diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
---- linux-2.6.32.21/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/base.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/base.c linux-2.6.32.22/fs/proc/base.c
+--- linux-2.6.32.22/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/base.c 2010-09-22 18:44:37.000000000 -0400
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -33881,6 +34183,15 @@ diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
do {
nwords += 2;
} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
+@@ -306,7 +342,7 @@ static int proc_pid_auxv(struct task_str
+ }
+
+
+-#ifdef CONFIG_KALLSYMS
++#if defined(CONFIG_KALLSYMS) && !defined(CONFIG_GRKERNSEC_HIDESYM)
+ /*
+ * Provides a wchan file via kallsyms in a proper one-value-per-file format.
+ * Returns the resolved symbol. If that fails, simply return the address.
@@ -328,7 +364,7 @@ static int proc_pid_wchan(struct task_st
}
#endif /* CONFIG_KALLSYMS */
@@ -34061,8 +34372,12 @@ diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2547,7 +2641,7 @@ static const struct pid_entry tgid_base_
- #ifdef CONFIG_KALLSYMS
+@@ -2544,10 +2638,10 @@ static const struct pid_entry tgid_base_
+ #ifdef CONFIG_SECURITY
+ DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
+ #endif
+-#ifdef CONFIG_KALLSYMS
++#if defined(CONFIG_KALLSYMS) && !defined(CONFIG_GRKERNSEC_HIDESYM)
INF("wchan", S_IRUGO, proc_pid_wchan),
#endif
-#ifdef CONFIG_STACKTRACE
@@ -34157,8 +34472,12 @@ diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2880,7 +3012,7 @@ static const struct pid_entry tid_base_s
- #ifdef CONFIG_KALLSYMS
+@@ -2877,10 +3009,10 @@ static const struct pid_entry tid_base_s
+ #ifdef CONFIG_SECURITY
+ DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
+ #endif
+-#ifdef CONFIG_KALLSYMS
++#if defined(CONFIG_KALLSYMS) && !defined(CONFIG_GRKERNSEC_HIDESYM)
INF("wchan", S_IRUGO, proc_pid_wchan),
#endif
-#ifdef CONFIG_STACKTRACE
@@ -34166,9 +34485,9 @@ diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
---- linux-2.6.32.21/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/cmdline.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/cmdline.c linux-2.6.32.22/fs/proc/cmdline.c
+--- linux-2.6.32.22/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/cmdline.c 2010-09-04 15:54:52.000000000 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -34181,9 +34500,9 @@ diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
---- linux-2.6.32.21/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/devices.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/devices.c linux-2.6.32.22/fs/proc/devices.c
+--- linux-2.6.32.22/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/devices.c 2010-09-04 15:54:52.000000000 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -34196,9 +34515,9 @@ diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
---- linux-2.6.32.21/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/inode.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/inode.c linux-2.6.32.22/fs/proc/inode.c
+--- linux-2.6.32.22/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/inode.c 2010-09-04 15:54:52.000000000 -0400
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -34211,9 +34530,9 @@ diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
---- linux-2.6.32.21/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/internal.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/internal.h linux-2.6.32.22/fs/proc/internal.h
+--- linux-2.6.32.22/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/internal.h 2010-09-04 15:54:52.000000000 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -34224,9 +34543,9 @@ diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
---- linux-2.6.32.21/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/Kconfig 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/Kconfig linux-2.6.32.22/fs/proc/Kconfig
+--- linux-2.6.32.22/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/Kconfig 2010-09-04 15:54:52.000000000 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -34254,9 +34573,9 @@ diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
---- linux-2.6.32.21/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/kcore.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/kcore.c linux-2.6.32.22/fs/proc/kcore.c
+--- linux-2.6.32.22/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/kcore.c 2010-09-04 15:54:52.000000000 -0400
@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
* the addresses in the elf_phdr on our list.
*/
@@ -34310,9 +34629,9 @@ diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
---- linux-2.6.32.21/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/meminfo.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/meminfo.c linux-2.6.32.22/fs/proc/meminfo.c
+--- linux-2.6.32.22/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/meminfo.c 2010-09-04 15:54:52.000000000 -0400
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -34322,9 +34641,9 @@ diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
---- linux-2.6.32.21/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/nommu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/nommu.c linux-2.6.32.22/fs/proc/nommu.c
+--- linux-2.6.32.22/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/nommu.c 2010-09-04 15:54:52.000000000 -0400
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -34334,9 +34653,9 @@ diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
---- linux-2.6.32.21/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/proc_net.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/proc_net.c linux-2.6.32.22/fs/proc/proc_net.c
+--- linux-2.6.32.22/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/proc_net.c 2010-09-04 15:54:52.000000000 -0400
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -34355,9 +34674,9 @@ diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sysctl.c
---- linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/proc_sysctl.c linux-2.6.32.22/fs/proc/proc_sysctl.c
+--- linux-2.6.32.22/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/proc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -34397,9 +34716,9 @@ diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sy
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
---- linux-2.6.32.21/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/root.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/root.c linux-2.6.32.22/fs/proc/root.c
+--- linux-2.6.32.22/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/root.c 2010-09-04 15:54:52.000000000 -0400
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -34416,9 +34735,9 @@ diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
---- linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/task_mmu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/task_mmu.c linux-2.6.32.22/fs/proc/task_mmu.c
+--- linux-2.6.32.22/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400
++++ linux-2.6.32.22/fs/proc/task_mmu.c 2010-09-17 18:40:06.000000000 -0400
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -34462,15 +34781,30 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
{
struct mm_struct *mm = vma->vm_mm;
-@@ -223,13 +240,22 @@ static void show_map_vma(struct seq_file
- start += PAGE_SIZE;
+@@ -206,7 +223,6 @@ static void show_map_vma(struct seq_file
+ int flags = vma->vm_flags;
+ unsigned long ino = 0;
+ unsigned long long pgoff = 0;
+- unsigned long start;
+ dev_t dev = 0;
+ int len;
+
+@@ -217,19 +233,23 @@ static void show_map_vma(struct seq_file
+ pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
+ }
+- /* We don't show the stack guard page in /proc/maps */
+- start = vma->vm_start;
+- if (vma->vm_flags & VM_GROWSDOWN)
+- start += PAGE_SIZE;
+-
seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
+- start,
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
-+ PAX_RAND_FLAGS(mm) ? 0UL : start,
++ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_start,
+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_end,
+#else
- start,
++ vma->vm_start,
vma->vm_end,
+#endif
flags & VM_READ ? 'r' : '-',
@@ -34485,7 +34819,7 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
MAJOR(dev), MINOR(dev), ino, &len);
/*
-@@ -238,16 +264,16 @@ static void show_map_vma(struct seq_file
+@@ -238,16 +258,16 @@ static void show_map_vma(struct seq_file
*/
if (file) {
pad_len_spaces(m, len);
@@ -34507,7 +34841,7 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
name = "[stack]";
}
} else {
-@@ -390,9 +416,16 @@ static int show_smap(struct seq_file *m,
+@@ -390,9 +410,16 @@ static int show_smap(struct seq_file *m,
};
memset(&mss, 0, sizeof mss);
@@ -34527,7 +34861,7 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
show_map_vma(m, vma);
-@@ -408,7 +441,11 @@ static int show_smap(struct seq_file *m,
+@@ -408,7 +435,11 @@ static int show_smap(struct seq_file *m,
"Swap: %8lu kB\n"
"KernelPageSize: %8lu kB\n"
"MMUPageSize: %8lu kB\n",
@@ -34539,9 +34873,9 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nommu.c
---- linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/proc/task_nommu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/proc/task_nommu.c linux-2.6.32.22/fs/proc/task_nommu.c
+--- linux-2.6.32.22/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/proc/task_nommu.c 2010-09-04 15:54:52.000000000 -0400
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -34560,9 +34894,9 @@ diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nom
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
---- linux-2.6.32.21/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/readdir.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/readdir.c linux-2.6.32.22/fs/readdir.c
+--- linux-2.6.32.22/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/readdir.c 2010-09-04 15:54:52.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -34652,9 +34986,9 @@ diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do_balan.c
---- linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/reiserfs/do_balan.c linux-2.6.32.22/fs/reiserfs/do_balan.c
+--- linux-2.6.32.22/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/reiserfs/do_balan.c 2010-09-04 15:54:52.000000000 -0400
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -34664,9 +34998,9 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/item_ops.c
---- linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/reiserfs/item_ops.c linux-2.6.32.22/fs/reiserfs/item_ops.c
+--- linux-2.6.32.22/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/reiserfs/item_ops.c 2010-09-04 15:54:52.000000000 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -34721,9 +35055,9 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/it
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/procfs.c
---- linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/reiserfs/procfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/reiserfs/procfs.c linux-2.6.32.22/fs/reiserfs/procfs.c
+--- linux-2.6.32.22/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/reiserfs/procfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34733,9 +35067,9 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/proc
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
---- linux-2.6.32.21/fs/select.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/select.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/select.c linux-2.6.32.22/fs/select.c
+--- linux-2.6.32.22/fs/select.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/select.c 2010-09-04 15:54:52.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -34752,9 +35086,9 @@ diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
---- linux-2.6.32.21/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/seq_file.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/seq_file.c linux-2.6.32.22/fs/seq_file.c
+--- linux-2.6.32.22/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/seq_file.c 2010-09-04 15:54:52.000000000 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -34795,9 +35129,9 @@ diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
---- linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/smbfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/smbfs/symlink.c linux-2.6.32.22/fs/smbfs/symlink.c
+--- linux-2.6.32.22/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/smbfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -34807,9 +35141,9 @@ diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
---- linux-2.6.32.21/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/splice.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/splice.c linux-2.6.32.22/fs/splice.c
+--- linux-2.6.32.22/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/splice.c 2010-09-04 15:54:52.000000000 -0400
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -34948,9 +35282,9 @@ diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
---- linux-2.6.32.21/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/sysfs/file.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/sysfs/file.c linux-2.6.32.22/fs/sysfs/file.c
+--- linux-2.6.32.22/fs/sysfs/file.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/fs/sysfs/file.c 2010-09-20 17:27:14.000000000 -0400
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -34987,9 +35321,9 @@ diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
---- linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/sysfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/sysfs/symlink.c linux-2.6.32.22/fs/sysfs/symlink.c
+--- linux-2.6.32.22/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/sysfs/symlink.c 2010-09-04 15:54:52.000000000 -0400
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34999,9 +35333,9 @@ diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
---- linux-2.6.32.21/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/udf/balloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/udf/balloc.c linux-2.6.32.22/fs/udf/balloc.c
+--- linux-2.6.32.22/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/udf/balloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -35024,9 +35358,9 @@ diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
---- linux-2.6.32.21/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/udf/misc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/udf/misc.c linux-2.6.32.22/fs/udf/misc.c
+--- linux-2.6.32.22/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/udf/misc.c 2010-09-04 15:54:52.000000000 -0400
@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
iinfo->i_lenEAttr += size;
return (struct genericFormat *)&ea[offset];
@@ -35038,9 +35372,9 @@ diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
return NULL;
}
-diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
---- linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/udf/udfdecl.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/udf/udfdecl.h linux-2.6.32.22/fs/udf/udfdecl.h
+--- linux-2.6.32.22/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/udf/udfdecl.h 2010-09-04 15:54:52.000000000 -0400
@@ -26,7 +26,7 @@ do { \
printk(f, ##a); \
} while (0)
@@ -35050,9 +35384,9 @@ diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
#endif
#define udf_info(f, a...) \
-diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
---- linux-2.6.32.21/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/utimes.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/utimes.c linux-2.6.32.22/fs/utimes.c
+--- linux-2.6.32.22/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/utimes.c 2010-09-04 15:54:52.000000000 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -35074,9 +35408,9 @@ diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -134,7 +134,7 @@ xfs_find_handle(
}
@@ -35086,9 +35420,9 @@ diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/l
copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
goto out_put;
-diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/xfs/linux-2.6/xfs_iops.c 2010-09-04 15:54:52.000000000 -0400
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -35098,9 +35432,9 @@ diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/li
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
---- linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/fs/xfs/xfs_bmap.c linux-2.6.32.22/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.22/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/fs/xfs/xfs_bmap.c 2010-09-04 15:54:52.000000000 -0400
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -35110,9 +35444,9 @@ diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/gracl_alloc.c
---- linux-2.6.32.21/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_alloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_alloc.c linux-2.6.32.22/grsecurity/gracl_alloc.c
+--- linux-2.6.32.22/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_alloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -35219,9 +35553,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/g
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
---- linux-2.6.32.21/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl.c linux-2.6.32.22/grsecurity/gracl.c
+--- linux-2.6.32.22/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,3919 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39142,9 +39476,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gracl_cap.c
---- linux-2.6.32.21/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_cap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_cap.c linux-2.6.32.22/grsecurity/gracl_cap.c
+--- linux-2.6.32.22/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_cap.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,138 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39284,9 +39618,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gra
+ return 0;
+}
+
-diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/gracl_fs.c
---- linux-2.6.32.21/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_fs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_fs.c linux-2.6.32.22/grsecurity/gracl_fs.c
+--- linux-2.6.32.22/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_fs.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39712,9 +40046,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/grac
+
+ return 0;
+}
-diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/gracl_ip.c
---- linux-2.6.32.21/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_ip.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_ip.c linux-2.6.32.22/grsecurity/gracl_ip.c
+--- linux-2.6.32.22/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_ip.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -40055,9 +40389,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/grac
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/gracl_learn.c
---- linux-2.6.32.21/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_learn.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_learn.c linux-2.6.32.22/grsecurity/gracl_learn.c
+--- linux-2.6.32.22/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_learn.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40270,9 +40604,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/g
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gracl_res.c
---- linux-2.6.32.21/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_res.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_res.c linux-2.6.32.22/grsecurity/gracl_res.c
+--- linux-2.6.32.22/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_res.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,67 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40341,9 +40675,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gra
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gracl_segv.c
---- linux-2.6.32.21/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_segv.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_segv.c linux-2.6.32.22/grsecurity/gracl_segv.c
+--- linux-2.6.32.22/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_segv.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40655,9 +40989,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gracl_shm.c
---- linux-2.6.32.21/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/gracl_shm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/gracl_shm.c linux-2.6.32.22/grsecurity/gracl_shm.c
+--- linux-2.6.32.22/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/gracl_shm.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40699,9 +41033,9 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gra
+
+ return 1;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/grsec_chdir.c
---- linux-2.6.32.21/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_chdir.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_chdir.c linux-2.6.32.22/grsecurity/grsec_chdir.c
+--- linux-2.6.32.22/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_chdir.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40722,9 +41056,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/grsec_chroot.c
---- linux-2.6.32.21/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_chroot.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_chroot.c linux-2.6.32.22/grsecurity/grsec_chroot.c
+--- linux-2.6.32.22/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_chroot.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,389 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -41115,9 +41449,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurity/grsec_disabled.c
---- linux-2.6.32.21/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_disabled.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_disabled.c linux-2.6.32.22/grsecurity/grsec_disabled.c
+--- linux-2.6.32.22/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_disabled.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,431 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -41550,9 +41884,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurit
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/grsec_exec.c
---- linux-2.6.32.21/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_exec.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_exec.c linux-2.6.32.22/grsecurity/grsec_exec.c
+--- linux-2.6.32.22/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_exec.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41643,9 +41977,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/grsec_fifo.c
---- linux-2.6.32.21/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_fifo.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_fifo.c linux-2.6.32.22/grsecurity/grsec_fifo.c
+--- linux-2.6.32.22/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_fifo.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41671,9 +42005,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/grsec_fork.c
---- linux-2.6.32.21/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_fork.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_fork.c linux-2.6.32.22/grsecurity/grsec_fork.c
+--- linux-2.6.32.22/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_fork.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41690,10 +42024,10 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/grsec_init.c
---- linux-2.6.32.21/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_init.c 2010-09-04 15:54:52.000000000 -0400
-@@ -0,0 +1,258 @@
+diff -urNp linux-2.6.32.22/grsecurity/grsec_init.c linux-2.6.32.22/grsecurity/grsec_init.c
+--- linux-2.6.32.22/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_init.c 2010-09-17 19:24:55.000000000 -0400
+@@ -0,0 +1,266 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/mm.h>
@@ -41742,6 +42076,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/gr
+#endif
+int grsec_lastack_retries;
+int grsec_enable_tpe_all;
++int grsec_enable_tpe_invert;
+int grsec_enable_socket_all;
+int grsec_socket_all_gid;
+int grsec_enable_socket_client;
@@ -41832,6 +42167,13 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/gr
+#endif
+#endif
+
++#ifdef CONFIG_GRKERNSEC_TPE_INVERT
++ /* for backward compatibility, tpe_invert always defaults to on if
++ enabled in the kernel
++ */
++ grsec_enable_tpe_invert = 1;
++#endif
++
+#if !defined(CONFIG_GRKERNSEC_SYSCTL) || defined(CONFIG_GRKERNSEC_SYSCTL_ON)
+#ifndef CONFIG_GRKERNSEC_SYSCTL
+ grsec_lock = 1;
@@ -41952,9 +42294,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/grsec_link.c
---- linux-2.6.32.21/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_link.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_link.c linux-2.6.32.22/grsecurity/grsec_link.c
+--- linux-2.6.32.22/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_link.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41999,9 +42341,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grsec_log.c
---- linux-2.6.32.21/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_log.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_log.c linux-2.6.32.22/grsecurity/grsec_log.c
+--- linux-2.6.32.22/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_log.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,306 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42309,9 +42651,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grs
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grsec_mem.c
---- linux-2.6.32.21/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_mem.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_mem.c linux-2.6.32.22/grsecurity/grsec_mem.c
+--- linux-2.6.32.22/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_mem.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42398,9 +42740,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grs
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/grsec_mount.c
---- linux-2.6.32.21/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_mount.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_mount.c linux-2.6.32.22/grsecurity/grsec_mount.c
+--- linux-2.6.32.22/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_mount.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42464,9 +42806,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/g
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/grsec_ptrace.c
---- linux-2.6.32.21/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_ptrace.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_ptrace.c linux-2.6.32.22/grsecurity/grsec_ptrace.c
+--- linux-2.6.32.22/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_ptrace.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42482,9 +42824,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grsec_sig.c
---- linux-2.6.32.21/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_sig.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_sig.c linux-2.6.32.22/grsecurity/grsec_sig.c
+--- linux-2.6.32.22/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_sig.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42551,9 +42893,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grs
+ return;
+}
+
-diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/grsec_sock.c
---- linux-2.6.32.21/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_sock.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_sock.c linux-2.6.32.22/grsecurity/grsec_sock.c
+--- linux-2.6.32.22/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_sock.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -42826,10 +43168,10 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/gr
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/grsec_sysctl.c
---- linux-2.6.32.21/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_sysctl.c 2010-09-04 15:54:52.000000000 -0400
-@@ -0,0 +1,459 @@
+diff -urNp linux-2.6.32.22/grsecurity/grsec_sysctl.c linux-2.6.32.22/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.22/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_sysctl.c 2010-09-17 19:22:27.000000000 -0400
+@@ -0,0 +1,469 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/sysctl.h>
@@ -43103,6 +43445,16 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+#endif
++#ifdef CONFIG_GRKERNSEC_TPE_INVERT
++ {
++ .ctl_name = CTL_UNNUMBERED,
++ .procname = "tpe_invert",
++ .data = &grsec_enable_tpe_invert,
++ .maxlen = sizeof(int),
++ .mode = 0600,
++ .proc_handler = &proc_dointvec,
++ },
++#endif
+#ifdef CONFIG_GRKERNSEC_TPE_ALL
+ {
+ .ctl_name = CTL_UNNUMBERED,
@@ -43289,9 +43641,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity/grsec_textrel.c
---- linux-2.6.32.21/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_textrel.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_textrel.c linux-2.6.32.22/grsecurity/grsec_textrel.c
+--- linux-2.6.32.22/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_textrel.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43309,9 +43661,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/grsec_time.c
---- linux-2.6.32.21/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_time.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsec_time.c linux-2.6.32.22/grsecurity/grsec_time.c
+--- linux-2.6.32.22/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_time.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43326,10 +43678,10 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grsec_tpe.c
---- linux-2.6.32.21/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsec_tpe.c 2010-09-04 15:54:52.000000000 -0400
-@@ -0,0 +1,38 @@
+diff -urNp linux-2.6.32.22/grsecurity/grsec_tpe.c linux-2.6.32.22/grsecurity/grsec_tpe.c
+--- linux-2.6.32.22/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsec_tpe.c 2010-09-17 19:28:20.000000000 -0400
+@@ -0,0 +1,39 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/file.h>
@@ -43347,7 +43699,8 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grs
+
+ if (cred->uid && ((grsec_enable_tpe &&
+#ifdef CONFIG_GRKERNSEC_TPE_INVERT
-+ !in_group_p(grsec_tpe_gid)
++ ((grsec_enable_tpe_invert && !in_group_p(grsec_tpe_gid)) ||
++ (!grsec_enable_tpe_invert && in_group_p(grsec_tpe_gid)))
+#else
+ in_group_p(grsec_tpe_gid)
+#endif
@@ -43368,9 +43721,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grs
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
---- linux-2.6.32.21/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/grsum.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/grsum.c linux-2.6.32.22/grsecurity/grsum.c
+--- linux-2.6.32.22/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/grsum.c 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -43433,10 +43786,10 @@ diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
---- linux-2.6.32.21/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/Kconfig 2010-09-14 21:34:38.000000000 -0400
-@@ -0,0 +1,987 @@
+diff -urNp linux-2.6.32.22/grsecurity/Kconfig linux-2.6.32.22/grsecurity/Kconfig
+--- linux-2.6.32.22/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/Kconfig 2010-09-17 19:36:28.000000000 -0400
+@@ -0,0 +1,986 @@
+#
+# grecurity configuration
+#
@@ -43588,7 +43941,7 @@ diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
+ select PAX_PT_PAX_FLAGS
+ select PAX_HAVE_ACL_FLAGS
+ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
-+ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
++ select PAX_MEMORY_UDEREF if (X86 && !XEN)
+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
+ select PAX_SEGMEXEC if (X86_32)
+ select PAX_PAGEEXEC
@@ -44197,11 +44550,14 @@ diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
+ is enabled, a sysctl option with name "tpe" is created.
+
+config GRKERNSEC_TPE_ALL
-+ bool "Partially restrict non-root users"
++ bool "Partially restrict all non-root users"
+ depends on GRKERNSEC_TPE
+ help
-+ If you say Y here, All non-root users other than the ones in the
-+ group specified in the main TPE option will only be allowed to
++ If you say Y here, all non-root users will be covered under
++ a weaker TPE restriction. This is separate from, and in addition to,
++ the main TPE options that you have selected elsewhere. Thus, if a
++ "trusted" GID is chosen, this restriction applies to even that GID.
++ Under this restriction, all non-root users will only be allowed to
+ execute files in directories they own that are not group or
+ world-writable, or in directories owned by root and writable only by
+ root. If the sysctl option is enabled, a sysctl option with name
@@ -44214,31 +44570,27 @@ diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
+ If you say Y here, the group you specify in the TPE configuration will
+ decide what group TPE restrictions will be *disabled* for. This
+ option is useful if you want TPE restrictions to be applied to most
-+ users on the system.
++ users on the system. If the sysctl option is enabled, a sysctl option
++ with name "tpe_invert" is created. Unlike other sysctl options, this
++ entry will default to on for backward-compatibility.
+
+config GRKERNSEC_TPE_GID
+ int "GID for untrusted users"
+ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
+ default 1005
+ help
-+ If you have selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *disabled* for.
-+ If you have not selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *enabled* for.
-+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
-+ is created.
++ Setting this GID determines what group TPE restrictions will be
++ *enabled* for. If the sysctl option is enabled, a sysctl option
++ with name "tpe_gid" is created.
+
+config GRKERNSEC_TPE_GID
+ int "GID for trusted users"
+ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
+ default 1005
+ help
-+ If you have selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *disabled* for.
-+ If you have not selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *enabled* for.
-+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
-+ is created.
++ Setting this GID determines what group TPE restrictions will be
++ *disabled* for. If the sysctl option is enabled, a sysctl option
++ with name "tpe_gid" is created.
+
+endmenu
+menu "Network Protections"
@@ -44424,9 +44776,9 @@ diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefile
---- linux-2.6.32.21/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/grsecurity/Makefile 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/grsecurity/Makefile linux-2.6.32.22/grsecurity/Makefile
+--- linux-2.6.32.22/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/grsecurity/Makefile 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -44457,9 +44809,9 @@ diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefi
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/acoutput.h
---- linux-2.6.32.21/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/acpi/acoutput.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/acpi/acoutput.h linux-2.6.32.22/include/acpi/acoutput.h
+--- linux-2.6.32.22/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/acpi/acoutput.h 2010-09-04 15:54:52.000000000 -0400
@@ -264,8 +264,8 @@
* leaving no executable debug code!
*/
@@ -44471,9 +44823,9 @@ diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/
#endif /* ACPI_DEBUG_OUTPUT */
-diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/acpi/acpi_drivers.h
---- linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/acpi/acpi_drivers.h linux-2.6.32.22/include/acpi/acpi_drivers.h
+--- linux-2.6.32.22/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/acpi/acpi_drivers.h 2010-09-04 15:54:52.000000000 -0400
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -44503,9 +44855,9 @@ diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/a
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/include/asm-generic/atomic-long.h
---- linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-09-04 15:54:56.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/atomic-long.h linux-2.6.32.22/include/asm-generic/atomic-long.h
+--- linux-2.6.32.22/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/atomic-long.h 2010-09-04 15:54:56.000000000 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -44762,9 +45114,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/inc
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32.21/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/dma-mapping-common.h linux-2.6.32.22/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/dma-mapping-common.h 2010-09-04 15:54:52.000000000 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -44873,9 +45225,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/asm-generic/futex.h
---- linux-2.6.32.21/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/futex.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/futex.h linux-2.6.32.22/include/asm-generic/futex.h
+--- linux-2.6.32.22/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/futex.h 2010-09-04 15:54:52.000000000 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -44894,9 +45246,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/a
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include/asm-generic/int-l64.h
---- linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/int-l64.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/int-l64.h linux-2.6.32.22/include/asm-generic/int-l64.h
+--- linux-2.6.32.22/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/int-l64.h 2010-09-04 15:54:52.000000000 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -44906,9 +45258,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/include/asm-generic/int-ll64.h
---- linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/int-ll64.h linux-2.6.32.22/include/asm-generic/int-ll64.h
+--- linux-2.6.32.22/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/int-ll64.h 2010-09-04 15:54:52.000000000 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -44918,9 +45270,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/includ
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/include/asm-generic/kmap_types.h
---- linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/kmap_types.h linux-2.6.32.22/include/asm-generic/kmap_types.h
+--- linux-2.6.32.22/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/kmap_types.h 2010-09-04 15:54:52.000000000 -0400
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -44931,9 +45283,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/incl
};
#undef KMAP_D
-diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include/asm-generic/pgtable.h
---- linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/pgtable.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/pgtable.h linux-2.6.32.22/include/asm-generic/pgtable.h
+--- linux-2.6.32.22/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/pgtable.h 2010-09-04 15:54:52.000000000 -0400
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -44949,9 +45301,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/pgtable-nopmd.h 2010-09-04 15:54:52.000000000 -0400
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -44988,9 +45340,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/i
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/include/asm-generic/pgtable-nopud.h
---- linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/pgtable-nopud.h linux-2.6.32.22/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/pgtable-nopud.h 2010-09-04 15:54:52.000000000 -0400
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -45021,9 +45373,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/i
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/asm-generic/vmlinux.lds.h linux-2.6.32.22/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/asm-generic/vmlinux.lds.h 2010-09-04 15:54:52.000000000 -0400
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -45062,9 +45414,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/inc
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/drm_pciids.h
---- linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/drm/drm_pciids.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/drm/drm_pciids.h linux-2.6.32.22/include/drm/drm_pciids.h
+--- linux-2.6.32.22/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/drm/drm_pciids.h 2010-09-04 15:54:52.000000000 -0400
@@ -377,7 +377,7 @@
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -45168,9 +45520,9 @@ diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
---- linux-2.6.32.21/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/drm/drmP.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/drm/drmP.h linux-2.6.32.22/include/drm/drmP.h
+--- linux-2.6.32.22/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/drm/drmP.h 2010-09-04 15:54:52.000000000 -0400
@@ -814,7 +814,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
@@ -45198,9 +45550,9 @@ diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a.out.h
---- linux-2.6.32.21/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/a.out.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/a.out.h linux-2.6.32.22/include/linux/a.out.h
+--- linux-2.6.32.22/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/a.out.h 2010-09-04 15:54:52.000000000 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -45216,9 +45568,9 @@ diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/atmdev.h
---- linux-2.6.32.21/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/atmdev.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/atmdev.h linux-2.6.32.22/include/linux/atmdev.h
+--- linux-2.6.32.22/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/atmdev.h 2010-09-04 15:54:52.000000000 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -45228,9 +45580,9 @@ diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/linux/backlight.h
---- linux-2.6.32.21/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/backlight.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/backlight.h linux-2.6.32.22/include/linux/backlight.h
+--- linux-2.6.32.22/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/backlight.h 2010-09-04 15:54:52.000000000 -0400
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -45272,9 +45624,9 @@ diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/lin
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux/binfmts.h
---- linux-2.6.32.21/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/binfmts.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/binfmts.h linux-2.6.32.22/include/linux/binfmts.h
+--- linux-2.6.32.22/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/binfmts.h 2010-09-04 15:54:52.000000000 -0400
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -45283,9 +45635,9 @@ diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/blkdev.h
---- linux-2.6.32.21/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/blkdev.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/blkdev.h linux-2.6.32.22/include/linux/blkdev.h
+--- linux-2.6.32.22/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/blkdev.h 2010-09-04 15:54:52.000000000 -0400
@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -45317,9 +45669,9 @@ diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/cache.h
---- linux-2.6.32.21/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/cache.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/cache.h linux-2.6.32.22/include/linux/cache.h
+--- linux-2.6.32.22/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/cache.h 2010-09-04 15:54:52.000000000 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -45331,9 +45683,9 @@ diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/c
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/linux/capability.h
---- linux-2.6.32.21/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/capability.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/capability.h linux-2.6.32.22/include/linux/capability.h
+--- linux-2.6.32.22/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/capability.h 2010-09-04 15:54:52.000000000 -0400
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -45342,20 +45694,9 @@ diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/li
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.21/include/linux/compat.h linux-2.6.32.21/include/linux/compat.h
---- linux-2.6.32.21/include/linux/compat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/compat.h 2010-09-15 02:04:33.000000000 -0400
-@@ -309,5 +309,7 @@ asmlinkage long compat_sys_newfstatat(un
- asmlinkage long compat_sys_openat(unsigned int dfd, const char __user *filename,
- int flags, int mode);
-
-+extern void __user *compat_alloc_user_space(unsigned long len);
-+
- #endif /* CONFIG_COMPAT */
- #endif /* _LINUX_COMPAT_H */
-diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include/linux/compiler-gcc4.h
---- linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/compiler-gcc4.h linux-2.6.32.22/include/linux/compiler-gcc4.h
+--- linux-2.6.32.22/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/compiler-gcc4.h 2010-09-04 15:54:52.000000000 -0400
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -45365,9 +45706,9 @@ diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linux/compiler.h
---- linux-2.6.32.21/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/compiler.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/compiler.h linux-2.6.32.22/include/linux/compiler.h
+--- linux-2.6.32.22/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/compiler.h 2010-09-04 15:54:52.000000000 -0400
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -45391,9 +45732,9 @@ diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linu
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include/linux/decompress/mm.h
---- linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/decompress/mm.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/decompress/mm.h linux-2.6.32.22/include/linux/decompress/mm.h
+--- linux-2.6.32.22/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/decompress/mm.h 2010-09-04 15:54:52.000000000 -0400
@@ -78,7 +78,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -45403,9 +45744,9 @@ diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/linux/dma-mapping.h
---- linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/dma-mapping.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/dma-mapping.h linux-2.6.32.22/include/linux/dma-mapping.h
+--- linux-2.6.32.22/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/dma-mapping.h 2010-09-04 15:54:52.000000000 -0400
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -45472,9 +45813,9 @@ diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/l
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst.h
---- linux-2.6.32.21/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/dst.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/dst.h linux-2.6.32.22/include/linux/dst.h
+--- linux-2.6.32.22/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/dst.h 2010-09-04 15:54:52.000000000 -0400
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -45484,9 +45825,9 @@ diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf.h
---- linux-2.6.32.21/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/elf.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/elf.h linux-2.6.32.22/include/linux/elf.h
+--- linux-2.6.32.22/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/elf.h 2010-09-04 15:54:52.000000000 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -45559,9 +45900,9 @@ diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf
#endif
-diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
---- linux-2.6.32.21/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/fs.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/fs.h linux-2.6.32.22/include/linux/fs.h
+--- linux-2.6.32.22/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/fs.h 2010-09-04 15:54:52.000000000 -0400
@@ -90,6 +90,11 @@ struct inodes_stat_t {
/* Expect random access pattern */
#define FMODE_RANDOM ((__force fmode_t)4096)
@@ -45723,9 +46064,9 @@ diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/linux/fs_struct.h
---- linux-2.6.32.21/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/fs_struct.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/fs_struct.h linux-2.6.32.22/include/linux/fs_struct.h
+--- linux-2.6.32.22/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/fs_struct.h 2010-09-04 15:54:52.000000000 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -45735,9 +46076,9 @@ diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/lin
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/genhd.h
---- linux-2.6.32.21/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/genhd.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/genhd.h linux-2.6.32.22/include/linux/genhd.h
+--- linux-2.6.32.22/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/genhd.h 2010-09-04 15:54:52.000000000 -0400
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -45747,9 +46088,9 @@ diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/g
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/gracl.h
---- linux-2.6.32.21/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/include/linux/gracl.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/gracl.h linux-2.6.32.22/include/linux/gracl.h
+--- linux-2.6.32.22/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/include/linux/gracl.h 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,310 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -46061,9 +46402,9 @@ diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/g
+
+#endif
+
-diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux/gralloc.h
---- linux-2.6.32.21/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/include/linux/gralloc.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/gralloc.h linux-2.6.32.22/include/linux/gralloc.h
+--- linux-2.6.32.22/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/include/linux/gralloc.h 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -46074,9 +46415,9 @@ diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/grdefs.h
---- linux-2.6.32.21/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/include/linux/grdefs.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/grdefs.h linux-2.6.32.22/include/linux/grdefs.h
+--- linux-2.6.32.22/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/include/linux/grdefs.h 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -46214,9 +46555,9 @@ diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/
+};
+
+#endif
-diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/linux/grinternal.h
---- linux-2.6.32.21/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/include/linux/grinternal.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/grinternal.h linux-2.6.32.22/include/linux/grinternal.h
+--- linux-2.6.32.22/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/include/linux/grinternal.h 2010-09-17 19:39:50.000000000 -0400
@@ -0,0 +1,211 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -46282,7 +46623,7 @@ diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/li
+extern int grsec_enable_tpe;
+extern int grsec_tpe_gid;
+extern int grsec_enable_tpe_all;
-+extern int grsec_enable_sidcaps;
++extern int grsec_enable_tpe_invert;
+extern int grsec_enable_socket_all;
+extern int grsec_socket_all_gid;
+extern int grsec_enable_socket_client;
@@ -46429,9 +46770,9 @@ diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/grmsg.h
---- linux-2.6.32.21/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/include/linux/grmsg.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/grmsg.h linux-2.6.32.22/include/linux/grmsg.h
+--- linux-2.6.32.22/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/include/linux/grmsg.h 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,108 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46541,9 +46882,9 @@ diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/g
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
-diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/linux/grsecurity.h
---- linux-2.6.32.21/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/include/linux/grsecurity.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/grsecurity.h linux-2.6.32.22/include/linux/grsecurity.h
+--- linux-2.6.32.22/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/include/linux/grsecurity.h 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1,203 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -46748,9 +47089,9 @@ diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include/linux/hdpu_features.h
---- linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/hdpu_features.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/hdpu_features.h linux-2.6.32.22/include/linux/hdpu_features.h
+--- linux-2.6.32.22/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/hdpu_features.h 2010-09-04 15:54:52.000000000 -0400
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -46760,9 +47101,9 @@ diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux/highmem.h
---- linux-2.6.32.21/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/highmem.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/highmem.h linux-2.6.32.22/include/linux/highmem.h
+--- linux-2.6.32.22/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/highmem.h 2010-09-04 15:54:52.000000000 -0400
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -46782,9 +47123,9 @@ diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/linux/interrupt.h
---- linux-2.6.32.21/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/interrupt.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/interrupt.h linux-2.6.32.22/include/linux/interrupt.h
+--- linux-2.6.32.22/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/interrupt.h 2010-09-04 15:54:52.000000000 -0400
@@ -362,7 +362,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -46809,9 +47150,9 @@ diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/lin
extern void softirq_init(void);
#define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
extern void raise_softirq_irqoff(unsigned int nr);
-diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jbd2.h
---- linux-2.6.32.21/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/jbd2.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/jbd2.h linux-2.6.32.22/include/linux/jbd2.h
+--- linux-2.6.32.22/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/jbd2.h 2010-09-04 15:54:52.000000000 -0400
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -46821,9 +47162,9 @@ diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jb
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd.h
---- linux-2.6.32.21/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/jbd.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/jbd.h linux-2.6.32.22/include/linux/jbd.h
+--- linux-2.6.32.22/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/jbd.h 2010-09-04 15:54:52.000000000 -0400
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -46833,9 +47174,9 @@ diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linux/kallsyms.h
---- linux-2.6.32.21/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/kallsyms.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/kallsyms.h linux-2.6.32.22/include/linux/kallsyms.h
+--- linux-2.6.32.22/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/kallsyms.h 2010-09-04 15:54:52.000000000 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -46856,9 +47197,9 @@ diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linu
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kgdb.h
---- linux-2.6.32.21/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/kgdb.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/kgdb.h linux-2.6.32.22/include/linux/kgdb.h
+--- linux-2.6.32.22/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/kgdb.h 2010-09-04 15:54:52.000000000 -0400
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -46889,9 +47230,9 @@ diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kg
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux/kobject.h
---- linux-2.6.32.21/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/kobject.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/kobject.h linux-2.6.32.22/include/linux/kobject.h
+--- linux-2.6.32.22/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/kobject.h 2010-09-04 15:54:52.000000000 -0400
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -46940,9 +47281,9 @@ diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linux/kvm_host.h
---- linux-2.6.32.21/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/kvm_host.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/kvm_host.h linux-2.6.32.22/include/linux/kvm_host.h
+--- linux-2.6.32.22/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/kvm_host.h 2010-09-04 15:54:52.000000000 -0400
@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -46961,9 +47302,9 @@ diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linu
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/libata.h
---- linux-2.6.32.21/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/libata.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/libata.h linux-2.6.32.22/include/linux/libata.h
+--- linux-2.6.32.22/include/linux/libata.h 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/include/linux/libata.h 2010-09-20 17:27:30.000000000 -0400
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -46979,7 +47320,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
#endif /* ATA_DEBUG */
#define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
-@@ -524,11 +524,11 @@ struct ata_ioports {
+@@ -525,11 +525,11 @@ struct ata_ioports {
struct ata_host {
spinlock_t lock;
@@ -46993,7 +47334,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
unsigned long flags;
#ifdef CONFIG_ATA_ACPI
acpi_handle acpi_handle;
-@@ -709,7 +709,7 @@ struct ata_link {
+@@ -710,7 +710,7 @@ struct ata_link {
struct ata_port {
struct Scsi_Host *scsi_host; /* our co-allocated scsi host */
@@ -47002,7 +47343,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
spinlock_t *lock;
/* Flags owned by the EH context. Only EH should touch these once the
port is active */
-@@ -891,7 +891,7 @@ struct ata_port_info {
+@@ -892,7 +892,7 @@ struct ata_port_info {
unsigned long pio_mask;
unsigned long mwdma_mask;
unsigned long udma_mask;
@@ -47011,7 +47352,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
void *private_data;
};
-@@ -915,7 +915,7 @@ extern const unsigned long sata_deb_timi
+@@ -916,7 +916,7 @@ extern const unsigned long sata_deb_timi
extern const unsigned long sata_deb_timing_hotplug[];
extern const unsigned long sata_deb_timing_long[];
@@ -47020,7 +47361,7 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
extern const struct ata_port_info ata_dummy_port_info;
static inline const unsigned long *
-@@ -961,7 +961,7 @@ extern int ata_host_activate(struct ata_
+@@ -962,7 +962,7 @@ extern int ata_host_activate(struct ata_
struct scsi_host_template *sht);
extern void ata_host_detach(struct ata_host *host);
extern void ata_host_init(struct ata_host *, struct device *,
@@ -47029,9 +47370,9 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/linux/lockd/bind.h
---- linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/lockd/bind.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/lockd/bind.h linux-2.6.32.22/include/linux/lockd/bind.h
+--- linux-2.6.32.22/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/lockd/bind.h 2010-09-04 15:54:52.000000000 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -47049,9 +47390,9 @@ diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/li
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
---- linux-2.6.32.21/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/mm.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/mm.h linux-2.6.32.22/include/linux/mm.h
+--- linux-2.6.32.22/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/mm.h 2010-09-04 15:54:52.000000000 -0400
@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -47118,9 +47459,9 @@ diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linux/mm_types.h
---- linux-2.6.32.21/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/include/linux/mm_types.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/mm_types.h linux-2.6.32.22/include/linux/mm_types.h
+--- linux-2.6.32.22/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/include/linux/mm_types.h 2010-09-04 15:54:52.000000000 -0400
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -47155,9 +47496,9 @@ diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linu
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/linux/mmu_notifier.h
---- linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/mmu_notifier.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/mmu_notifier.h linux-2.6.32.22/include/linux/mmu_notifier.h
+--- linux-2.6.32.22/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/mmu_notifier.h 2010-09-04 15:54:52.000000000 -0400
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -47174,9 +47515,9 @@ diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/mmzone.h
---- linux-2.6.32.21/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/mmzone.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/mmzone.h linux-2.6.32.22/include/linux/mmzone.h
+--- linux-2.6.32.22/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/mmzone.h 2010-09-04 15:54:52.000000000 -0400
@@ -343,7 +343,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
@@ -47186,9 +47527,9 @@ diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/
/*
* prev_priority holds the scanning priority for this zone. It is
-diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/include/linux/mod_devicetable.h
---- linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/mod_devicetable.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/mod_devicetable.h linux-2.6.32.22/include/linux/mod_devicetable.h
+--- linux-2.6.32.22/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/mod_devicetable.h 2010-09-04 15:54:52.000000000 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -47207,9 +47548,9 @@ diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/inclu
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/module.h
---- linux-2.6.32.21/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/module.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/module.h linux-2.6.32.22/include/linux/module.h
+--- linux-2.6.32.22/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/module.h 2010-09-04 15:54:52.000000000 -0400
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -47282,9 +47623,9 @@ diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/linux/moduleloader.h
---- linux-2.6.32.21/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/moduleloader.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/moduleloader.h linux-2.6.32.22/include/linux/moduleloader.h
+--- linux-2.6.32.22/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/moduleloader.h 2010-09-04 15:54:52.000000000 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -47307,9 +47648,9 @@ diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/namei.h
---- linux-2.6.32.21/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/namei.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/namei.h linux-2.6.32.22/include/linux/namei.h
+--- linux-2.6.32.22/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/namei.h 2010-09-04 15:54:52.000000000 -0400
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -47334,9 +47675,9 @@ diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/n
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linux/nodemask.h
---- linux-2.6.32.21/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/nodemask.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/nodemask.h linux-2.6.32.22/include/linux/nodemask.h
+--- linux-2.6.32.22/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/nodemask.h 2010-09-04 15:54:52.000000000 -0400
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -47353,9 +47694,9 @@ diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linu
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linux/oprofile.h
---- linux-2.6.32.21/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/oprofile.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/oprofile.h linux-2.6.32.22/include/linux/oprofile.h
+--- linux-2.6.32.22/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/oprofile.h 2010-09-04 15:54:52.000000000 -0400
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -47368,9 +47709,9 @@ diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linu
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/linux/pipe_fs_i.h
---- linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/pipe_fs_i.h linux-2.6.32.22/include/linux/pipe_fs_i.h
+--- linux-2.6.32.22/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/pipe_fs_i.h 2010-09-04 15:54:52.000000000 -0400
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -47384,9 +47725,9 @@ diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/lin
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/poison.h
---- linux-2.6.32.21/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/poison.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/poison.h linux-2.6.32.22/include/linux/poison.h
+--- linux-2.6.32.22/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/poison.h 2010-09-04 15:54:52.000000000 -0400
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -47398,9 +47739,9 @@ diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux/proc_fs.h
---- linux-2.6.32.21/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/proc_fs.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/proc_fs.h linux-2.6.32.22/include/linux/proc_fs.h
+--- linux-2.6.32.22/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/proc_fs.h 2010-09-04 15:54:52.000000000 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -47421,9 +47762,9 @@ diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/random.h
---- linux-2.6.32.21/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/random.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/random.h linux-2.6.32.22/include/linux/random.h
+--- linux-2.6.32.22/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/random.h 2010-09-04 15:54:52.000000000 -0400
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -47436,9 +47777,9 @@ diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/linux/reiserfs_fs.h
---- linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs.h linux-2.6.32.22/include/linux/reiserfs_fs.h
+--- linux-2.6.32.22/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/reiserfs_fs.h 2010-09-04 15:54:52.000000000 -0400
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -47485,9 +47826,9 @@ diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/l
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/reiserfs_fs_sb.h linux-2.6.32.22/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/reiserfs_fs_sb.h 2010-09-04 15:54:52.000000000 -0400
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -47497,9 +47838,9 @@ diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/includ
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/sched.h
---- linux-2.6.32.21/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/sched.h 2010-09-14 18:41:02.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/sched.h linux-2.6.32.22/include/linux/sched.h
+--- linux-2.6.32.22/include/linux/sched.h 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/include/linux/sched.h 2010-09-20 17:27:30.000000000 -0400
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -47508,7 +47849,19 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
/*
* List of flags we want to share for kernel threads,
-@@ -667,6 +668,15 @@ struct signal_struct {
+@@ -371,9 +372,11 @@ struct user_namespace;
+ #define DEFAULT_MAX_MAP_COUNT (USHORT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
+
+ extern int sysctl_max_map_count;
++extern unsigned long sysctl_heap_stack_gap;
+
+ #include <linux/aio.h>
+
++extern bool check_heap_stack_gap(struct vm_area_struct *vma, unsigned long addr, unsigned long len);
+ extern unsigned long
+ arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
+ unsigned long, unsigned long);
+@@ -666,6 +669,15 @@ struct signal_struct {
struct tty_audit_buf *tty_audit_buf;
#endif
@@ -47524,7 +47877,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
int oom_adj; /* OOM kill score adjustment (bit shift) */
};
-@@ -1220,7 +1230,7 @@ struct rcu_node;
+@@ -1223,7 +1235,7 @@ struct rcu_node;
struct task_struct {
volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
@@ -47533,7 +47886,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
atomic_t usage;
unsigned int flags; /* per process flags, defined below */
unsigned int ptrace;
-@@ -1332,8 +1342,8 @@ struct task_struct {
+@@ -1335,8 +1347,8 @@ struct task_struct {
struct list_head thread_group;
struct completion *vfork_done; /* for vfork() */
@@ -47544,7 +47897,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
cputime_t utime, stime, utimescaled, stimescaled;
cputime_t gtime;
-@@ -1347,16 +1357,6 @@ struct task_struct {
+@@ -1350,16 +1362,6 @@ struct task_struct {
struct task_cputime cputime_expires;
struct list_head cpu_timers[3];
@@ -47561,7 +47914,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
char comm[TASK_COMM_LEN]; /* executable name excluding path
- access with [gs]et_task_comm (which lock
it with task_lock())
-@@ -1440,6 +1440,15 @@ struct task_struct {
+@@ -1443,6 +1445,15 @@ struct task_struct {
int hardirq_context;
int softirq_context;
#endif
@@ -47577,7 +47930,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
#ifdef CONFIG_LOCKDEP
# define MAX_LOCK_DEPTH 48UL
u64 curr_chain_key;
-@@ -1460,6 +1469,9 @@ struct task_struct {
+@@ -1463,6 +1474,9 @@ struct task_struct {
struct backing_dev_info *backing_dev_info;
@@ -47587,7 +47940,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
struct io_context *io_context;
unsigned long ptrace_message;
-@@ -1523,6 +1535,20 @@ struct task_struct {
+@@ -1526,6 +1540,20 @@ struct task_struct {
unsigned long default_timer_slack_ns;
struct list_head *scm_work_list;
@@ -47608,7 +47961,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
/* Index of current stored adress in ret_stack */
int curr_ret_stack;
-@@ -1546,6 +1572,52 @@ struct task_struct {
+@@ -1549,6 +1577,52 @@ struct task_struct {
#endif /* CONFIG_TRACING */
};
@@ -47661,7 +48014,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
/* Future-safe accessor for struct task_struct's cpus_allowed. */
#define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
-@@ -2146,7 +2218,7 @@ extern void __cleanup_sighand(struct sig
+@@ -2150,7 +2224,7 @@ extern void __cleanup_sighand(struct sig
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -47670,7 +48023,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2259,8 +2331,8 @@ static inline void unlock_task_sighand(s
+@@ -2263,8 +2337,8 @@ static inline void unlock_task_sighand(s
#ifndef __HAVE_THREAD_FUNCTIONS
@@ -47681,7 +48034,7 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
-@@ -2275,13 +2347,17 @@ static inline unsigned long *end_of_stac
+@@ -2279,13 +2353,17 @@ static inline unsigned long *end_of_stac
#endif
@@ -47701,9 +48054,9 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/linux/screen_info.h
---- linux-2.6.32.21/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/screen_info.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/screen_info.h linux-2.6.32.22/include/linux/screen_info.h
+--- linux-2.6.32.22/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/screen_info.h 2010-09-04 15:54:52.000000000 -0400
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -47714,9 +48067,9 @@ diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/l
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linux/security.h
---- linux-2.6.32.21/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/security.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/security.h linux-2.6.32.22/include/linux/security.h
+--- linux-2.6.32.22/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/security.h 2010-09-04 15:54:52.000000000 -0400
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -47725,9 +48078,9 @@ diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linu
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm.h
---- linux-2.6.32.21/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/shm.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/shm.h linux-2.6.32.22/include/linux/shm.h
+--- linux-2.6.32.22/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/shm.h 2010-09-04 15:54:52.000000000 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -47739,9 +48092,9 @@ diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/slab.h
---- linux-2.6.32.21/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/slab.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/slab.h linux-2.6.32.22/include/linux/slab.h
+--- linux-2.6.32.22/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/slab.h 2010-09-04 15:54:52.000000000 -0400
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -47813,9 +48166,9 @@ diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/sl
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linux/slub_def.h
---- linux-2.6.32.21/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/slub_def.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/slub_def.h linux-2.6.32.22/include/linux/slub_def.h
+--- linux-2.6.32.22/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/slub_def.h 2010-09-04 15:54:52.000000000 -0400
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -47825,9 +48178,9 @@ diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linu
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/sonet.h
---- linux-2.6.32.21/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/sonet.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/sonet.h linux-2.6.32.22/include/linux/sonet.h
+--- linux-2.6.32.22/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/sonet.h 2010-09-04 15:54:52.000000000 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -47837,9 +48190,9 @@ diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/s
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux/suspend.h
---- linux-2.6.32.21/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/suspend.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/suspend.h linux-2.6.32.22/include/linux/suspend.h
+--- linux-2.6.32.22/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/suspend.h 2010-09-04 15:54:52.000000000 -0400
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -47928,9 +48281,9 @@ diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/sysctl.h
---- linux-2.6.32.21/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/sysctl.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/sysctl.h linux-2.6.32.22/include/linux/sysctl.h
+--- linux-2.6.32.22/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/sysctl.h 2010-09-04 15:54:52.000000000 -0400
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -47944,9 +48297,9 @@ diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/sysfs.h
---- linux-2.6.32.21/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/sysfs.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/sysfs.h linux-2.6.32.22/include/linux/sysfs.h
+--- linux-2.6.32.22/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/sysfs.h 2010-09-04 15:54:52.000000000 -0400
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -47958,9 +48311,9 @@ diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/s
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/linux/thread_info.h
---- linux-2.6.32.21/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/thread_info.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/thread_info.h linux-2.6.32.22/include/linux/thread_info.h
+--- linux-2.6.32.22/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/thread_info.h 2010-09-04 15:54:52.000000000 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -47970,9 +48323,9 @@ diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/l
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty.h
---- linux-2.6.32.21/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/tty.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/tty.h linux-2.6.32.22/include/linux/tty.h
+--- linux-2.6.32.22/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/tty.h 2010-09-04 15:54:52.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -48008,9 +48361,9 @@ diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/linux/tty_ldisc.h
---- linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/tty_ldisc.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/tty_ldisc.h linux-2.6.32.22/include/linux/tty_ldisc.h
+--- linux-2.6.32.22/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/tty_ldisc.h 2010-09-04 15:54:52.000000000 -0400
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -48020,9 +48373,9 @@ diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/lin
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/types.h
---- linux-2.6.32.21/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/types.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/types.h linux-2.6.32.22/include/linux/types.h
+--- linux-2.6.32.22/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/types.h 2010-09-04 15:54:52.000000000 -0400
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -48050,9 +48403,9 @@ diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/t
#endif
struct ustat {
-diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux/uaccess.h
---- linux-2.6.32.21/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/uaccess.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/uaccess.h linux-2.6.32.22/include/linux/uaccess.h
+--- linux-2.6.32.22/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/uaccess.h 2010-09-04 15:54:52.000000000 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -48084,9 +48437,9 @@ diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux/vmalloc.h
---- linux-2.6.32.21/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/vmalloc.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/vmalloc.h linux-2.6.32.22/include/linux/vmalloc.h
+--- linux-2.6.32.22/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/vmalloc.h 2010-09-04 15:54:52.000000000 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -48181,9 +48534,9 @@ diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/vmstat.h
---- linux-2.6.32.21/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/linux/vmstat.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/linux/vmstat.h linux-2.6.32.22/include/linux/vmstat.h
+--- linux-2.6.32.22/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/linux/vmstat.h 2010-09-04 15:54:52.000000000 -0400
@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
@@ -48238,9 +48591,9 @@ diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include/net/irda/ircomm_tty.h
---- linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/net/irda/ircomm_tty.h linux-2.6.32.22/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.22/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/net/irda/ircomm_tty.h 2010-09-04 15:54:52.000000000 -0400
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -48252,9 +48605,9 @@ diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/neighbour.h
---- linux-2.6.32.21/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/net/neighbour.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/net/neighbour.h linux-2.6.32.22/include/net/neighbour.h
+--- linux-2.6.32.22/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/net/neighbour.h 2010-09-04 15:54:52.000000000 -0400
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -48274,9 +48627,9 @@ diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/n
};
struct pneigh_entry
-diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/sctp/sctp.h
---- linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/net/sctp/sctp.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/net/sctp/sctp.h linux-2.6.32.22/include/net/sctp/sctp.h
+--- linux-2.6.32.22/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/net/sctp/sctp.h 2010-09-04 15:54:52.000000000 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -48288,9 +48641,9 @@ diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/s
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
---- linux-2.6.32.21/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/net/tcp.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/net/tcp.h linux-2.6.32.22/include/net/tcp.h
+--- linux-2.6.32.22/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/net/tcp.h 2010-09-04 15:54:52.000000000 -0400
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -48299,9 +48652,9 @@ diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
---- linux-2.6.32.21/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/net/udp.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/net/udp.h linux-2.6.32.22/include/net/udp.h
+--- linux-2.6.32.22/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/net/udp.h 2010-09-04 15:54:52.000000000 -0400
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -48310,9 +48663,9 @@ diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/sound/ac97_codec.h
---- linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/sound/ac97_codec.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/sound/ac97_codec.h linux-2.6.32.22/include/sound/ac97_codec.h
+--- linux-2.6.32.22/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/sound/ac97_codec.h 2010-09-04 15:54:52.000000000 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -48345,9 +48698,9 @@ diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/so
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/trace/events/irq.h
---- linux-2.6.32.21/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/trace/events/irq.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/trace/events/irq.h linux-2.6.32.22/include/trace/events/irq.h
+--- linux-2.6.32.22/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/trace/events/irq.h 2010-09-04 15:54:52.000000000 -0400
@@ -34,7 +34,7 @@
*/
TRACE_EVENT(irq_handler_entry,
@@ -48384,9 +48737,9 @@ diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/tr
TP_ARGS(h, vec),
-diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video/uvesafb.h
---- linux-2.6.32.21/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/include/video/uvesafb.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/include/video/uvesafb.h linux-2.6.32.22/include/video/uvesafb.h
+--- linux-2.6.32.22/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/include/video/uvesafb.h 2010-09-04 15:54:52.000000000 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -48395,9 +48748,9 @@ diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
---- linux-2.6.32.21/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/do_mounts.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/do_mounts.c linux-2.6.32.22/init/do_mounts.c
+--- linux-2.6.32.22/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/do_mounts.c 2010-09-04 15:54:52.000000000 -0400
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -48443,9 +48796,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
---- linux-2.6.32.21/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/do_mounts.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/do_mounts.h linux-2.6.32.22/init/do_mounts.h
+--- linux-2.6.32.22/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/do_mounts.h 2010-09-04 15:54:52.000000000 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -48465,9 +48818,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mounts_initrd.c
---- linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/do_mounts_initrd.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/do_mounts_initrd.c linux-2.6.32.22/init/do_mounts_initrd.c
+--- linux-2.6.32.22/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/do_mounts_initrd.c 2010-09-04 15:54:52.000000000 -0400
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -48551,9 +48904,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mount
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md.c
---- linux-2.6.32.21/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/do_mounts_md.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/do_mounts_md.c linux-2.6.32.22/init/do_mounts_md.c
+--- linux-2.6.32.22/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/do_mounts_md.c 2010-09-04 15:54:52.000000000 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -48581,9 +48934,9 @@ diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
---- linux-2.6.32.21/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/initramfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/initramfs.c linux-2.6.32.22/init/initramfs.c
+--- linux-2.6.32.22/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/initramfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -48692,9 +49045,9 @@ diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
---- linux-2.6.32.21/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/Kconfig 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/Kconfig linux-2.6.32.22/init/Kconfig
+--- linux-2.6.32.22/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/Kconfig 2010-09-04 15:54:52.000000000 -0400
@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -48704,9 +49057,9 @@ diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
---- linux-2.6.32.21/init/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/main.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/main.c linux-2.6.32.22/init/main.c
+--- linux-2.6.32.22/init/main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/main.c 2010-09-04 15:54:52.000000000 -0400
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -48851,9 +49204,9 @@ diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
---- linux-2.6.32.21/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/init/noinitramfs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/init/noinitramfs.c linux-2.6.32.22/init/noinitramfs.c
+--- linux-2.6.32.22/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/init/noinitramfs.c 2010-09-04 15:54:52.000000000 -0400
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -48872,9 +49225,9 @@ diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
---- linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/ipc/ipc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/ipc/ipc_sysctl.c linux-2.6.32.22/ipc/ipc_sysctl.c
+--- linux-2.6.32.22/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/ipc/ipc_sysctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -48893,9 +49246,9 @@ diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
---- linux-2.6.32.21/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/ipc/mqueue.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/ipc/mqueue.c linux-2.6.32.22/ipc/mqueue.c
+--- linux-2.6.32.22/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/ipc/mqueue.c 2010-09-04 15:54:52.000000000 -0400
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -48904,9 +49257,9 @@ diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
---- linux-2.6.32.21/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/ipc/shm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/ipc/shm.c linux-2.6.32.22/ipc/shm.c
+--- linux-2.6.32.22/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/ipc/shm.c 2010-09-04 15:54:52.000000000 -0400
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -48959,9 +49312,9 @@ diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
---- linux-2.6.32.21/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/acct.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/acct.c linux-2.6.32.22/kernel/acct.c
+--- linux-2.6.32.22/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/acct.c 2010-09-04 15:54:52.000000000 -0400
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -48971,9 +49324,9 @@ diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability.c
---- linux-2.6.32.21/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/capability.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/capability.c linux-2.6.32.22/kernel/capability.c
+--- linux-2.6.32.22/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/capability.c 2010-09-04 15:54:52.000000000 -0400
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -48997,45 +49350,9 @@ diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.21/kernel/compat.c linux-2.6.32.21/kernel/compat.c
---- linux-2.6.32.21/kernel/compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/compat.c 2010-09-16 18:06:50.000000000 -0400
-@@ -13,6 +13,7 @@
-
- #include <linux/linkage.h>
- #include <linux/compat.h>
-+#include <linux/module.h>
- #include <linux/errno.h>
- #include <linux/time.h>
- #include <linux/signal.h>
-@@ -1136,3 +1137,24 @@ compat_sys_sysinfo(struct compat_sysinfo
-
- return 0;
- }
-+
-+/*
-+ * Allocate user-space memory for the duration of a single system call,
-+ * in order to marshall parameters inside a compat thunk.
-+ */
-+void __user *compat_alloc_user_space(unsigned long len)
-+{
-+ void __user *ptr;
-+
-+ /* If len would occupy more than half of the entire compat space... */
-+ if (unlikely(len > (((compat_uptr_t)~0) >> 1)))
-+ return NULL;
-+
-+ ptr = arch_compat_alloc_user_space(len);
-+
-+ if (unlikely(!access_ok(VERIFY_WRITE, ptr, len)))
-+ return NULL;
-+
-+ return ptr;
-+}
-+EXPORT_SYMBOL_GPL(compat_alloc_user_space);
-diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
---- linux-2.6.32.21/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/configs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/configs.c linux-2.6.32.22/kernel/configs.c
+--- linux-2.6.32.22/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/configs.c 2010-09-04 15:54:52.000000000 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -49056,9 +49373,9 @@ diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
---- linux-2.6.32.21/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/cpu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/cpu.c linux-2.6.32.22/kernel/cpu.c
+--- linux-2.6.32.22/kernel/cpu.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/kernel/cpu.c 2010-09-20 17:27:30.000000000 -0400
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -49068,9 +49385,9 @@ diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
---- linux-2.6.32.21/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/cred.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/cred.c linux-2.6.32.22/kernel/cred.c
+--- linux-2.6.32.22/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/cred.c 2010-09-04 15:54:52.000000000 -0400
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -49080,9 +49397,9 @@ diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
---- linux-2.6.32.21/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/exit.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/exit.c linux-2.6.32.22/kernel/exit.c
+--- linux-2.6.32.22/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/exit.c 2010-09-04 15:54:52.000000000 -0400
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -49172,9 +49489,9 @@ diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
---- linux-2.6.32.21/kernel/fork.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/kernel/fork.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/fork.c linux-2.6.32.22/kernel/fork.c
+--- linux-2.6.32.22/kernel/fork.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/kernel/fork.c 2010-09-20 17:27:30.000000000 -0400
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -49276,7 +49593,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1348,6 +1380,8 @@ bad_fork_cleanup_count:
+@@ -1333,6 +1365,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -49285,7 +49602,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
return ERR_PTR(retval);
}
-@@ -1441,6 +1475,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1426,6 +1460,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -49294,7 +49611,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1573,7 +1609,7 @@ static int unshare_fs(unsigned long unsh
+@@ -1558,7 +1594,7 @@ static int unshare_fs(unsigned long unsh
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -49303,7 +49620,7 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1696,7 +1732,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1681,7 +1717,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
fs = current->fs;
write_lock(&fs->lock);
current->fs = new_fs;
@@ -49313,9 +49630,9 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
---- linux-2.6.32.21/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/futex.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/futex.c linux-2.6.32.22/kernel/futex.c
+--- linux-2.6.32.22/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/futex.c 2010-09-17 17:43:01.000000000 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -49345,19 +49662,17 @@ diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
restart->futex.val = val;
restart->futex.time = abs_time->tv64;
restart->futex.bitset = bitset;
-@@ -2376,7 +2382,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2376,7 +2382,9 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
{
struct robust_list_head __user *head;
unsigned long ret;
-- const struct cred *cred = current_cred(), *pcred;
+#ifndef CONFIG_GRKERNSEC_PROC_MEMMAP
-+ const struct cred *cred = current_cred();
-+ const struct cred *pcred;
+ const struct cred *cred = current_cred(), *pcred;
+#endif
if (!futex_cmpxchg_enabled)
return -ENOSYS;
-@@ -2392,11 +2401,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2392,11 +2400,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
if (!p)
goto err_unlock;
ret = -EPERM;
@@ -49374,7 +49689,7 @@ diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
head = p->robust_list;
rcu_read_unlock();
}
-@@ -2458,7 +2472,7 @@ retry:
+@@ -2458,7 +2471,7 @@ retry:
*/
static inline int fetch_robust_entry(struct robust_list __user **entry,
struct robust_list __user * __user *head,
@@ -49383,9 +49698,9 @@ diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_compat.c
---- linux-2.6.32.21/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/futex_compat.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/futex_compat.c linux-2.6.32.22/kernel/futex_compat.c
+--- linux-2.6.32.22/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/futex_compat.c 2010-09-04 15:54:52.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -49423,9 +49738,9 @@ diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_co
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
---- linux-2.6.32.21/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/gcov/base.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/gcov/base.c linux-2.6.32.22/kernel/gcov/base.c
+--- linux-2.6.32.22/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/gcov/base.c 2010-09-04 15:54:52.000000000 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -49447,9 +49762,9 @@ diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
---- linux-2.6.32.21/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/hrtimer.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/hrtimer.c linux-2.6.32.22/kernel/hrtimer.c
+--- linux-2.6.32.22/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/hrtimer.c 2010-09-04 15:54:52.000000000 -0400
@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -49459,9 +49774,9 @@ diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
---- linux-2.6.32.21/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/kallsyms.c linux-2.6.32.22/kernel/kallsyms.c
+--- linux-2.6.32.22/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -49564,9 +49879,9 @@ diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
---- linux-2.6.32.21/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/kgdb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/kgdb.c linux-2.6.32.22/kernel/kgdb.c
+--- linux-2.6.32.22/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/kgdb.c 2010-09-04 15:54:52.000000000 -0400
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -49594,9 +49909,9 @@ diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
---- linux-2.6.32.21/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/kmod.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/kmod.c linux-2.6.32.22/kernel/kmod.c
+--- linux-2.6.32.22/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/kmod.c 2010-09-04 15:54:52.000000000 -0400
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -49616,9 +49931,9 @@ diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
---- linux-2.6.32.21/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/kprobes.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/kprobes.c linux-2.6.32.22/kernel/kprobes.c
+--- linux-2.6.32.22/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/kprobes.c 2010-09-04 15:54:52.000000000 -0400
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -49655,9 +49970,9 @@ diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
---- linux-2.6.32.21/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/lockdep.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/lockdep.c linux-2.6.32.22/kernel/lockdep.c
+--- linux-2.6.32.22/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/lockdep.c 2010-09-04 15:54:52.000000000 -0400
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -49687,9 +50002,9 @@ diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_proc.c
---- linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/lockdep_proc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/lockdep_proc.c linux-2.6.32.22/kernel/lockdep_proc.c
+--- linux-2.6.32.22/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/lockdep_proc.c 2010-09-04 15:54:52.000000000 -0400
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -49699,9 +50014,9 @@ diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
---- linux-2.6.32.21/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/module.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/module.c linux-2.6.32.22/kernel/module.c
+--- linux-2.6.32.22/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/module.c 2010-09-04 15:54:52.000000000 -0400
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -50241,9 +50556,9 @@ diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
---- linux-2.6.32.21/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/panic.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/panic.c linux-2.6.32.22/kernel/panic.c
+--- linux-2.6.32.22/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/panic.c 2010-09-04 15:54:52.000000000 -0400
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -50254,9 +50569,9 @@ diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
---- linux-2.6.32.21/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/params.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/params.c linux-2.6.32.22/kernel/params.c
+--- linux-2.6.32.22/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/params.c 2010-09-04 15:54:52.000000000 -0400
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -50275,9 +50590,9 @@ diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
---- linux-2.6.32.21/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/pid.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/pid.c linux-2.6.32.22/kernel/pid.c
+--- linux-2.6.32.22/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/pid.c 2010-09-04 15:54:52.000000000 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -50311,9 +50626,9 @@ diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posix-cpu-timers.c
---- linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/posix-cpu-timers.c linux-2.6.32.22/kernel/posix-cpu-timers.c
+--- linux-2.6.32.22/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/posix-cpu-timers.c 2010-09-04 15:54:52.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -50338,9 +50653,9 @@ diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posi
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
/*
* At the hard limit, we just die.
-diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power/hibernate.c
---- linux-2.6.32.21/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/power/hibernate.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/power/hibernate.c linux-2.6.32.22/kernel/power/hibernate.c
+--- linux-2.6.32.22/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/power/hibernate.c 2010-09-04 15:54:52.000000000 -0400
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -50358,9 +50673,9 @@ diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/poweroff.c
---- linux-2.6.32.21/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/power/poweroff.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/power/poweroff.c linux-2.6.32.22/kernel/power/poweroff.c
+--- linux-2.6.32.22/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/power/poweroff.c 2010-09-04 15:54:52.000000000 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -50370,9 +50685,9 @@ diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/process.c
---- linux-2.6.32.21/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/power/process.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/power/process.c linux-2.6.32.22/kernel/power/process.c
+--- linux-2.6.32.22/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/power/process.c 2010-09-04 15:54:52.000000000 -0400
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -50412,9 +50727,9 @@ diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/p
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/suspend.c
---- linux-2.6.32.21/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/power/suspend.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/power/suspend.c linux-2.6.32.22/kernel/power/suspend.c
+--- linux-2.6.32.22/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/power/suspend.c 2010-09-04 15:54:52.000000000 -0400
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -50431,9 +50746,9 @@ diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/s
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
---- linux-2.6.32.21/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/printk.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/printk.c linux-2.6.32.22/kernel/printk.c
+--- linux-2.6.32.22/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/printk.c 2010-09-04 15:54:52.000000000 -0400
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -50446,9 +50761,9 @@ diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
---- linux-2.6.32.21/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/ptrace.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/ptrace.c linux-2.6.32.22/kernel/ptrace.c
+--- linux-2.6.32.22/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/ptrace.c 2010-09-04 15:54:52.000000000 -0400
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -50530,9 +50845,9 @@ diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
---- linux-2.6.32.21/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/rcutree.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/rcutree.c linux-2.6.32.22/kernel/rcutree.c
+--- linux-2.6.32.22/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/rcutree.c 2010-09-04 15:54:52.000000000 -0400
@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
@@ -50542,9 +50857,9 @@ diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
---- linux-2.6.32.21/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/relay.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/relay.c linux-2.6.32.22/kernel/relay.c
+--- linux-2.6.32.22/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/relay.c 2010-09-04 15:54:52.000000000 -0400
@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
unsigned int flags,
int *nonpad_ret)
@@ -50562,9 +50877,9 @@ diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
return 0;
-diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
---- linux-2.6.32.21/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/resource.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/resource.c linux-2.6.32.22/kernel/resource.c
+--- linux-2.6.32.22/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/resource.c 2010-09-04 15:54:52.000000000 -0400
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -50584,10 +50899,10 @@ diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
---- linux-2.6.32.21/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/sched.c 2010-09-04 15:54:52.000000000 -0400
-@@ -4848,7 +4848,7 @@ out:
+diff -urNp linux-2.6.32.22/kernel/sched.c linux-2.6.32.22/kernel/sched.c
+--- linux-2.6.32.22/kernel/sched.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/kernel/sched.c 2010-09-20 17:27:30.000000000 -0400
+@@ -4905,7 +4905,7 @@ out:
* In CONFIG_NO_HZ case, the idle load balance owner will do the
* rebalancing for all the cpus for whom scheduler ticks are stopped.
*/
@@ -50596,7 +50911,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
{
int this_cpu = smp_processor_id();
struct rq *this_rq = cpu_rq(this_cpu);
-@@ -6162,6 +6162,8 @@ int can_nice(const struct task_struct *p
+@@ -6221,6 +6221,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -50605,7 +50920,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
capable(CAP_SYS_NICE));
}
-@@ -6195,7 +6197,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6254,7 +6256,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -50615,7 +50930,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -7504,7 +7507,7 @@ static struct ctl_table sd_ctl_dir[] = {
+@@ -7550,7 +7553,7 @@ static struct ctl_table sd_ctl_dir[] = {
.procname = "sched_domain",
.mode = 0555,
},
@@ -50624,7 +50939,7 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
};
static struct ctl_table sd_ctl_root[] = {
-@@ -7514,7 +7517,7 @@ static struct ctl_table sd_ctl_root[] =
+@@ -7560,7 +7563,7 @@ static struct ctl_table sd_ctl_root[] =
.mode = 0555,
.child = sd_ctl_dir,
},
@@ -50633,9 +50948,9 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
---- linux-2.6.32.21/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/signal.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/signal.c linux-2.6.32.22/kernel/signal.c
+--- linux-2.6.32.22/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/signal.c 2010-09-04 15:54:52.000000000 -0400
@@ -41,12 +41,12 @@
static struct kmem_cache *sigqueue_cachep;
@@ -50721,9 +51036,9 @@ diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
---- linux-2.6.32.21/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/smp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/smp.c linux-2.6.32.22/kernel/smp.c
+--- linux-2.6.32.22/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/smp.c 2010-09-04 15:54:52.000000000 -0400
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -50751,9 +51066,9 @@ diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
---- linux-2.6.32.21/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/softirq.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/softirq.c linux-2.6.32.22/kernel/softirq.c
+--- linux-2.6.32.22/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/softirq.c 2010-09-04 15:54:52.000000000 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -50808,9 +51123,9 @@ diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
---- linux-2.6.32.21/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/sys.c 2010-09-14 20:43:23.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/sys.c linux-2.6.32.22/kernel/sys.c
+--- linux-2.6.32.22/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/sys.c 2010-09-14 20:43:23.000000000 -0400
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -50946,9 +51261,9 @@ diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
---- linux-2.6.32.21/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/sysctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/sysctl.c linux-2.6.32.22/kernel/sysctl.c
+--- linux-2.6.32.22/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/sysctl.c 2010-09-17 18:34:04.000000000 -0400
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -51018,7 +51333,21 @@ diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
{
.ctl_name = CTL_UNNUMBERED,
.procname = "sched_child_runs_first",
-@@ -1803,6 +1844,8 @@ static int do_sysctl_strategy(struct ctl
+@@ -1247,6 +1288,13 @@ static struct ctl_table vm_table[] = {
+ .mode = 0644,
+ .proc_handler = &proc_dointvec
+ },
++ {
++ .procname = "heap_stack_gap",
++ .data = &sysctl_heap_stack_gap,
++ .maxlen = sizeof(sysctl_heap_stack_gap),
++ .mode = 0644,
++ .proc_handler = proc_doulongvec_minmax,
++ },
+ #else
+ {
+ .ctl_name = CTL_UNNUMBERED,
+@@ -1803,6 +1851,8 @@ static int do_sysctl_strategy(struct ctl
return 0;
}
@@ -51027,7 +51356,7 @@ diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
static int parse_table(int __user *name, int nlen,
void __user *oldval, size_t __user *oldlenp,
void __user *newval, size_t newlen,
-@@ -1821,7 +1864,7 @@ repeat:
+@@ -1821,7 +1871,7 @@ repeat:
if (n == table->ctl_name) {
int error;
if (table->child) {
@@ -51036,7 +51365,7 @@ diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
return -EPERM;
name++;
nlen--;
-@@ -1906,6 +1949,33 @@ int sysctl_perm(struct ctl_table_root *r
+@@ -1906,6 +1956,33 @@ int sysctl_perm(struct ctl_table_root *r
int error;
int mode;
@@ -51070,9 +51399,9 @@ diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
---- linux-2.6.32.21/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/taskstats.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/taskstats.c linux-2.6.32.22/kernel/taskstats.c
+--- linux-2.6.32.22/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/taskstats.c 2010-09-04 15:54:52.000000000 -0400
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -51096,9 +51425,9 @@ diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/time/tick-broadcast.c
---- linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/time/tick-broadcast.c linux-2.6.32.22/kernel/time/tick-broadcast.c
+--- linux-2.6.32.22/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/time/tick-broadcast.c 2010-09-04 15:54:52.000000000 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -51108,9 +51437,9 @@ diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/t
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.21/kernel/time/timer_list.c linux-2.6.32.21/kernel/time/timer_list.c
---- linux-2.6.32.21/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/time/timer_list.c 2010-09-14 22:29:01.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/time/timer_list.c linux-2.6.32.22/kernel/time/timer_list.c
+--- linux-2.6.32.22/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/time/timer_list.c 2010-09-14 22:29:01.000000000 -0400
@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
static void print_name_offset(struct seq_file *m, void *sym)
@@ -51152,9 +51481,9 @@ diff -urNp linux-2.6.32.21/kernel/time/timer_list.c linux-2.6.32.21/kernel/time/
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.21/kernel/time/timer_stats.c linux-2.6.32.21/kernel/time/timer_stats.c
---- linux-2.6.32.21/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/time/timer_stats.c 2010-09-14 22:28:35.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/time/timer_stats.c linux-2.6.32.22/kernel/time/timer_stats.c
+--- linux-2.6.32.22/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/time/timer_stats.c 2010-09-14 22:28:35.000000000 -0400
@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -51184,9 +51513,9 @@ diff -urNp linux-2.6.32.21/kernel/time/timer_stats.c linux-2.6.32.21/kernel/time
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
---- linux-2.6.32.21/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/time.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/time.c linux-2.6.32.22/kernel/time.c
+--- linux-2.6.32.22/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/time.c 2010-09-04 15:54:52.000000000 -0400
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -51224,9 +51553,9 @@ diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
---- linux-2.6.32.21/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/timer.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/timer.c linux-2.6.32.22/kernel/timer.c
+--- linux-2.6.32.22/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/timer.c 2010-09-04 15:54:52.000000000 -0400
@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
@@ -51236,10 +51565,10 @@ diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
{
struct tvec_base *base = __get_cpu_var(tvec_bases);
-diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ftrace.c
---- linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/ftrace.c 2010-09-04 15:54:52.000000000 -0400
-@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
+diff -urNp linux-2.6.32.22/kernel/trace/ftrace.c linux-2.6.32.22/kernel/trace/ftrace.c
+--- linux-2.6.32.22/kernel/trace/ftrace.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/kernel/trace/ftrace.c 2010-09-20 17:27:30.000000000 -0400
+@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -51260,28 +51589,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ft
}
/*
-diff -urNp linux-2.6.32.21/kernel/trace/Kconfig linux-2.6.32.21/kernel/trace/Kconfig
---- linux-2.6.32.21/kernel/trace/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/Kconfig 2010-09-04 15:54:52.000000000 -0400
-@@ -126,6 +126,7 @@ if FTRACE
- config FUNCTION_TRACER
- bool "Kernel Function Tracer"
- depends on HAVE_FUNCTION_TRACER
-+ depends on !PAX_KERNEXEC
- select FRAME_POINTER
- select KALLSYMS
- select GENERIC_TRACER
-@@ -343,6 +344,7 @@ config POWER_TRACER
- config STACK_TRACER
- bool "Trace max stack"
- depends on HAVE_FUNCTION_TRACER
-+ depends on !PAX_KERNEXEC
- select FUNCTION_TRACER
- select STACKTRACE
- select KALLSYMS
-diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/trace/ring_buffer.c
---- linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/trace/ring_buffer.c linux-2.6.32.22/kernel/trace/ring_buffer.c
+--- linux-2.6.32.22/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/trace/ring_buffer.c 2010-09-04 15:54:52.000000000 -0400
@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
@@ -51291,9 +51601,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/tra
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/trace.c
---- linux-2.6.32.21/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/trace.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/trace/trace.c linux-2.6.32.22/kernel/trace/trace.c
+--- linux-2.6.32.22/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/trace/trace.c 2010-09-04 15:54:52.000000000 -0400
@@ -3808,10 +3808,9 @@ static const struct file_operations trac
};
#endif
@@ -51318,9 +51628,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/tra
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/trace/trace_events.c
---- linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/trace_events.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/trace/trace_events.c linux-2.6.32.22/kernel/trace/trace_events.c
+--- linux-2.6.32.22/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/trace/trace_events.c 2010-09-04 15:54:52.000000000 -0400
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -51330,9 +51640,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/tr
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
-diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/trace/trace_output.c
---- linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/trace_output.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/trace/trace_output.c linux-2.6.32.22/kernel/trace/trace_output.c
+--- linux-2.6.32.22/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/trace/trace_output.c 2010-09-04 15:54:52.000000000 -0400
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -51342,9 +51652,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/tr
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/trace/trace_stack.c
---- linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/trace/trace_stack.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/trace/trace_stack.c linux-2.6.32.22/kernel/trace/trace_stack.c
+--- linux-2.6.32.22/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/trace/trace_stack.c 2010-09-04 15:54:52.000000000 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -51354,9 +51664,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/tra
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsname_sysctl.c
---- linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/kernel/utsname_sysctl.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/kernel/utsname_sysctl.c linux-2.6.32.22/kernel/utsname_sysctl.c
+--- linux-2.6.32.22/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/kernel/utsname_sysctl.c 2010-09-04 15:54:52.000000000 -0400
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -51375,9 +51685,9 @@ diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsnam
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
---- linux-2.6.32.21/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/bug.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/bug.c linux-2.6.32.22/lib/bug.c
+--- linux-2.6.32.22/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/bug.c 2010-09-04 15:54:52.000000000 -0400
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -51387,9 +51697,9 @@ diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
---- linux-2.6.32.21/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/debugobjects.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/debugobjects.c linux-2.6.32.22/lib/debugobjects.c
+--- linux-2.6.32.22/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/debugobjects.c 2010-09-04 15:54:52.000000000 -0400
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -51399,9 +51709,9 @@ diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
---- linux-2.6.32.21/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/dma-debug.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/dma-debug.c linux-2.6.32.22/lib/dma-debug.c
+--- linux-2.6.32.22/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/dma-debug.c 2010-09-04 15:54:52.000000000 -0400
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -51411,9 +51721,9 @@ diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
---- linux-2.6.32.21/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/idr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/idr.c linux-2.6.32.22/lib/idr.c
+--- linux-2.6.32.22/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/idr.c 2010-09-04 15:54:52.000000000 -0400
@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
@@ -51423,9 +51733,9 @@ diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
*starting_id = id;
return IDR_NEED_TO_GROW;
}
-diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
---- linux-2.6.32.21/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/inflate.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/inflate.c linux-2.6.32.22/lib/inflate.c
+--- linux-2.6.32.22/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/inflate.c 2010-09-04 15:54:52.000000000 -0400
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -51435,9 +51745,9 @@ diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
---- linux-2.6.32.21/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/Kconfig.debug 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/Kconfig.debug linux-2.6.32.22/lib/Kconfig.debug
+--- linux-2.6.32.22/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/Kconfig.debug 2010-09-04 15:54:52.000000000 -0400
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -51447,9 +51757,9 @@ diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
---- linux-2.6.32.21/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/kobject.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/kobject.c linux-2.6.32.22/lib/kobject.c
+--- linux-2.6.32.22/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/kobject.c 2010-09-04 15:54:52.000000000 -0400
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -51477,9 +51787,9 @@ diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_uevent.c
---- linux-2.6.32.21/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/kobject_uevent.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/kobject_uevent.c linux-2.6.32.22/lib/kobject_uevent.c
+--- linux-2.6.32.22/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/kobject_uevent.c 2010-09-04 15:54:52.000000000 -0400
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -51489,9 +51799,9 @@ diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_ueve
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
---- linux-2.6.32.21/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/parser.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/parser.c linux-2.6.32.22/lib/parser.c
+--- linux-2.6.32.22/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/parser.c 2010-09-04 15:54:52.000000000 -0400
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -51501,9 +51811,9 @@ diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
---- linux-2.6.32.21/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/radix-tree.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/radix-tree.c linux-2.6.32.22/lib/radix-tree.c
+--- linux-2.6.32.22/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/radix-tree.c 2010-09-04 15:54:52.000000000 -0400
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -51513,9 +51823,9 @@ diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
---- linux-2.6.32.21/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/lib/random32.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/lib/random32.c linux-2.6.32.22/lib/random32.c
+--- linux-2.6.32.22/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/lib/random32.c 2010-09-04 15:54:52.000000000 -0400
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -51525,14 +51835,14 @@ diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.21/localversion-grsec linux-2.6.32.21/localversion-grsec
---- linux-2.6.32.21/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.21/localversion-grsec 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/localversion-grsec linux-2.6.32.22/localversion-grsec
+--- linux-2.6.32.22/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.22/localversion-grsec 2010-09-04 15:54:52.000000000 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile
---- linux-2.6.32.21/Makefile 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/Makefile 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/Makefile linux-2.6.32.22/Makefile
+--- linux-2.6.32.22/Makefile 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/Makefile 2010-09-20 17:26:54.000000000 -0400
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -51553,9 +51863,9 @@ diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
---- linux-2.6.32.21/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/filemap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/filemap.c linux-2.6.32.22/mm/filemap.c
+--- linux-2.6.32.22/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/filemap.c 2010-09-04 15:54:52.000000000 -0400
@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -51573,9 +51883,9 @@ diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
---- linux-2.6.32.21/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/fremap.c 2010-09-04 15:54:56.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/fremap.c linux-2.6.32.22/mm/fremap.c
+--- linux-2.6.32.22/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/fremap.c 2010-09-04 15:54:56.000000000 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -51597,9 +51907,9 @@ diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
munlock_vma_pages_range(vma, start, start + size);
vma->vm_flags = saved_flags;
}
-diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
---- linux-2.6.32.21/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/highmem.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/highmem.c linux-2.6.32.22/mm/highmem.c
+--- linux-2.6.32.22/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/highmem.c 2010-09-04 15:54:52.000000000 -0400
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -51625,9 +51935,9 @@ diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
---- linux-2.6.32.21/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/hugetlb.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/hugetlb.c linux-2.6.32.22/mm/hugetlb.c
+--- linux-2.6.32.22/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/hugetlb.c 2010-09-04 15:54:52.000000000 -0400
@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -51707,9 +52017,9 @@ diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
---- linux-2.6.32.21/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/Kconfig 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/Kconfig linux-2.6.32.22/mm/Kconfig
+--- linux-2.6.32.22/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/Kconfig 2010-09-04 15:54:52.000000000 -0400
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -51719,9 +52029,9 @@ diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
---- linux-2.6.32.21/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/maccess.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/maccess.c linux-2.6.32.22/mm/maccess.c
+--- linux-2.6.32.22/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/maccess.c 2010-09-04 15:54:52.000000000 -0400
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -51740,9 +52050,9 @@ diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
---- linux-2.6.32.21/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/madvise.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/madvise.c linux-2.6.32.22/mm/madvise.c
+--- linux-2.6.32.22/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/madvise.c 2010-09-04 15:54:52.000000000 -0400
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -51819,18 +52129,10 @@ diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
---- linux-2.6.32.21/mm/memory.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/mm/memory.c 2010-09-04 15:54:52.000000000 -0400
-@@ -48,6 +48,7 @@
- #include <linux/ksm.h>
- #include <linux/rmap.h>
- #include <linux/module.h>
-+#include <linux/security.h>
- #include <linux/delayacct.h>
- #include <linux/init.h>
- #include <linux/writeback.h>
-@@ -187,8 +188,12 @@ static inline void free_pmd_range(struct
+diff -urNp linux-2.6.32.22/mm/memory.c linux-2.6.32.22/mm/memory.c
+--- linux-2.6.32.22/mm/memory.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/mm/memory.c 2010-09-17 18:20:06.000000000 -0400
+@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct
return;
pmd = pmd_offset(pud, start);
@@ -51843,7 +52145,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
}
static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
-@@ -220,8 +225,12 @@ static inline void free_pud_range(struct
+@@ -220,8 +224,12 @@ static inline void free_pud_range(struct
return;
pud = pud_offset(pgd, start);
@@ -51856,7 +52158,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
}
/*
-@@ -1251,10 +1260,10 @@ int __get_user_pages(struct task_struct
+@@ -1251,10 +1259,10 @@ int __get_user_pages(struct task_struct
(VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE);
i = 0;
@@ -51869,7 +52171,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
if (!vma && in_gate_area(tsk, start)) {
unsigned long pg = start & PAGE_MASK;
struct vm_area_struct *gate_vma = get_gate_vma(tsk);
-@@ -1306,7 +1315,7 @@ int __get_user_pages(struct task_struct
+@@ -1306,7 +1314,7 @@ int __get_user_pages(struct task_struct
continue;
}
@@ -51878,7 +52180,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
(vma->vm_flags & (VM_IO | VM_PFNMAP)) ||
!(vm_flags & vma->vm_flags))
return i ? : -EFAULT;
-@@ -1381,7 +1390,7 @@ int __get_user_pages(struct task_struct
+@@ -1381,7 +1389,7 @@ int __get_user_pages(struct task_struct
start += PAGE_SIZE;
nr_pages--;
} while (nr_pages && start < vma->vm_end);
@@ -51887,7 +52189,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
return i;
}
-@@ -1977,6 +1986,186 @@ static inline void cow_user_page(struct
+@@ -1977,6 +1985,186 @@ static inline void cow_user_page(struct
copy_user_highpage(dst, src, va, vma);
}
@@ -52074,7 +52376,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
/*
* This routine handles present pages, when users try to write
* to a shared page. It is done by copying the page to a new address
-@@ -2156,6 +2345,12 @@ gotten:
+@@ -2156,6 +2344,12 @@ gotten:
*/
page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
if (likely(pte_same(*page_table, orig_pte))) {
@@ -52087,7 +52389,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
if (old_page) {
if (!PageAnon(old_page)) {
dec_mm_counter(mm, file_rss);
-@@ -2207,6 +2402,10 @@ gotten:
+@@ -2207,6 +2401,10 @@ gotten:
page_remove_rmap(old_page);
}
@@ -52098,7 +52400,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
/* Free the old page.. */
new_page = old_page;
ret |= VM_FAULT_WRITE;
-@@ -2604,6 +2803,11 @@ static int do_swap_page(struct mm_struct
+@@ -2604,6 +2802,11 @@ static int do_swap_page(struct mm_struct
swap_free(entry);
if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
try_to_free_swap(page);
@@ -52110,7 +52412,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
unlock_page(page);
if (flags & FAULT_FLAG_WRITE) {
-@@ -2615,6 +2819,11 @@ static int do_swap_page(struct mm_struct
+@@ -2615,6 +2818,11 @@ static int do_swap_page(struct mm_struct
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, pte);
@@ -52122,7 +52424,41 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
out:
-@@ -2665,7 +2874,7 @@ static int do_anonymous_page(struct mm_s
+@@ -2630,33 +2838,6 @@ out_release:
+ }
+
+ /*
+- * This is like a special single-page "expand_downwards()",
+- * except we must first make sure that 'address-PAGE_SIZE'
+- * doesn't hit another vma.
+- *
+- * The "find_vma()" will do the right thing even if we wrap
+- */
+-static inline int check_stack_guard_page(struct vm_area_struct *vma, unsigned long address)
+-{
+- address &= PAGE_MASK;
+- if ((vma->vm_flags & VM_GROWSDOWN) && address == vma->vm_start) {
+- struct vm_area_struct *prev = vma->vm_prev;
+-
+- /*
+- * Is there a mapping abutting this one below?
+- *
+- * That's only ok if it's the same stack mapping
+- * that has gotten split..
+- */
+- if (prev && prev->vm_end == address)
+- return prev->vm_flags & VM_GROWSDOWN ? 0 : -ENOMEM;
+-
+- expand_stack(vma, address - PAGE_SIZE);
+- }
+- return 0;
+-}
+-
+-/*
+ * We enter with non-exclusive mmap_sem (to exclude vma changes,
+ * but allow concurrent faults), and pte mapped but not yet locked.
+ * We return with mmap_sem still held, but pte unmapped and unlocked.
+@@ -2665,27 +2846,23 @@ static int do_anonymous_page(struct mm_s
unsigned long address, pte_t *page_table, pmd_t *pmd,
unsigned int flags)
{
@@ -52131,7 +52467,31 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
spinlock_t *ptl;
pte_t entry;
-@@ -2704,6 +2913,11 @@ static int do_anonymous_page(struct mm_s
+- pte_unmap(page_table);
+-
+- /* Check if we need to add a guard page to the stack */
+- if (check_stack_guard_page(vma, address) < 0)
+- return VM_FAULT_SIGBUS;
+-
+- /* Use the zero-page for reads */
+ if (!(flags & FAULT_FLAG_WRITE)) {
+ entry = pte_mkspecial(pfn_pte(my_zero_pfn(address),
+ vma->vm_page_prot));
+- page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
++ ptl = pte_lockptr(mm, pmd);
++ spin_lock(ptl);
+ if (!pte_none(*page_table))
+ goto unlock;
+ goto setpte;
+ }
+
+ /* Allocate our own private page. */
++ pte_unmap(page_table);
++
+ if (unlikely(anon_vma_prepare(vma)))
+ goto oom;
+ page = alloc_zeroed_user_highpage_movable(vma, address);
+@@ -2704,6 +2881,11 @@ static int do_anonymous_page(struct mm_s
if (!pte_none(*page_table))
goto release;
@@ -52143,7 +52503,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
inc_mm_counter(mm, anon_rss);
page_add_new_anon_rmap(page, vma, address);
setpte:
-@@ -2711,6 +2925,12 @@ setpte:
+@@ -2711,6 +2893,12 @@ setpte:
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, entry);
@@ -52156,7 +52516,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
return 0;
-@@ -2853,6 +3073,12 @@ static int __do_fault(struct mm_struct *
+@@ -2853,6 +3041,12 @@ static int __do_fault(struct mm_struct *
*/
/* Only go through if we didn't race with anybody else... */
if (likely(pte_same(*page_table, orig_pte))) {
@@ -52169,7 +52529,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
flush_icache_page(vma, page);
entry = mk_pte(page, vma->vm_page_prot);
if (flags & FAULT_FLAG_WRITE)
-@@ -2872,6 +3098,14 @@ static int __do_fault(struct mm_struct *
+@@ -2872,6 +3066,14 @@ static int __do_fault(struct mm_struct *
/* no need to invalidate: a not-present page won't be cached */
update_mmu_cache(vma, address, entry);
@@ -52184,7 +52544,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
} else {
if (charged)
mem_cgroup_uncharge_page(page);
-@@ -3019,6 +3253,12 @@ static inline int handle_pte_fault(struc
+@@ -3019,6 +3221,12 @@ static inline int handle_pte_fault(struc
if (flags & FAULT_FLAG_WRITE)
flush_tlb_page(vma, address);
}
@@ -52197,7 +52557,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
unlock:
pte_unmap_unlock(pte, ptl);
return 0;
-@@ -3035,6 +3275,10 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3035,6 +3243,10 @@ int handle_mm_fault(struct mm_struct *mm
pmd_t *pmd;
pte_t *pte;
@@ -52208,7 +52568,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
__set_current_state(TASK_RUNNING);
count_vm_event(PGFAULT);
-@@ -3042,6 +3286,34 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3042,6 +3254,34 @@ int handle_mm_fault(struct mm_struct *mm
if (unlikely(is_vm_hugetlb_page(vma)))
return hugetlb_fault(mm, vma, address, flags);
@@ -52243,7 +52603,7 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
pgd = pgd_offset(mm, address);
pud = pud_alloc(mm, pgd, address);
if (!pud)
-@@ -3139,7 +3411,7 @@ static int __init gate_vma_init(void)
+@@ -3139,7 +3379,7 @@ static int __init gate_vma_init(void)
gate_vma.vm_start = FIXADDR_USER_START;
gate_vma.vm_end = FIXADDR_USER_END;
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -52252,9 +52612,9 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure.c
---- linux-2.6.32.21/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/memory-failure.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/memory-failure.c linux-2.6.32.22/mm/memory-failure.c
+--- linux-2.6.32.22/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/memory-failure.c 2010-09-04 15:54:52.000000000 -0400
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -52273,9 +52633,9 @@ diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
---- linux-2.6.32.21/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/mempolicy.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/mempolicy.c linux-2.6.32.22/mm/mempolicy.c
+--- linux-2.6.32.22/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/mempolicy.c 2010-09-04 15:54:52.000000000 -0400
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -52356,9 +52716,9 @@ diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
---- linux-2.6.32.21/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/migrate.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/migrate.c linux-2.6.32.22/mm/migrate.c
+--- linux-2.6.32.22/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/migrate.c 2010-09-04 15:54:52.000000000 -0400
@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -52384,9 +52744,9 @@ diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
---- linux-2.6.32.21/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/mm/mlock.c 2010-09-04 15:54:56.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/mlock.c linux-2.6.32.22/mm/mlock.c
+--- linux-2.6.32.22/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/mm/mlock.c 2010-09-17 18:47:09.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -52395,7 +52755,40 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
#include <linux/sched.h>
#include <linux/module.h>
#include <linux/rmap.h>
-@@ -454,6 +455,9 @@ static int do_mlock(unsigned long start,
+@@ -138,19 +139,6 @@ void munlock_vma_page(struct page *page)
+ }
+ }
+
+-/* Is the vma a continuation of the stack vma above it? */
+-static inline int vma_stack_continue(struct vm_area_struct *vma, unsigned long addr)
+-{
+- return vma && (vma->vm_end == addr) && (vma->vm_flags & VM_GROWSDOWN);
+-}
+-
+-static inline int stack_guard_page(struct vm_area_struct *vma, unsigned long addr)
+-{
+- return (vma->vm_flags & VM_GROWSDOWN) &&
+- (vma->vm_start == addr) &&
+- !vma_stack_continue(vma->vm_prev, addr);
+-}
+-
+ /**
+ * __mlock_vma_pages_range() - mlock a range of pages in the vma.
+ * @vma: target vma
+@@ -183,12 +171,6 @@ static long __mlock_vma_pages_range(stru
+ if (vma->vm_flags & VM_WRITE)
+ gup_flags |= FOLL_WRITE;
+
+- /* We don't try to access the guard page of a stack vma */
+- if (stack_guard_page(vma, start)) {
+- addr += PAGE_SIZE;
+- nr_pages--;
+- }
+-
+ while (nr_pages > 0) {
+ int i;
+
+@@ -454,6 +436,9 @@ static int do_mlock(unsigned long start,
return -EINVAL;
if (end == start)
return 0;
@@ -52405,7 +52798,7 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
vma = find_vma_prev(current->mm, start, &prev);
if (!vma || vma->vm_start > start)
return -ENOMEM;
-@@ -464,6 +468,11 @@ static int do_mlock(unsigned long start,
+@@ -464,6 +449,11 @@ static int do_mlock(unsigned long start,
for (nstart = start ; ; ) {
unsigned int newflags;
@@ -52417,7 +52810,7 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
/* Here we know that vma->vm_start <= nstart < vma->vm_end. */
newflags = vma->vm_flags | VM_LOCKED;
-@@ -513,6 +522,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
+@@ -513,6 +503,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
lock_limit >>= PAGE_SHIFT;
/* check against resource limits */
@@ -52425,7 +52818,7 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
error = do_mlock(start, len, 1);
up_write(&current->mm->mmap_sem);
-@@ -534,17 +544,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
+@@ -534,17 +525,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
static int do_mlockall(int flags)
{
struct vm_area_struct * vma, * prev = NULL;
@@ -52453,17 +52846,17 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
newflags = vma->vm_flags | VM_LOCKED;
if (!(flags & MCL_CURRENT))
newflags &= ~VM_LOCKED;
-@@ -576,6 +592,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
+@@ -576,6 +573,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
lock_limit >>= PAGE_SHIFT;
ret = -ENOMEM;
-+ gr_learn_resource(current, RLIMIT_MEMLOCK, current->mm->total_vm, 1);
++ gr_learn_resource(current, RLIMIT_MEMLOCK, current->mm->total_vm << PAGE_SHIFT, 1);
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
---- linux-2.6.32.21/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/mm/mmap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/mmap.c linux-2.6.32.22/mm/mmap.c
+--- linux-2.6.32.22/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/mm/mmap.c 2010-09-17 18:34:04.000000000 -0400
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -52481,7 +52874,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
static void unmap_region(struct mm_struct *mm,
struct vm_area_struct *vma, struct vm_area_struct *prev,
unsigned long start, unsigned long end);
-@@ -70,16 +80,25 @@ static void unmap_region(struct mm_struc
+@@ -70,22 +80,32 @@ static void unmap_region(struct mm_struc
* x: (no) no x: (no) yes x: (no) yes x: (yes) yes
*
*/
@@ -52509,7 +52902,14 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
}
EXPORT_SYMBOL(vm_get_page_prot);
-@@ -231,6 +250,7 @@ static struct vm_area_struct *remove_vma
+ int sysctl_overcommit_memory = OVERCOMMIT_GUESS; /* heuristic overcommit */
+ int sysctl_overcommit_ratio = 50; /* default is 50% */
+ int sysctl_max_map_count __read_mostly = DEFAULT_MAX_MAP_COUNT;
++unsigned long sysctl_heap_stack_gap __read_mostly = 64*1024;
+ struct percpu_counter vm_committed_as;
+
+ /*
+@@ -231,6 +251,7 @@ static struct vm_area_struct *remove_vma
struct vm_area_struct *next = vma->vm_next;
might_sleep();
@@ -52517,7 +52917,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (vma->vm_ops && vma->vm_ops->close)
vma->vm_ops->close(vma);
if (vma->vm_file) {
-@@ -267,6 +287,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
+@@ -267,6 +288,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
* not page aligned -Ram Gupta
*/
rlim = current->signal->rlim[RLIMIT_DATA].rlim_cur;
@@ -52525,7 +52925,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (rlim < RLIM_INFINITY && (brk - mm->start_brk) +
(mm->end_data - mm->start_data) > rlim)
goto out;
-@@ -704,6 +725,12 @@ static int
+@@ -704,6 +726,12 @@ static int
can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -52538,7 +52938,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
if (vma->vm_pgoff == vm_pgoff)
-@@ -723,6 +750,12 @@ static int
+@@ -723,6 +751,12 @@ static int
can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -52551,7 +52951,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
pgoff_t vm_pglen;
-@@ -765,12 +798,19 @@ can_vma_merge_after(struct vm_area_struc
+@@ -765,12 +799,19 @@ can_vma_merge_after(struct vm_area_struc
struct vm_area_struct *vma_merge(struct mm_struct *mm,
struct vm_area_struct *prev, unsigned long addr,
unsigned long end, unsigned long vm_flags,
@@ -52572,7 +52972,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* We later require that vma->vm_flags == vm_flags,
* so this tests vma->vm_flags & VM_SPECIAL, too.
-@@ -786,6 +826,15 @@ struct vm_area_struct *vma_merge(struct
+@@ -786,6 +827,15 @@ struct vm_area_struct *vma_merge(struct
if (next && next->vm_end == end) /* cases 6, 7, 8 */
next = next->vm_next;
@@ -52588,7 +52988,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* Can it merge with the predecessor?
*/
-@@ -805,9 +854,24 @@ struct vm_area_struct *vma_merge(struct
+@@ -805,9 +855,24 @@ struct vm_area_struct *vma_merge(struct
/* cases 1, 6 */
vma_adjust(prev, prev->vm_start,
next->vm_end, prev->vm_pgoff, NULL);
@@ -52614,7 +53014,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return prev;
}
-@@ -818,12 +882,27 @@ struct vm_area_struct *vma_merge(struct
+@@ -818,12 +883,27 @@ struct vm_area_struct *vma_merge(struct
mpol_equal(policy, vma_policy(next)) &&
can_vma_merge_before(next, vm_flags,
anon_vma, file, pgoff+pglen)) {
@@ -52644,7 +53044,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return area;
}
-@@ -898,14 +977,11 @@ none:
+@@ -898,14 +978,11 @@ none:
void vm_stat_account(struct mm_struct *mm, unsigned long flags,
struct file *file, long pages)
{
@@ -52660,7 +53060,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
mm->stack_vm += pages;
if (flags & (VM_RESERVED|VM_IO))
mm->reserved_vm += pages;
-@@ -932,7 +1008,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -932,7 +1009,7 @@ unsigned long do_mmap_pgoff(struct file
* (the exception is when the underlying filesystem is noexec
* mounted, in which case we dont add PROT_EXEC.)
*/
@@ -52669,7 +53069,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
prot |= PROT_EXEC;
-@@ -958,7 +1034,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -958,7 +1035,7 @@ unsigned long do_mmap_pgoff(struct file
/* Obtain the address to map to. we verify (or select) it and ensure
* that it represents a valid section of the address space.
*/
@@ -52678,7 +53078,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (addr & ~PAGE_MASK)
return addr;
-@@ -969,6 +1045,28 @@ unsigned long do_mmap_pgoff(struct file
+@@ -969,6 +1046,28 @@ unsigned long do_mmap_pgoff(struct file
vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
@@ -52707,7 +53107,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (flags & MAP_LOCKED)
if (!can_do_mlock())
return -EPERM;
-@@ -980,6 +1078,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -980,6 +1079,7 @@ unsigned long do_mmap_pgoff(struct file
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
@@ -52715,7 +53115,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (locked > lock_limit && !capable(CAP_IPC_LOCK))
return -EAGAIN;
}
-@@ -1053,6 +1152,9 @@ unsigned long do_mmap_pgoff(struct file
+@@ -1053,6 +1153,9 @@ unsigned long do_mmap_pgoff(struct file
if (error)
return error;
@@ -52725,7 +53125,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return mmap_region(file, addr, len, flags, vm_flags, pgoff);
}
EXPORT_SYMBOL(do_mmap_pgoff);
-@@ -1065,10 +1167,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
+@@ -1065,10 +1168,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
*/
int vma_wants_writenotify(struct vm_area_struct *vma)
{
@@ -52738,7 +53138,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return 0;
/* The backer wishes to know when pages are first written to? */
-@@ -1117,14 +1219,24 @@ unsigned long mmap_region(struct file *f
+@@ -1117,14 +1220,24 @@ unsigned long mmap_region(struct file *f
unsigned long charged = 0;
struct inode *inode = file ? file->f_path.dentry->d_inode : NULL;
@@ -52765,7 +53165,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
}
/* Check against address space limit. */
-@@ -1173,6 +1285,16 @@ munmap_back:
+@@ -1173,6 +1286,16 @@ munmap_back:
goto unacct_error;
}
@@ -52782,7 +53182,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -1195,6 +1317,19 @@ munmap_back:
+@@ -1195,6 +1318,19 @@ munmap_back:
error = file->f_op->mmap(file, vma);
if (error)
goto unmap_and_free_vma;
@@ -52802,7 +53202,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (vm_flags & VM_EXECUTABLE)
added_exe_file_vma(mm);
-@@ -1218,6 +1353,11 @@ munmap_back:
+@@ -1218,6 +1354,11 @@ munmap_back:
vma_link(mm, vma, prev, rb_link, rb_parent);
file = vma->vm_file;
@@ -52814,7 +53214,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/* Once vma denies write, undo our temporary denial count */
if (correct_wcount)
atomic_inc(&inode->i_writecount);
-@@ -1226,6 +1366,7 @@ out:
+@@ -1226,6 +1367,7 @@ out:
mm->total_vm += len >> PAGE_SHIFT;
vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -52822,7 +53222,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (vm_flags & VM_LOCKED) {
/*
* makes pages present; downgrades, drops, reacquires mmap_sem
-@@ -1248,6 +1389,12 @@ unmap_and_free_vma:
+@@ -1248,6 +1390,12 @@ unmap_and_free_vma:
unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
charged = 0;
free_vma:
@@ -52835,7 +53235,41 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
kmem_cache_free(vm_area_cachep, vma);
unacct_error:
if (charged)
-@@ -1281,6 +1428,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1255,6 +1403,33 @@ unacct_error:
+ return error;
+ }
+
++bool check_heap_stack_gap(struct vm_area_struct *vma, unsigned long addr, unsigned long len)
++{
++ if (!vma) {
++#ifdef CONFIG_STACK_GROWSUP
++ if (addr > sysctl_heap_stack_gap)
++ vma = find_vma(current->mm, addr - sysctl_heap_stack_gap);
++ else
++ vma = find_vma(current->mm, 0);
++ if (vma && (vma->vm_flags & VM_GROWSUP))
++ return false;
++#endif
++ return true;
++ }
++
++ if (addr + len > vma->vm_start)
++ return false;
++
++ if (vma->vm_flags & VM_GROWSDOWN)
++ return sysctl_heap_stack_gap <= vma->vm_start - addr - len;
++#ifdef CONFIG_STACK_GROWSUP
++ else if (vma->vm_prev && (vma->vm_prev->vm_flags & VM_GROWSUP))
++ return addr - vma->vm_prev->vm_end <= sysctl_heap_stack_gap;
++#endif
++
++ return true;
++}
++
+ /* Get an address range which is currently unmapped.
+ * For shmat() with addr=0.
+ *
+@@ -1281,18 +1456,23 @@ arch_get_unmapped_area(struct file *filp
if (flags & MAP_FIXED)
return addr;
@@ -52845,9 +53279,15 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
+
if (addr) {
addr = PAGE_ALIGN(addr);
- vma = find_vma(mm, addr);
-@@ -1289,10 +1440,10 @@ arch_get_unmapped_area(struct file *filp
- return addr;
+- vma = find_vma(mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
+- return addr;
++ if (TASK_SIZE - len >= addr) {
++ vma = find_vma(mm, addr);
++ if (check_heap_stack_gap(vma, addr, len))
++ return addr;
++ }
}
if (len > mm->cached_hole_size) {
- start_addr = addr = mm->free_area_cache;
@@ -52860,7 +53300,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
}
full_search:
-@@ -1303,9 +1454,8 @@ full_search:
+@@ -1303,34 +1483,40 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -52872,7 +53312,29 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-@@ -1327,10 +1477,16 @@ full_search:
+ return -ENOMEM;
+ }
+- if (!vma || addr + len <= vma->vm_start) {
+- /*
+- * Remember the place where we stopped the search:
+- */
+- mm->free_area_cache = addr + len;
+- return addr;
+- }
++ if (check_heap_stack_gap(vma, addr, len))
++ break;
+ if (addr + mm->cached_hole_size < vma->vm_start)
+ mm->cached_hole_size = vma->vm_start - addr;
+ addr = vma->vm_end;
+ }
++
++ /*
++ * Remember the place where we stopped the search:
++ */
++ mm->free_area_cache = addr + len;
++ return addr;
+ }
+ #endif
void arch_unmap_area(struct mm_struct *mm, unsigned long addr)
{
@@ -52890,7 +53352,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
mm->free_area_cache = addr;
mm->cached_hole_size = ~0UL;
}
-@@ -1348,7 +1504,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1348,7 +1534,7 @@ arch_get_unmapped_area_topdown(struct fi
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
@@ -52899,7 +53361,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -1357,6 +1513,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1357,13 +1543,18 @@ arch_get_unmapped_area_topdown(struct fi
if (flags & MAP_FIXED)
return addr;
@@ -52910,7 +53372,37 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/* requesting a specific address */
if (addr) {
addr = PAGE_ALIGN(addr);
-@@ -1414,13 +1574,21 @@ bottomup:
+- vma = find_vma(mm, addr);
+- if (TASK_SIZE - len >= addr &&
+- (!vma || addr + len <= vma->vm_start))
+- return addr;
++ if (TASK_SIZE - len >= addr) {
++ vma = find_vma(mm, addr);
++ if (check_heap_stack_gap(vma, addr, len))
++ return addr;
++ }
+ }
+
+ /* check if free_area_cache is useful for us */
+@@ -1378,7 +1569,7 @@ arch_get_unmapped_area_topdown(struct fi
+ /* make sure it can fit in the remaining address space */
+ if (addr > len) {
+ vma = find_vma(mm, addr-len);
+- if (!vma || addr <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr - len, len))
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr-len);
+ }
+@@ -1395,7 +1586,7 @@ arch_get_unmapped_area_topdown(struct fi
+ * return with success:
+ */
+ vma = find_vma(mm, addr);
+- if (!vma || addr+len <= vma->vm_start)
++ if (check_heap_stack_gap(vma, addr, len))
+ /* remember the address as a hint for next time */
+ return (mm->free_area_cache = addr);
+
+@@ -1414,13 +1605,21 @@ bottomup:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -52934,7 +53426,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
mm->cached_hole_size = ~0UL;
return addr;
-@@ -1429,6 +1597,12 @@ bottomup:
+@@ -1429,6 +1628,12 @@ bottomup:
void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
{
@@ -52947,7 +53439,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* Is this a new hole at the highest possible address?
*/
-@@ -1436,8 +1610,10 @@ void arch_unmap_area_topdown(struct mm_s
+@@ -1436,8 +1641,10 @@ void arch_unmap_area_topdown(struct mm_s
mm->free_area_cache = addr;
/* dont allow allocations above current base */
@@ -52959,7 +53451,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
}
unsigned long
-@@ -1545,6 +1721,27 @@ out:
+@@ -1545,6 +1752,27 @@ out:
return prev ? prev->vm_next : vma;
}
@@ -52987,7 +53479,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* Verify that the stack growth is acceptable and
* update accounting. This is shared with both the
-@@ -1561,6 +1758,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1561,6 +1789,7 @@ static int acct_stack_growth(struct vm_a
return -ENOMEM;
/* Stack limit test */
@@ -52995,7 +53487,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (size > rlim[RLIMIT_STACK].rlim_cur)
return -ENOMEM;
-@@ -1570,6 +1768,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1570,6 +1799,7 @@ static int acct_stack_growth(struct vm_a
unsigned long limit;
locked = mm->locked_vm + grow;
limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT;
@@ -53003,7 +53495,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (locked > limit && !capable(CAP_IPC_LOCK))
return -ENOMEM;
}
-@@ -1605,35 +1804,40 @@ static
+@@ -1605,35 +1835,42 @@ static
#endif
int expand_upwards(struct vm_area_struct *vma, unsigned long address)
{
@@ -53026,7 +53518,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (unlikely(anon_vma_prepare(vma)))
return -ENOMEM;
+ locknext = vma->vm_next && (vma->vm_next->vm_flags & VM_GROWSDOWN);
-+ if (locknext && unlikely(anon_vma_prepare(vma->vm_next)))
++ if (locknext && anon_vma_prepare(vma->vm_next))
+ return -ENOMEM;
anon_vma_lock(vma);
+ if (locknext)
@@ -53050,11 +53542,13 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/* Somebody else might have raced and expanded it already */
- if (address > vma->vm_end) {
-+ if (address > vma->vm_end && (!locknext || vma->vm_next->vm_start >= address)) {
++ if (vma->vm_next && (vma->vm_next->vm_flags & (VM_READ | VM_WRITE | VM_EXEC)) && vma->vm_next->vm_start - address < sysctl_heap_stack_gap)
++ error = -ENOMEM;
++ else if (address > vma->vm_end && (!locknext || vma->vm_next->vm_start >= address)) {
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -1643,6 +1847,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1643,6 +1880,8 @@ int expand_upwards(struct vm_area_struct
if (!error)
vma->vm_end = address;
}
@@ -53063,25 +53557,25 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
anon_vma_unlock(vma);
return error;
}
-@@ -1654,7 +1860,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1654,7 +1893,8 @@ int expand_upwards(struct vm_area_struct
static int expand_downwards(struct vm_area_struct *vma,
unsigned long address)
{
- int error;
+ int error, lockprev = 0;
-+ struct vm_area_struct *prev = NULL;
++ struct vm_area_struct *prev;
/*
* We must make sure the anon_vma is allocated
-@@ -1668,6 +1875,15 @@ static int expand_downwards(struct vm_ar
+@@ -1668,6 +1908,15 @@ static int expand_downwards(struct vm_ar
if (error)
return error;
++ prev = vma->vm_prev;
+#if defined(CONFIG_STACK_GROWSUP) || defined(CONFIG_IA64)
-+ find_vma_prev(vma->vm_mm, address, &prev);
+ lockprev = prev && (prev->vm_flags & VM_GROWSUP);
+#endif
-+ if (lockprev && unlikely(anon_vma_prepare(prev)))
++ if (lockprev && anon_vma_prepare(prev))
+ return -ENOMEM;
+ if (lockprev)
+ anon_vma_lock(prev);
@@ -53089,12 +53583,14 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
anon_vma_lock(vma);
/*
-@@ -1677,9 +1893,15 @@ static int expand_downwards(struct vm_ar
+@@ -1677,9 +1926,17 @@ static int expand_downwards(struct vm_ar
*/
/* Somebody else might have raced and expanded it already */
- if (address < vma->vm_start) {
-+ if (address < vma->vm_start && (!lockprev || prev->vm_end <= address)) {
++ if (prev && (prev->vm_flags & (VM_READ | VM_WRITE | VM_EXEC)) && address - prev->vm_end < sysctl_heap_stack_gap)
++ error = -ENOMEM;
++ else if (address < vma->vm_start && (!lockprev || prev->vm_end <= address)) {
unsigned long size, grow;
+#ifdef CONFIG_PAX_SEGMEXEC
@@ -53106,7 +53602,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -1687,9 +1909,20 @@ static int expand_downwards(struct vm_ar
+@@ -1687,9 +1944,20 @@ static int expand_downwards(struct vm_ar
if (!error) {
vma->vm_start = address;
vma->vm_pgoff -= grow;
@@ -53127,7 +53623,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return error;
}
-@@ -1765,6 +1998,13 @@ static void remove_vma_list(struct mm_st
+@@ -1765,6 +2033,13 @@ static void remove_vma_list(struct mm_st
do {
long nrpages = vma_pages(vma);
@@ -53141,7 +53637,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
mm->total_vm -= nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
vma = remove_vma(vma);
-@@ -1810,6 +2050,16 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1810,6 +2085,16 @@ detach_vmas_to_be_unmapped(struct mm_str
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
vma->vm_prev = NULL;
do {
@@ -53158,7 +53654,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1837,10 +2087,25 @@ int split_vma(struct mm_struct * mm, str
+@@ -1837,10 +2122,25 @@ int split_vma(struct mm_struct * mm, str
struct mempolicy *pol;
struct vm_area_struct *new;
@@ -53184,7 +53680,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (mm->map_count >= sysctl_max_map_count)
return -ENOMEM;
-@@ -1848,6 +2113,16 @@ int split_vma(struct mm_struct * mm, str
+@@ -1848,6 +2148,16 @@ int split_vma(struct mm_struct * mm, str
if (!new)
return -ENOMEM;
@@ -53201,7 +53697,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/* most fields are the same, copy all, and then fixup */
*new = *vma;
-@@ -1858,8 +2133,29 @@ int split_vma(struct mm_struct * mm, str
+@@ -1858,8 +2168,29 @@ int split_vma(struct mm_struct * mm, str
new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
}
@@ -53231,7 +53727,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
kmem_cache_free(vm_area_cachep, new);
return PTR_ERR(pol);
}
-@@ -1880,6 +2176,28 @@ int split_vma(struct mm_struct * mm, str
+@@ -1880,6 +2211,28 @@ int split_vma(struct mm_struct * mm, str
else
vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
@@ -53260,7 +53756,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return 0;
}
-@@ -1888,11 +2206,30 @@ int split_vma(struct mm_struct * mm, str
+@@ -1888,11 +2241,30 @@ int split_vma(struct mm_struct * mm, str
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
@@ -53291,7 +53787,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -1956,6 +2293,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1956,6 +2328,8 @@ int do_munmap(struct mm_struct *mm, unsi
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -53300,7 +53796,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return 0;
}
-@@ -1968,22 +2307,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -1968,22 +2342,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
profile_munmap(addr);
@@ -53329,7 +53825,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -1997,6 +2332,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -1997,6 +2367,7 @@ unsigned long do_brk(unsigned long addr,
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -53337,7 +53833,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
len = PAGE_ALIGN(len);
if (!len)
-@@ -2008,16 +2344,30 @@ unsigned long do_brk(unsigned long addr,
+@@ -2008,16 +2379,30 @@ unsigned long do_brk(unsigned long addr,
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -53369,7 +53865,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
-@@ -2034,22 +2384,22 @@ unsigned long do_brk(unsigned long addr,
+@@ -2034,22 +2419,22 @@ unsigned long do_brk(unsigned long addr,
/*
* Clear old maps. this also does some error checking for us
*/
@@ -53396,7 +53892,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2063,7 +2413,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -2063,7 +2448,7 @@ unsigned long do_brk(unsigned long addr,
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -53405,7 +53901,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return -ENOMEM;
}
-@@ -2075,11 +2425,12 @@ unsigned long do_brk(unsigned long addr,
+@@ -2075,11 +2460,12 @@ unsigned long do_brk(unsigned long addr,
vma->vm_page_prot = vm_get_page_prot(flags);
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
@@ -53420,7 +53916,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return addr;
}
-@@ -2126,8 +2477,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2126,8 +2512,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -53432,7 +53928,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2141,6 +2494,10 @@ int insert_vm_struct(struct mm_struct *
+@@ -2141,6 +2529,10 @@ int insert_vm_struct(struct mm_struct *
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -53443,7 +53939,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2163,7 +2520,22 @@ int insert_vm_struct(struct mm_struct *
+@@ -2163,7 +2555,22 @@ int insert_vm_struct(struct mm_struct *
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -53466,7 +53962,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
return 0;
}
-@@ -2181,6 +2553,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2181,6 +2588,8 @@ struct vm_area_struct *copy_vma(struct v
struct rb_node **rb_link, *rb_parent;
struct mempolicy *pol;
@@ -53475,7 +53971,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2224,6 +2598,35 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2224,6 +2633,35 @@ struct vm_area_struct *copy_vma(struct v
return new_vma;
}
@@ -53511,7 +54007,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
/*
* Return true if the calling process may expand its vm space by the passed
* number of pages
-@@ -2234,7 +2637,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2234,7 +2672,7 @@ int may_expand_vm(struct mm_struct *mm,
unsigned long lim;
lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -53520,7 +54016,7 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
if (cur + npages > lim)
return 0;
return 1;
-@@ -2303,6 +2706,17 @@ int install_special_mapping(struct mm_st
+@@ -2303,6 +2741,17 @@ int install_special_mapping(struct mm_st
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -53538,9 +54034,9 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
---- linux-2.6.32.21/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/mprotect.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/mprotect.c linux-2.6.32.22/mm/mprotect.c
+--- linux-2.6.32.22/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/mprotect.c 2010-09-17 18:34:04.000000000 -0400
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -53607,7 +54103,7 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
int
mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
unsigned long start, unsigned long end, unsigned long newflags)
-@@ -144,6 +192,14 @@ mprotect_fixup(struct vm_area_struct *vm
+@@ -144,11 +192,29 @@ mprotect_fixup(struct vm_area_struct *vm
int error;
int dirty_accountable = 0;
@@ -53622,7 +54118,22 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
if (newflags == oldflags) {
*pprev = vma;
return 0;
-@@ -165,6 +221,38 @@ mprotect_fixup(struct vm_area_struct *vm
+ }
+
++ if (newflags & (VM_READ | VM_WRITE | VM_EXEC)) {
++ struct vm_area_struct *prev = vma->vm_prev, *next = vma->vm_next;
++
++ if (next && (next->vm_flags & VM_GROWSDOWN) && sysctl_heap_stack_gap > next->vm_start - end)
++ return -ENOMEM;
++
++ if (prev && (prev->vm_flags & VM_GROWSUP) && sysctl_heap_stack_gap > start - prev->vm_end)
++ return -ENOMEM;
++ }
++
+ /*
+ * If we make a private mapping writable we increase our commit;
+ * but (without finer accounting) cannot reduce our commit if we
+@@ -165,6 +231,38 @@ mprotect_fixup(struct vm_area_struct *vm
}
}
@@ -53661,7 +54172,7 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
/*
* First try to merge with previous and/or next vma.
*/
-@@ -195,9 +283,21 @@ success:
+@@ -195,9 +293,21 @@ success:
* vm_flags and vm_page_prot are protected by the mmap_sem
* held in write mode.
*/
@@ -53684,7 +54195,7 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
if (vma_wants_writenotify(vma)) {
vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED);
-@@ -238,6 +338,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -238,6 +348,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
end = start + len;
if (end <= start)
return -ENOMEM;
@@ -53702,7 +54213,7 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
if (!arch_validate_prot(prot))
return -EINVAL;
-@@ -245,7 +356,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -245,7 +366,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
/*
* Does the application expect PROT_READ to imply PROT_EXEC:
*/
@@ -53711,7 +54222,7 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
prot |= PROT_EXEC;
vm_flags = calc_vm_prot_bits(prot);
-@@ -277,6 +388,16 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -277,6 +398,16 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
if (start > vma->vm_start)
prev = vma;
@@ -53728,7 +54239,7 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
for (nstart = start ; ; ) {
unsigned long newflags;
-@@ -301,6 +422,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -301,6 +432,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
if (error)
goto out;
perf_event_mmap(vma);
@@ -53738,9 +54249,9 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
---- linux-2.6.32.21/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/mremap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/mremap.c linux-2.6.32.22/mm/mremap.c
+--- linux-2.6.32.22/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/mremap.c 2010-09-04 15:54:52.000000000 -0400
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -53841,10 +54352,18 @@ diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
---- linux-2.6.32.21/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/mm/nommu.c 2010-09-04 15:54:52.000000000 -0400
-@@ -761,15 +761,6 @@ struct vm_area_struct *find_vma(struct m
+diff -urNp linux-2.6.32.22/mm/nommu.c linux-2.6.32.22/mm/nommu.c
+--- linux-2.6.32.22/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/mm/nommu.c 2010-09-17 18:34:04.000000000 -0400
+@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
+ int sysctl_overcommit_ratio = 50; /* default is 50% */
+ int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
+ int sysctl_nr_trim_pages = CONFIG_NOMMU_INITIAL_TRIM_EXCESS;
+-int heap_stack_gap = 0;
+
+ atomic_long_t mmap_pages_allocated;
+
+@@ -761,15 +760,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
/*
@@ -53860,9 +54379,9 @@ diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
---- linux-2.6.32.21/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/page_alloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/page_alloc.c linux-2.6.32.22/mm/page_alloc.c
+--- linux-2.6.32.22/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/page_alloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -53919,9 +54438,9 @@ diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
struct zone *zone, unsigned long zonesize) {}
#endif /* CONFIG_SPARSEMEM */
-diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
---- linux-2.6.32.21/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/percpu.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/percpu.c linux-2.6.32.22/mm/percpu.c
+--- linux-2.6.32.22/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/percpu.c 2010-09-04 15:54:52.000000000 -0400
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -53931,9 +54450,9 @@ diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
---- linux-2.6.32.21/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/rmap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/rmap.c linux-2.6.32.22/mm/rmap.c
+--- linux-2.6.32.22/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/rmap.c 2010-09-04 15:54:52.000000000 -0400
@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
/* page_table_lock to protect against threads */
spin_lock(&mm->page_table_lock);
@@ -53952,9 +54471,9 @@ diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
---- linux-2.6.32.21/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/shmem.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/shmem.c linux-2.6.32.22/mm/shmem.c
+--- linux-2.6.32.22/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/shmem.c 2010-09-04 15:54:52.000000000 -0400
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -53964,9 +54483,9 @@ diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
---- linux-2.6.32.21/mm/slab.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/mm/slab.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/slab.c linux-2.6.32.22/mm/slab.c
+--- linux-2.6.32.22/mm/slab.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/mm/slab.c 2010-09-04 15:54:52.000000000 -0400
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -54072,9 +54591,9 @@ diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
---- linux-2.6.32.21/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/slob.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/slob.c linux-2.6.32.22/mm/slob.c
+--- linux-2.6.32.22/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/slob.c 2010-09-04 15:54:52.000000000 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -54395,9 +54914,9 @@ diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
---- linux-2.6.32.21/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/slub.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/slub.c linux-2.6.32.22/mm/slub.c
+--- linux-2.6.32.22/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/slub.c 2010-09-04 15:54:52.000000000 -0400
@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
page = virt_to_head_page(x);
@@ -54560,9 +55079,9 @@ diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
---- linux-2.6.32.21/mm/util.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/util.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/util.c linux-2.6.32.22/mm/util.c
+--- linux-2.6.32.22/mm/util.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/util.c 2010-09-04 15:54:52.000000000 -0400
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -54576,9 +55095,9 @@ diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
---- linux-2.6.32.21/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/vmalloc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/vmalloc.c linux-2.6.32.22/mm/vmalloc.c
+--- linux-2.6.32.22/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/vmalloc.c 2010-09-04 15:54:52.000000000 -0400
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -54806,9 +55325,9 @@ diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
---- linux-2.6.32.21/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/mm/vmstat.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/mm/vmstat.c linux-2.6.32.22/mm/vmstat.c
+--- linux-2.6.32.22/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/mm/vmstat.c 2010-09-04 15:54:52.000000000 -0400
@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
@@ -54857,9 +55376,9 @@ diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
---- linux-2.6.32.21/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/8021q/vlan.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/8021q/vlan.c linux-2.6.32.22/net/8021q/vlan.c
+--- linux-2.6.32.22/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/8021q/vlan.c 2010-09-04 15:54:52.000000000 -0400
@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -54870,9 +55389,9 @@ diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
---- linux-2.6.32.21/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/atm/atm_misc.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/atm/atm_misc.c linux-2.6.32.22/net/atm/atm_misc.c
+--- linux-2.6.32.22/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/atm/atm_misc.c 2010-09-04 15:54:52.000000000 -0400
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -54909,9 +55428,9 @@ diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
---- linux-2.6.32.21/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/atm/proc.c 2010-09-14 21:47:17.000000000 -0400
+diff -urNp linux-2.6.32.22/net/atm/proc.c linux-2.6.32.22/net/atm/proc.c
+--- linux-2.6.32.22/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/atm/proc.c 2010-09-14 21:47:17.000000000 -0400
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -54938,9 +55457,9 @@ diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
if (!vcc->dev)
seq_printf(seq, "Unassigned ");
else
-diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources.c
---- linux-2.6.32.21/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/atm/resources.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/atm/resources.c linux-2.6.32.22/net/atm/resources.c
+--- linux-2.6.32.22/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/atm/resources.c 2010-09-04 15:54:52.000000000 -0400
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -54959,9 +55478,9 @@ diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br_private.h
---- linux-2.6.32.21/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/bridge/br_private.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/bridge/br_private.h linux-2.6.32.22/net/bridge/br_private.h
+--- linux-2.6.32.22/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/bridge/br_private.h 2010-09-04 15:54:52.000000000 -0400
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -54971,9 +55490,9 @@ diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_stp_if.c
---- linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/bridge/br_stp_if.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/bridge/br_stp_if.c linux-2.6.32.22/net/bridge/br_stp_if.c
+--- linux-2.6.32.22/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/bridge/br_stp_if.c 2010-09-04 15:54:52.000000000 -0400
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -54983,9 +55502,9 @@ diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/br_sysfs_if.c
---- linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/bridge/br_sysfs_if.c linux-2.6.32.22/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.22/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/bridge/br_sysfs_if.c 2010-09-04 15:54:52.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -54995,9 +55514,9 @@ diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/b
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
---- linux-2.6.32.21/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/net/core/dev.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/core/dev.c linux-2.6.32.22/net/core/dev.c
+--- linux-2.6.32.22/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/net/core/dev.c 2010-09-04 15:54:52.000000000 -0400
@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -55016,9 +55535,9 @@ diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
{
struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
---- linux-2.6.32.21/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/core/flow.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/core/flow.c linux-2.6.32.22/net/core/flow.c
+--- linux-2.6.32.22/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/core/flow.c 2010-09-04 15:54:52.000000000 -0400
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -55046,9 +55565,9 @@ diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids/ccid3.c
---- linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/dccp/ccids/ccid3.c linux-2.6.32.22/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.22/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/dccp/ccids/ccid3.c 2010-09-04 15:54:52.000000000 -0400
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -55058,9 +55577,9 @@ diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids
#endif
/*
-diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
---- linux-2.6.32.21/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/dccp/dccp.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/dccp/dccp.h linux-2.6.32.22/net/dccp/dccp.h
+--- linux-2.6.32.22/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/dccp/dccp.h 2010-09-04 15:54:52.000000000 -0400
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -55074,9 +55593,9 @@ diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/decnet/sysctl_net_decnet.c
---- linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/decnet/sysctl_net_decnet.c linux-2.6.32.22/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/decnet/sysctl_net_decnet.c 2010-09-04 15:54:52.000000000 -0400
@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
@@ -55095,9 +55614,9 @@ diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/de
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/inet_hashtables.c
---- linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/inet_hashtables.c linux-2.6.32.22/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.22/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/inet_hashtables.c 2010-09-04 15:54:52.000000000 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -55122,9 +55641,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/i
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-04 15:54:52.000000000 -0400
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -55134,9 +55653,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.2
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-09-14 21:42:19.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/tcp_ipv4.c linux-2.6.32.22/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.22/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/tcp_ipv4.c 2010-09-14 21:42:19.000000000 -0400
@@ -84,6 +84,9 @@
int sysctl_tcp_tw_reuse __read_mostly;
int sysctl_tcp_low_latency __read_mostly;
@@ -55232,9 +55751,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4
}
#define TMPSZ 150
-diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/tcp_minisocks.c linux-2.6.32.22/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.22/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/tcp_minisocks.c 2010-09-04 15:54:52.000000000 -0400
@@ -26,6 +26,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -55257,9 +55776,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_probe.c
---- linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/tcp_probe.c linux-2.6.32.22/net/ipv4/tcp_probe.c
+--- linux-2.6.32.22/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/tcp_probe.c 2010-09-04 15:54:52.000000000 -0400
@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
@@ -55269,9 +55788,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_pro
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_timer.c
---- linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/tcp_timer.c linux-2.6.32.22/net/ipv4/tcp_timer.c
+--- linux-2.6.32.22/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/tcp_timer.c 2010-09-04 15:54:52.000000000 -0400
@@ -21,6 +21,10 @@
#include <linux/module.h>
#include <net/tcp.h>
@@ -55297,9 +55816,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_tim
if (retransmits_timed_out(sk, retry_until)) {
/* Has it gone just too far? */
tcp_write_err(sk);
-diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
---- linux-2.6.32.21/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv4/udp.c 2010-09-14 21:43:22.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv4/udp.c linux-2.6.32.22/net/ipv4/udp.c
+--- linux-2.6.32.22/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv4/udp.c 2010-09-14 21:43:22.000000000 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -55383,9 +55902,9 @@ diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
atomic_read(&sp->sk_drops), len);
}
-diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
---- linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv6/exthdrs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv6/exthdrs.c linux-2.6.32.22/net/ipv6/exthdrs.c
+--- linux-2.6.32.22/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv6/exthdrs.c 2010-09-04 15:54:52.000000000 -0400
@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -55395,9 +55914,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
---- linux-2.6.32.21/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv6/raw.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv6/raw.c linux-2.6.32.22/net/ipv6/raw.c
+--- linux-2.6.32.22/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv6/raw.c 2010-09-04 15:54:52.000000000 -0400
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -55407,9 +55926,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv6/tcp_ipv6.c linux-2.6.32.22/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.22/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv6/tcp_ipv6.c 2010-09-04 15:54:52.000000000 -0400
@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
}
#endif
@@ -55465,9 +55984,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
---- linux-2.6.32.21/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/ipv6/udp.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/ipv6/udp.c linux-2.6.32.22/net/ipv6/udp.c
+--- linux-2.6.32.22/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/ipv6/udp.c 2010-09-04 15:54:52.000000000 -0400
@@ -49,6 +49,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -55489,9 +56008,9 @@ diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/irda/ircomm/ircomm_tty.c 2010-09-04 15:54:52.000000000 -0400
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -55614,9 +56133,9 @@ diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.21/net/key/af_key.c linux-2.6.32.21/net/key/af_key.c
---- linux-2.6.32.21/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/key/af_key.c 2010-09-14 21:25:29.000000000 -0400
+diff -urNp linux-2.6.32.22/net/key/af_key.c linux-2.6.32.22/net/key/af_key.c
+--- linux-2.6.32.22/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/key/af_key.c 2010-09-14 21:25:29.000000000 -0400
@@ -3660,7 +3660,11 @@ static int pfkey_seq_show(struct seq_fil
seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
else
@@ -55629,9 +56148,9 @@ diff -urNp linux-2.6.32.21/net/key/af_key.c linux-2.6.32.21/net/key/af_key.c
atomic_read(&s->sk_refcnt),
sk_rmem_alloc_get(s),
sk_wmem_alloc_get(s),
-diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac80211/ieee80211_i.h
---- linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/ieee80211_i.h linux-2.6.32.22/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.22/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/ieee80211_i.h 2010-09-04 15:54:52.000000000 -0400
@@ -635,7 +635,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -55641,9 +56160,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac802
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/iface.c
---- linux-2.6.32.21/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/iface.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/iface.c linux-2.6.32.22/net/mac80211/iface.c
+--- linux-2.6.32.22/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/iface.c 2010-09-04 15:54:52.000000000 -0400
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -55698,9 +56217,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/ifa
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main.c
---- linux-2.6.32.21/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/main.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/main.c linux-2.6.32.22/net/mac80211/main.c
+--- linux-2.6.32.22/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/main.c 2010-09-04 15:54:52.000000000 -0400
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -55710,9 +56229,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
---- linux-2.6.32.21/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/pm.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/pm.c linux-2.6.32.22/net/mac80211/pm.c
+--- linux-2.6.32.22/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/pm.c 2010-09-04 15:54:52.000000000 -0400
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -55722,9 +56241,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate.c
---- linux-2.6.32.21/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/rate.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/rate.c linux-2.6.32.22/net/mac80211/rate.c
+--- linux-2.6.32.22/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/rate.c 2010-09-04 15:54:52.000000000 -0400
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -55734,9 +56253,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
---- linux-2.6.32.21/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/tx.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/tx.c linux-2.6.32.22/net/mac80211/tx.c
+--- linux-2.6.32.22/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/tx.c 2010-09-04 15:54:52.000000000 -0400
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -55746,9 +56265,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util.c
---- linux-2.6.32.21/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/mac80211/util.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/mac80211/util.c linux-2.6.32.22/net/mac80211/util.c
+--- linux-2.6.32.22/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/mac80211/util.c 2010-09-04 15:54:52.000000000 -0400
@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -55766,9 +56285,9 @@ diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util
if (res) {
WARN(local->suspended, "Harware became unavailable "
"upon resume. This is could be a software issue"
-diff -urNp linux-2.6.32.21/net/netlink/af_netlink.c linux-2.6.32.21/net/netlink/af_netlink.c
---- linux-2.6.32.21/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/net/netlink/af_netlink.c 2010-09-15 02:14:48.000000000 -0400
+diff -urNp linux-2.6.32.22/net/netlink/af_netlink.c linux-2.6.32.22/net/netlink/af_netlink.c
+--- linux-2.6.32.22/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/net/netlink/af_netlink.c 2010-09-15 02:14:48.000000000 -0400
@@ -1964,13 +1964,21 @@ static int netlink_seq_show(struct seq_f
struct netlink_sock *nlk = nlk_sk(s);
@@ -55791,9 +56310,9 @@ diff -urNp linux-2.6.32.21/net/netlink/af_netlink.c linux-2.6.32.21/net/netlink/
atomic_read(&s->sk_refcnt),
atomic_read(&s->sk_drops)
);
-diff -urNp linux-2.6.32.21/net/packet/af_packet.c linux-2.6.32.21/net/packet/af_packet.c
---- linux-2.6.32.21/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/packet/af_packet.c 2010-09-14 21:26:39.000000000 -0400
+diff -urNp linux-2.6.32.22/net/packet/af_packet.c linux-2.6.32.22/net/packet/af_packet.c
+--- linux-2.6.32.22/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/packet/af_packet.c 2010-09-14 21:26:39.000000000 -0400
@@ -2426,7 +2426,11 @@ static int packet_seq_show(struct seq_fi
seq_printf(seq,
@@ -55806,9 +56325,30 @@ diff -urNp linux-2.6.32.21/net/packet/af_packet.c linux-2.6.32.21/net/packet/af_
atomic_read(&s->sk_refcnt),
s->sk_type,
ntohs(po->num),
-diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
---- linux-2.6.32.21/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/sctp/socket.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/rose/af_rose.c linux-2.6.32.22/net/rose/af_rose.c
+--- linux-2.6.32.22/net/rose/af_rose.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/rose/af_rose.c 2010-09-20 17:17:15.000000000 -0400
+@@ -677,7 +677,7 @@ static int rose_bind(struct socket *sock
+ if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
+ return -EINVAL;
+
+- if (addr->srose_ndigis > ROSE_MAX_DIGIS)
++ if ((unsigned int) addr->srose_ndigis > ROSE_MAX_DIGIS)
+ return -EINVAL;
+
+ if ((dev = rose_dev_get(&addr->srose_addr)) == NULL) {
+@@ -737,7 +737,7 @@ static int rose_connect(struct socket *s
+ if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
+ return -EINVAL;
+
+- if (addr->srose_ndigis > ROSE_MAX_DIGIS)
++ if ((unsigned int) addr->srose_ndigis > ROSE_MAX_DIGIS)
+ return -EINVAL;
+
+ /* Source + Destination digis should not exceed ROSE_MAX_DIGIS */
+diff -urNp linux-2.6.32.22/net/sctp/socket.c linux-2.6.32.22/net/sctp/socket.c
+--- linux-2.6.32.22/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/sctp/socket.c 2010-09-04 15:54:52.000000000 -0400
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -55826,9 +56366,9 @@ diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
---- linux-2.6.32.21/net/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/socket.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/socket.c linux-2.6.32.22/net/socket.c
+--- linux-2.6.32.22/net/socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/socket.c 2010-09-04 15:54:52.000000000 -0400
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -55983,9 +56523,9 @@ diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
---- linux-2.6.32.21/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/sunrpc/sched.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/sunrpc/sched.c linux-2.6.32.22/net/sunrpc/sched.c
+--- linux-2.6.32.22/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/sunrpc/sched.c 2010-09-04 15:54:52.000000000 -0400
@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
#ifdef RPC_DEBUG
static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -55999,9 +56539,9 @@ diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
}
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-04 15:54:52.000000000 -0400
@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
len -= *ppos;
if (len > *lenp)
@@ -56011,9 +56551,9 @@ diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/su
return -EFAULT;
*lenp = len;
*ppos += len;
-diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
---- linux-2.6.32.21/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/sysctl_net.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/sysctl_net.c linux-2.6.32.22/net/sysctl_net.c
+--- linux-2.6.32.22/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/sysctl_net.c 2010-09-04 15:54:52.000000000 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -56023,9 +56563,9 @@ diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
---- linux-2.6.32.21/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/tipc/socket.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/tipc/socket.c linux-2.6.32.22/net/tipc/socket.c
+--- linux-2.6.32.22/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/tipc/socket.c 2010-09-04 15:54:52.000000000 -0400
@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
} else {
if (res == 0)
@@ -56038,9 +56578,9 @@ diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
sock->state = SS_DISCONNECTING;
}
-diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
---- linux-2.6.32.21/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/unix/af_unix.c 2010-09-14 21:38:28.000000000 -0400
+diff -urNp linux-2.6.32.22/net/unix/af_unix.c linux-2.6.32.22/net/unix/af_unix.c
+--- linux-2.6.32.22/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/unix/af_unix.c 2010-09-14 21:38:28.000000000 -0400
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -56110,9 +56650,9 @@ diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
atomic_read(&s->sk_refcnt),
0,
s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
-diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext.c
---- linux-2.6.32.21/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/wireless/wext.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/wireless/wext.c linux-2.6.32.22/net/wireless/wext.c
+--- linux-2.6.32.22/net/wireless/wext.c 2010-09-20 17:26:42.000000000 -0400
++++ linux-2.6.32.22/net/wireless/wext.c 2010-09-20 17:27:30.000000000 -0400
@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
*/
@@ -56123,9 +56663,9 @@ diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext
/* Allow userspace to GET more than max so
* we can support any size GET requests.
* There is still a limit : -ENOMEM.
-diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_policy.c
---- linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/net/xfrm/xfrm_policy.c linux-2.6.32.22/net/xfrm/xfrm_policy.c
+--- linux-2.6.32.22/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/net/xfrm/xfrm_policy.c 2010-09-04 15:54:52.000000000 -0400
@@ -1477,7 +1477,7 @@ free_dst:
goto out;
}
@@ -56153,9 +56693,9 @@ diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_
xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
{
#ifdef CONFIG_XFRM_SUB_POLICY
-diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/samples/kobject/kset-example.c
---- linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/samples/kobject/kset-example.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/samples/kobject/kset-example.c linux-2.6.32.22/samples/kobject/kset-example.c
+--- linux-2.6.32.22/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/samples/kobject/kset-example.c 2010-09-04 15:54:52.000000000 -0400
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -56165,9 +56705,9 @@ diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/sample
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/fixdep.c
---- linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/basic/fixdep.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/basic/fixdep.c linux-2.6.32.22/scripts/basic/fixdep.c
+--- linux-2.6.32.22/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/basic/fixdep.c 2010-09-04 15:54:52.000000000 -0400
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -56189,9 +56729,9 @@ diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
---- linux-2.6.32.21/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/kallsyms.c linux-2.6.32.22/scripts/kallsyms.c
+--- linux-2.6.32.22/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/kallsyms.c 2010-09-04 15:54:52.000000000 -0400
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -56207,9 +56747,9 @@ diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/file2alias.c
---- linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/mod/file2alias.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/mod/file2alias.c linux-2.6.32.22/scripts/mod/file2alias.c
+--- linux-2.6.32.22/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/mod/file2alias.c 2010-09-04 15:54:52.000000000 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -56264,9 +56804,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/modpost.c
---- linux-2.6.32.21/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/mod/modpost.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/mod/modpost.c linux-2.6.32.22/scripts/mod/modpost.c
+--- linux-2.6.32.22/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/mod/modpost.c 2010-09-04 15:54:52.000000000 -0400
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -56334,9 +56874,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/mod
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/modpost.h
---- linux-2.6.32.21/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/mod/modpost.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/mod/modpost.h linux-2.6.32.22/scripts/mod/modpost.h
+--- linux-2.6.32.22/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/mod/modpost.h 2010-09-04 15:54:52.000000000 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -56356,9 +56896,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/mod
struct module {
struct module *next;
-diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/sumversion.c
---- linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/mod/sumversion.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/mod/sumversion.c linux-2.6.32.22/scripts/mod/sumversion.c
+--- linux-2.6.32.22/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/mod/sumversion.c 2010-09-04 15:54:52.000000000 -0400
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -56368,9 +56908,9 @@ diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo.c
---- linux-2.6.32.21/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/scripts/pnmtologo.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/scripts/pnmtologo.c linux-2.6.32.22/scripts/pnmtologo.c
+--- linux-2.6.32.22/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/scripts/pnmtologo.c 2010-09-04 15:54:52.000000000 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -56397,9 +56937,9 @@ diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.21/security/capability.c linux-2.6.32.21/security/capability.c
---- linux-2.6.32.21/security/capability.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/capability.c 2010-09-14 23:49:20.000000000 -0400
+diff -urNp linux-2.6.32.22/security/capability.c linux-2.6.32.22/security/capability.c
+--- linux-2.6.32.22/security/capability.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/capability.c 2010-09-14 23:49:20.000000000 -0400
@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls
}
#endif /* CONFIG_AUDIT */
@@ -56409,9 +56949,9 @@ diff -urNp linux-2.6.32.21/security/capability.c linux-2.6.32.21/security/capabi
.name = "default",
};
-diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commoncap.c
---- linux-2.6.32.21/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/commoncap.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/security/commoncap.c linux-2.6.32.22/security/commoncap.c
+--- linux-2.6.32.22/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/commoncap.c 2010-09-04 15:54:52.000000000 -0400
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -56434,9 +56974,9 @@ diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commonc
return 0;
}
-diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/security/integrity/ima/ima_api.c
---- linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/security/integrity/ima/ima_api.c linux-2.6.32.22/security/integrity/ima/ima_api.c
+--- linux-2.6.32.22/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/integrity/ima/ima_api.c 2010-09-04 15:54:52.000000000 -0400
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -56446,9 +56986,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/secu
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/security/integrity/ima/ima_fs.c
---- linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/security/integrity/ima/ima_fs.c linux-2.6.32.22/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.22/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/integrity/ima/ima_fs.c 2010-09-04 15:54:52.000000000 -0400
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -56464,9 +57004,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/secur
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security/integrity/ima/ima.h
---- linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/integrity/ima/ima.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/security/integrity/ima/ima.h linux-2.6.32.22/security/integrity/ima/ima.h
+--- linux-2.6.32.22/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/integrity/ima/ima.h 2010-09-04 15:54:52.000000000 -0400
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -56478,9 +57018,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/security/integrity/ima/ima_queue.c
---- linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/security/integrity/ima/ima_queue.c linux-2.6.32.22/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.22/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/integrity/ima/ima_queue.c 2010-09-04 15:54:52.000000000 -0400
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -56490,9 +57030,9 @@ diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/se
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
---- linux-2.6.32.21/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/Kconfig 2010-09-14 20:52:17.000000000 -0400
+diff -urNp linux-2.6.32.22/security/Kconfig linux-2.6.32.22/security/Kconfig
+--- linux-2.6.32.22/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/Kconfig 2010-09-17 17:39:35.000000000 -0400
@@ -4,6 +4,505 @@
menu "Security options"
@@ -56516,7 +57056,7 @@ diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
+
+config PAX
+ bool "Enable various PaX features"
-+ depends on GRKERNSEC && (ALPHA || ARM || AVR32 || IA64 || MIPS32 || MIPS64 || PARISC || PPC || SPARC || X86)
++ depends on GRKERNSEC && (ALPHA || ARM || AVR32 || IA64 || MIPS || PARISC || PPC || SPARC || X86)
+ help
+ This allows you to enable various PaX features. PaX adds
+ intrusion prevention mechanisms to the kernel that reduce
@@ -57008,9 +57548,9 @@ diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr.c
---- linux-2.6.32.21/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/min_addr.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/security/min_addr.c linux-2.6.32.22/security/min_addr.c
+--- linux-2.6.32.22/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/min_addr.c 2010-09-04 15:54:52.000000000 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -57027,9 +57567,9 @@ diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr
}
/*
-diff -urNp linux-2.6.32.21/security/root_plug.c linux-2.6.32.21/security/root_plug.c
---- linux-2.6.32.21/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/root_plug.c 2010-09-14 23:33:54.000000000 -0400
+diff -urNp linux-2.6.32.22/security/root_plug.c linux-2.6.32.22/security/root_plug.c
+--- linux-2.6.32.22/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/root_plug.c 2010-09-14 23:33:54.000000000 -0400
@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security
return 0;
}
@@ -57039,9 +57579,9 @@ diff -urNp linux-2.6.32.21/security/root_plug.c linux-2.6.32.21/security/root_pl
.bprm_check_security = rootplug_bprm_check_security,
};
-diff -urNp linux-2.6.32.21/security/security.c linux-2.6.32.21/security/security.c
---- linux-2.6.32.21/security/security.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/security.c 2010-09-14 23:42:43.000000000 -0400
+diff -urNp linux-2.6.32.22/security/security.c linux-2.6.32.22/security/security.c
+--- linux-2.6.32.22/security/security.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/security.c 2010-09-14 23:42:43.000000000 -0400
@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI
extern struct security_operations default_security_ops;
extern void security_fixup_ops(struct security_operations *ops);
@@ -57051,9 +57591,9 @@ diff -urNp linux-2.6.32.21/security/security.c linux-2.6.32.21/security/security
static inline int verify(struct security_operations *ops)
{
-diff -urNp linux-2.6.32.21/security/selinux/hooks.c linux-2.6.32.21/security/selinux/hooks.c
---- linux-2.6.32.21/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/selinux/hooks.c 2010-09-14 23:36:11.000000000 -0400
+diff -urNp linux-2.6.32.22/security/selinux/hooks.c linux-2.6.32.22/security/selinux/hooks.c
+--- linux-2.6.32.22/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/selinux/hooks.c 2010-09-14 23:36:11.000000000 -0400
@@ -131,7 +131,7 @@ int selinux_enabled = 1;
* Minimal support for a secondary security module,
* just to allow the use of the capability module.
@@ -57082,9 +57622,9 @@ diff -urNp linux-2.6.32.21/security/selinux/hooks.c linux-2.6.32.21/security/sel
/* Unregister netfilter hooks. */
selinux_nf_ip_exit();
-diff -urNp linux-2.6.32.21/security/smack/smack_lsm.c linux-2.6.32.21/security/smack/smack_lsm.c
---- linux-2.6.32.21/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/smack/smack_lsm.c 2010-09-14 23:37:03.000000000 -0400
+diff -urNp linux-2.6.32.22/security/smack/smack_lsm.c linux-2.6.32.22/security/smack/smack_lsm.c
+--- linux-2.6.32.22/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/smack/smack_lsm.c 2010-09-14 23:37:03.000000000 -0400
@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct
return 0;
}
@@ -57094,9 +57634,9 @@ diff -urNp linux-2.6.32.21/security/smack/smack_lsm.c linux-2.6.32.21/security/s
.name = "smack",
.ptrace_access_check = smack_ptrace_access_check,
-diff -urNp linux-2.6.32.21/security/tomoyo/tomoyo.c linux-2.6.32.21/security/tomoyo/tomoyo.c
---- linux-2.6.32.21/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/security/tomoyo/tomoyo.c 2010-09-14 23:32:36.000000000 -0400
+diff -urNp linux-2.6.32.22/security/tomoyo/tomoyo.c linux-2.6.32.22/security/tomoyo/tomoyo.c
+--- linux-2.6.32.22/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/security/tomoyo/tomoyo.c 2010-09-14 23:32:36.000000000 -0400
@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil
* tomoyo_security_ops is a "struct security_operations" which is used for
* registering TOMOYO.
@@ -57106,9 +57646,9 @@ diff -urNp linux-2.6.32.21/security/tomoyo/tomoyo.c linux-2.6.32.21/security/tom
.name = "tomoyo",
.cred_alloc_blank = tomoyo_cred_alloc_blank,
.cred_prepare = tomoyo_cred_prepare,
-diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/codecs/onyx.c
---- linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/aoa/codecs/onyx.c linux-2.6.32.22/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.22/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/aoa/codecs/onyx.c 2010-09-04 15:54:52.000000000 -0400
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -57137,9 +57677,9 @@ diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/cod
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/oss/pcm_oss.c
---- linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/core/oss/pcm_oss.c linux-2.6.32.22/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.22/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/core/oss/pcm_oss.c 2010-09-04 15:54:52.000000000 -0400
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -57151,9 +57691,9 @@ diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/o
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/seq/seq_lock.h
---- linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/core/seq/seq_lock.h linux-2.6.32.22/sound/core/seq/seq_lock.h
+--- linux-2.6.32.22/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/core/seq/seq_lock.h 2010-09-04 15:54:52.000000000 -0400
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -57169,9 +57709,9 @@ diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/mts64.c
---- linux-2.6.32.21/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/drivers/mts64.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/drivers/mts64.c linux-2.6.32.22/sound/drivers/mts64.c
+--- linux-2.6.32.22/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/drivers/mts64.c 2010-09-04 15:54:52.000000000 -0400
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -57220,9 +57760,9 @@ diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/m
return 0;
}
-diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/drivers/portman2x4.c
---- linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/drivers/portman2x4.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/drivers/portman2x4.c linux-2.6.32.22/sound/drivers/portman2x4.c
+--- linux-2.6.32.22/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/drivers/portman2x4.c 2010-09-04 15:54:52.000000000 -0400
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -57232,9 +57772,9 @@ diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/driv
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_audio.c
---- linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/oss/sb_audio.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/oss/sb_audio.c linux-2.6.32.22/sound/oss/sb_audio.c
+--- linux-2.6.32.22/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/oss/sb_audio.c 2010-09-04 15:54:52.000000000 -0400
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -57244,9 +57784,9 @@ diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_aud
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_codec.c linux-2.6.32.22/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/pci/ac97/ac97_codec.c 2010-09-04 15:54:52.000000000 -0400
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -57256,9 +57796,9 @@ diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/pci/ac97/ac97_patch.c linux-2.6.32.22/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/pci/ac97/ac97_patch.c 2010-09-04 15:54:52.000000000 -0400
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -57565,9 +58105,9 @@ diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370.c
---- linux-2.6.32.21/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/pci/ens1370.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/pci/ens1370.c linux-2.6.32.22/sound/pci/ens1370.c
+--- linux-2.6.32.22/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/pci/ens1370.c 2010-09-04 15:54:52.000000000 -0400
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -57577,9 +58117,9 @@ diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c
---- linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c
+--- linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/pci/hda/patch_intelhdmi.c 2010-09-04 15:54:52.000000000 -0400
@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
cp_ready);
@@ -57595,9 +58135,9 @@ diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound
}
-diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8x0.c
---- linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.21/sound/pci/intel8x0.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/pci/intel8x0.c linux-2.6.32.22/sound/pci/intel8x0.c
+--- linux-2.6.32.22/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400
++++ linux-2.6.32.22/sound/pci/intel8x0.c 2010-09-04 15:54:52.000000000 -0400
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -57616,9 +58156,9 @@ diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel8x0m.c
---- linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/sound/pci/intel8x0m.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/sound/pci/intel8x0m.c linux-2.6.32.22/sound/pci/intel8x0m.c
+--- linux-2.6.32.22/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/sound/pci/intel8x0m.c 2010-09-04 15:54:52.000000000 -0400
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -57637,9 +58177,9 @@ diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio.c
---- linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/usr/gen_init_cpio.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/usr/gen_init_cpio.c linux-2.6.32.22/usr/gen_init_cpio.c
+--- linux-2.6.32.22/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/usr/gen_init_cpio.c 2010-09-04 15:54:52.000000000 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -57662,9 +58202,9 @@ diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio
} else
break;
}
-diff -urNp linux-2.6.32.21/virt/kvm/kvm_main.c linux-2.6.32.21/virt/kvm/kvm_main.c
---- linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.21/virt/kvm/kvm_main.c 2010-09-04 15:54:52.000000000 -0400
+diff -urNp linux-2.6.32.22/virt/kvm/kvm_main.c linux-2.6.32.22/virt/kvm/kvm_main.c
+--- linux-2.6.32.22/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
++++ linux-2.6.32.22/virt/kvm/kvm_main.c 2010-09-04 15:54:52.000000000 -0400
@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index 775fef1b9..9c32d5d38 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=2.6.32.21
+pkgver=2.6.32.22
_kernver=2.6.32
pkgrel=0
@@ -15,7 +15,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- http://vserver.13thfloor.at/Experimental/patch-2.6.32.21-vs2.3.0.36.29.6.diff
+ http://vserver.13thfloor.at/Experimental/patch-2.6.32.22-vs2.3.0.36.29.6.diff
x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
kernelconfig.x86
"
@@ -124,7 +124,7 @@ dev() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-29aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
-4f95f1b2d1572a2377ec3585401fc759 patch-2.6.32.21-vs2.3.0.36.29.6.diff
+da1431a1d659298c6bd11714416c840f patch-2.6.32.22.bz2
+0ffa43c0c98030732c258b097c5d03f9 patch-2.6.32.22-vs2.3.0.36.29.6.diff
a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
884ba32b4edb6c51426e826c44063e98 kernelconfig.x86"
diff --git a/main/nagios/APKBUILD b/main/nagios/APKBUILD
index 714d468b8..ec3fcc267 100644
--- a/main/nagios/APKBUILD
+++ b/main/nagios/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=nagios
pkgver=3.2.2
-pkgrel=0
+pkgrel=2
pkgdesc="Popular monitoring tool"
url="http://www.nagios.org/"
license="GPL-2"
@@ -10,16 +10,17 @@ depends="perl"
install="$pkgname.pre-install"
makedepends="gd-dev pkgconfig perl-dev libpng-dev libjpeg"
source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz
-nagios.confd
-nagios.initd
-lighttpd-nagios.conf"
+ nagios.confd
+ nagios.initd
+ lighttpd-nagios.conf"
subpackages="${pkgname}-web"
pkgusers="nagios"
pkggroups="nagios"
-build() {
- cd "$srcdir/$pkgname-$pkgver"
+_builddir="$srcdir/$pkgname-$pkgver"
+build() {
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc/nagios \
--mandir=/usr/share/man \
@@ -39,7 +40,7 @@ build() {
}
package() {
- cd "$srcdir/$pkgname-$pkgver"
+ cd "$_builddir"
make DESTDIR="$pkgdir" install
make DESTDIR="$pkgdir" install-config
make DESTDIR="$pkgdir" install-commandmode
diff --git a/main/nagios/nagios.pre-install b/main/nagios/nagios.pre-install
index 0e036c6a4..52ca32900 100644
--- a/main/nagios/nagios.pre-install
+++ b/main/nagios/nagios.pre-install
@@ -1,4 +1,5 @@
#!/bin/sh
-adduser -S -H -h /var/nagios -s /bin/false -D nagios 2>/dev/null
+addgroup -S nagios 2>/dev/null
+adduser -S -G nagios -H -h /var/nagios -s /bin/false nagios 2>/dev/null
exit 0
diff --git a/main/pcre/APKBUILD b/main/pcre/APKBUILD
index 3aaf190ea..160311093 100644
--- a/main/pcre/APKBUILD
+++ b/main/pcre/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pcre
pkgver=8.10
-pkgrel=2
+pkgrel=3
pkgdesc="Perl-compatible regular expression library"
url="http://pcre.sourceforge.net"
license="BSD"
@@ -24,11 +24,6 @@ build() {
package() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install || return 1
- # REF http://repos.archlinux.org/wsvn/packages/pcre/trunk/PKGBUILD
- # grep uses pcre, so we need the libs in /lib
- install -dm755 "$pkgdir"/lib
- mv "$pkgdir"/usr/lib/libpcre.so.* "$pkgdir"/lib/
- ln -sf ../../lib/libpcre.so.0 "$pkgdir"/usr/lib/libpcre.so
}
libpcrecpp() {
diff --git a/main/php/APKBUILD b/main/php/APKBUILD
index ad45a7f20..3765b4335 100644
--- a/main/php/APKBUILD
+++ b/main/php/APKBUILD
@@ -3,7 +3,7 @@
pkgname=php
pkgver=5.3.3
_suhosinver=${pkgver}-0.9.10
-pkgrel=2
+pkgrel=3
pkgdesc="The PHP language runtime engine"
url="http://www.php.net/"
license="PHP-3"
diff --git a/main/portmap/APKBUILD b/main/portmap/APKBUILD
deleted file mode 100644
index fb86bac3a..000000000
--- a/main/portmap/APKBUILD
+++ /dev/null
@@ -1,44 +0,0 @@
-# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
-pkgname=portmap
-pkgver=6.0
-pkgrel=5
-pkgdesc="RPC connection manager"
-url="http://neil.brown.name/portmap/"
-license="GPL"
-depends=
-makedepends=""
-install="$pkgname.pre-install"
-subpackages="$pkgname-doc"
-source="http://neil.brown.name/$pkgname/$pkgname-$pkgver.tgz
- $pkgname-6.0-tcpd.patch
- $pkgname.confd
- $pkgname.initd"
-
-
-prepare() {
- cd "$srcdir"/portmap_$pkgver
- for i in ../*.patch; do
- msg "Applying $i"
- patch -p1 < $i || return 1
- done
-}
-
-build() {
- cd "$srcdir"/portmap_$pkgver
- make NO_TCP_WRAPPER=NO || return 1
-}
-
-package() {
- cd "$srcdir"/portmap_$pkgver
- mkdir -p "$pkgdir"/sbin
- mkdir -p "$pkgdir"/usr/share/man/man8
- make BASEDIR="$pkgdir" install
- mkdir -p "$pkgdir"/etc/init.d "$pkgdir"/etc/conf.d
- install -m 755 "$startdir"/$pkgname.initd $pkgdir/etc/init.d/$pkgname
- install -m 644 "$startdir"/$pkgname.confd $pkgdir/etc/conf.d/$pkgname
-}
-
-md5sums="ac108ab68bf0f34477f8317791aaf1ff portmap-6.0.tgz
-bdcd217a0d459c75116d0b5aa90a372b portmap-6.0-tcpd.patch
-56b0f47cda2003f3394ef7c37ec4cdff portmap.confd
-b03305a6fc0bfb621e76e75a300acc4e portmap.initd"
diff --git a/main/portmap/commit-queue b/main/portmap/commit-queue
deleted file mode 100644
index 186b45ada..000000000
--- a/main/portmap/commit-queue
+++ /dev/null
@@ -1 +0,0 @@
-portmap
diff --git a/main/portmap/portmap-6.0-tcpd.patch b/main/portmap/portmap-6.0-tcpd.patch
deleted file mode 100644
index c6af8f8c8..000000000
--- a/main/portmap/portmap-6.0-tcpd.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Enable compile without tcp-wrappers
-
-Patch by Timothy Redaelli <drizzt@gentoo.org>
-
-http://bugs.gentoo.org/178242
-
---- portmap_6.0/pmap_check.c
-+++ portmap_6.0/pmap_check.c
-@@ -44,7 +44,9 @@
- #include <netinet/in.h>
- #include <rpc/rpcent.h>
- #endif
-+#ifdef HOSTS_ACCESS
- #include <tcpd.h>
-+#endif
- #include <arpa/inet.h>
- #include <grp.h>
-
diff --git a/main/portmap/portmap.confd b/main/portmap/portmap.confd
deleted file mode 100644
index c2756c992..000000000
--- a/main/portmap/portmap.confd
+++ /dev/null
@@ -1,5 +0,0 @@
-# /etc/conf.d/portmap: config file for /etc/init.d/portmap
-
-# Options for `portmap`.
-# For a full list, just run `portmap -h`.
-#PORTMAP_OPTS="-l"
diff --git a/main/portmap/portmap.initd b/main/portmap/portmap.initd
deleted file mode 100644
index 67ce7cf95..000000000
--- a/main/portmap/portmap.initd
+++ /dev/null
@@ -1,47 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/portmap/files/portmap.rc6,v 1.12 2007/06/13 07:52:44 vapier Exp $
-
-depend() {
- use net
- after firewall
- before inetd
- before xinetd
-}
-
-start() {
- ebegin "Starting portmap"
- start-stop-daemon --start --quiet --exec /sbin/portmap -- ${PORTMAP_OPTS}
- local ret=$?
- eend ${ret}
- # without, if a service depending on portmap is started too fast,
- # connecting to portmap will fail -- azarah
- sleep 1
- return ${ret}
-}
-
-stop() {
- ebegin "Stopping portmap"
- start-stop-daemon --stop --quiet --exec /sbin/portmap
- eend $?
-}
-
-restart() {
- # Dump the portmapper's table before stopping
- ebegin "Saving portmap table"
- local pmap=$(pmap_dump)
- eend $?
-
- # Stop and restart portmapper
- svc_stop
- sleep 1
- svc_start
-
- # Reload the portmapper's table
- if [ -n "${pmap}" ] ; then
- ebegin "Reloading portmap table"
- echo "${pmap}" | pmap_set
- eend $?
- fi
-}
diff --git a/main/portmap/portmap.pre-install b/main/portmap/portmap.pre-install
deleted file mode 100644
index ea2baf9e3..000000000
--- a/main/portmap/portmap.pre-install
+++ /dev/null
@@ -1,3 +0,0 @@
-#!/bin/sh
-
-adduser -h /var/lib/empty -H -s /bin/false -S -D rpc 2>/dev/null || true
diff --git a/main/pwgen/APKBUILD b/main/pwgen/APKBUILD
new file mode 100644
index 000000000..5703f28f1
--- /dev/null
+++ b/main/pwgen/APKBUILD
@@ -0,0 +1,30 @@
+# Maintainer: Leonardo Arena <rnalrd@gmail.com>
+pkgname=pwgen
+pkgver=2.06
+pkgrel=0
+pkgdesc="Password Generator"
+url="http://sourceforge.net/projects/pwgen/"
+license="GPL"
+depends=
+makedepends=
+install=
+subpackages="$pkgname-doc"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="935aebcbe610fbc9de8125e7b7d71297 pwgen-2.06.tar.gz"
diff --git a/main/py-gobject/APKBUILD b/main/py-gobject/APKBUILD
index fe758d3c9..8c5f3bb69 100644
--- a/main/py-gobject/APKBUILD
+++ b/main/py-gobject/APKBUILD
@@ -1,8 +1,7 @@
-# Contributor:
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=py-gobject
pkgver=2.20.0
-pkgrel=0
+pkgrel=1
pkgdesc="Python bindings for the GObject library"
url="http://www.pygtk.org/"
license="GPL"
diff --git a/main/python/APKBUILD b/main/python/APKBUILD
index 59aac9ca3..1bdc2ab0a 100644
--- a/main/python/APKBUILD
+++ b/main/python/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=python
pkgver=2.6.5
-pkgrel=4
+pkgrel=5
pkgdesc="A high-level scripting language"
url="http://www.python.org"
license="custom"
diff --git a/main/rtmpdump/APKBUILD b/main/rtmpdump/APKBUILD
new file mode 100644
index 000000000..df8558728
--- /dev/null
+++ b/main/rtmpdump/APKBUILD
@@ -0,0 +1,32 @@
+# Contributor: Carlo Landmetere
+# Maintainer:
+pkgname=rtmpdump
+pkgver=2.3
+pkgrel=0
+pkgdesc="A tool to download rtmp:// and rtmpe:// streams"
+url="http://rtmpdump.mplayerhq.hu/"
+license="GPL"
+depends=
+makedepends="openssl-dev"
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://mirrors.kernel.org/gentoo/distfiles/$pkgname-$pkgver.tgz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ sed -i 's/^install_so.0:.*/& install_base/' librtmp/Makefile
+}
+
+build() {
+ cd "$_builddir"
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make prefix=/usr MANDIR="$pkgdir/usr/share/man" DESTDIR="$pkgdir" install
+
+}
+
+md5sums="eb961f31cd55f0acf5aad1a7b900ef59 rtmpdump-2.3.tgz"
diff --git a/main/sdl_image/APKBUILD b/main/sdl_image/APKBUILD
new file mode 100644
index 000000000..5b9faef5d
--- /dev/null
+++ b/main/sdl_image/APKBUILD
@@ -0,0 +1,36 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=sdl_image
+pkgver=1.2.10
+pkgrel=0
+pkgdesc="A simple library to load images of various formats as SDL surfaces"
+url="http://www.libsdl.org/projects/SDL_image/"
+license="LGPL"
+depends=
+makedepends="sdl-dev libpng-dev jpeg-dev tiff-dev zlib-dev"
+install=
+subpackages="$pkgname-dev"
+source="http://www.libsdl.org/projects/SDL_image/release/SDL_image-${pkgver}.tar.gz"
+
+_builddir="$srcdir"/SDL_image-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="6c06584b31559e2b59f2b982d0d1f628 SDL_image-1.2.10.tar.gz"
diff --git a/main/sdl_mixer/APKBUILD b/main/sdl_mixer/APKBUILD
new file mode 100644
index 000000000..bbab864d3
--- /dev/null
+++ b/main/sdl_mixer/APKBUILD
@@ -0,0 +1,39 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=sdl_mixer
+pkgver=1.2.11
+pkgrel=0
+pkgdesc="A simple multi-channel audio mixer"
+url="http://www.libsdl.org/projects/SDL_mixer/"
+license="GPL"
+depends=
+makedepends="sdl-dev libvorbis-dev"
+install=
+subpackages="$pkgname-dev"
+source="http://www.libsdl.org/projects/SDL_mixer/release/SDL_mixer-${pkgver}.tar.gz"
+
+_builddir="$srcdir"/SDL_mixer-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ sed -e "/CONFIG_FILE_ETC/s/\/etc\/timidity.cfg/\/etc\/timidity++\/timidity.cfg/" \
+ -e "/DEFAULT_PATH/s/\/etc\/timidity/\/etc\/timidity++/" \
+ -e "/DEFAULT_PATH2/s/\/usr\/local\/lib\/timidity/\/usr\/lib\/timidity/" \
+ -i timidity/config.h
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="65ada3d997fe85109191a5fb083f248c SDL_mixer-1.2.11.tar.gz"
diff --git a/main/wavpack/APKBUILD b/main/wavpack/APKBUILD
new file mode 100644
index 000000000..27d8bda14
--- /dev/null
+++ b/main/wavpack/APKBUILD
@@ -0,0 +1,43 @@
+# Contributor: Carlo Landmeter
+# Maintainer:
+pkgname=wavpack
+pkgver=4.60.1
+pkgrel=0
+pkgdesc="Audio compression format with lossless, lossy, and hybrid compression modes"
+url="http://www.wavpack.com/"
+license="custom"
+depends=
+makedepends=
+if [ "$ALPINE_LIBC" != eglibc ]; then
+ makedepends="$makdepends libiconv-dev"
+fi
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://www.wavpack.com/${pkgname}-${pkgver}.tar.bz2"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --enable-mmx \
+ --disable-static
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+ install -m755 -d ${pkgdir}/usr/share/licenses/${pkgname} || return 1
+ install -m644 license.txt ${pkgdir}/usr/share/licenses/${pkgname}/ || return 1
+}
+
+md5sums="7bb1528f910e4d0003426c02db856063 wavpack-4.60.1.tar.bz2"
diff --git a/main/wv/APKBUILD b/main/wv/APKBUILD
index 1cbcf3453..faa691457 100644
--- a/main/wv/APKBUILD
+++ b/main/wv/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wv
pkgver=1.2.7
-pkgrel=0
+pkgrel=1
pkgdesc="MSWord library can load and parse Word 2000, 97, 95 and 6 file formats"
url="http://sourceforge.net/projects/wvware"
license="GPL"
diff --git a/main/xfce4-xkb-plugin/APKBUILD b/main/xfce4-xkb-plugin/APKBUILD
index b69cb070f..bd918effc 100644
--- a/main/xfce4-xkb-plugin/APKBUILD
+++ b/main/xfce4-xkb-plugin/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xfce4-xkb-plugin
pkgver=0.5.3.3
-pkgrel=3
+pkgrel=4
pkgdesc="plugin to switch keyboard layouts for the Xfce4 panel"
url="http://goodies.xfce.org/projects/panel-plugins/xfce4-xkb-plugin"
license="custom"
diff --git a/testing/bluez/APKBUILD b/testing/bluez/APKBUILD
index 6ccd95931..ce10aecce 100644
--- a/testing/bluez/APKBUILD
+++ b/testing/bluez/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bluez
-pkgver=4.69
-pkgrel=2
+pkgver=4.72
+pkgrel=0
pkgdesc="Tools for the Bluetooth protocol stack"
url="http://www.bluez.org/"
license="GPL2"
@@ -80,6 +80,6 @@ gstreamer() {
mv "$pkgdir"/usr/lib/gstreamer* \
"$subpkgdir"/usr/lib/
}
-md5sums="350568aa11a95eac6e56e9289ff1f91d bluez-4.69.tar.bz2
+md5sums="1e7e4261954275076479a08dbeae26ca bluez-4.72.tar.bz2
66408fb89b05e7ce7e61c4c3c356d2c6 bluetooth.initd
a159d897a057f4675548327329c4cc22 bluetooth.confd"
diff --git a/testing/gnokii/APKBUILD b/testing/gnokii/APKBUILD
new file mode 100644
index 000000000..a0017e44f
--- /dev/null
+++ b/testing/gnokii/APKBUILD
@@ -0,0 +1,71 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=gnokii
+pkgver=0.6.29
+pkgrel=0
+pkgdesc="Tools and user space driver for use with mobile phones"
+url="http://www.gnokii.org/"
+license="GPL"
+depends=""
+subpackages="$pkgname-dev $pkgname-doc libgnokii xgnokii $pkgname-smsd
+ $pkgname-smsd-pgsql:pgsql $pkgname-smsd-mysql:mysql"
+
+makedepends="gtk+-dev mysql-dev intltool libusb-compat-dev libxpm-dev
+ bluez-dev libical-dev postgresql-dev"
+source="http://www.gnokii.org/download/gnokii/gnokii-$pkgver.tar.bz2
+ gnokii.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ sed -i 's|cellphone|phone|' xgnokii/xgnokii.desktop.in
+ patch -Np1 -i "$srcdir/gnokii.patch"
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --enable-security \
+ --disable-unix98test
+ make
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+libgnokii() {
+ pkgdesc="gnokii shared libraries"
+ mkdir -p "$subpkgdir"/usr/lib
+ mv "$pkgdir"/usr/lib/libgnokii.so.* "$subpkgdir"/usr/lib/
+}
+
+xgnokii() {
+ pkgdesk="Gtk+ gnokii application"
+ mkdir -p "$subpkgdir"/usr/bin
+ mv "$pkgdir"/usr/bin/xgnokii "$subpkgdir"/usr/bin/
+}
+
+smsd() {
+ pkgdesc="SMS Daemon for mobile phones"
+ mkdir -p "$subpkgdir"/usr/bin/
+ mv "$pkgdir"/usr/bin/smsd "$subpkgdir"/usr/bin/
+}
+
+pgsql() {
+ pkgdesc="SMSD plugin for PostgreSQL storage backend"
+ depends="gnokii-smsd"
+ mkdir -p "$subpkgdir"/usr/lib/smsd
+ mv "$pkgdir"/usr/lib/smsd/*pq.so "$subpkgdir"/usr/lib/smsd/
+}
+
+mysql() {
+ pkgdesc="SMSD plugin for MySQL storage backend"
+ depends="gnokii-smsd"
+ mkdir -p "$subpkgdir"/usr/lib/smsd
+ mv "$pkgdir"/usr/lib/smsd/*mysql.so "$subpkgdir"/usr/lib/smsd/
+}
+
+md5sums="6111e0158a1129062bda6420db67c313 gnokii-0.6.29.tar.bz2
+4d764727686ee34bc73489c8b1321c82 gnokii.patch"
diff --git a/testing/gnokii/gnokii.patch b/testing/gnokii/gnokii.patch
new file mode 100644
index 000000000..e64d81aa1
--- /dev/null
+++ b/testing/gnokii/gnokii.patch
@@ -0,0 +1,12 @@
+diff -ur gnokii-0.6.7-old/Docs/sample/gnokiirc gnokii-0.6.7/Docs/sample/gnokiirc
+--- gnokii-0.6.7-old/Docs/sample/gnokiirc 2005-05-16 20:55:13.000000000 +0200
++++ gnokii-0.6.7/Docs/sample/gnokiirc 2005-06-03 10:49:42.000000000 +0200
+@@ -112,7 +112,7 @@
+ # permissions 4750, owned by root, group gnokii. Ensure you
+ # are in the gnokii group and that the group exists...
+ [gnokiid]
+-bindir = /usr/local/sbin/
++bindir = /usr/sbin/
+
+ # Any entries in the following two sections will be set as environment
+ # variables when running the scripts.
diff --git a/testing/libsyncml/APKBUILD b/testing/libsyncml/APKBUILD
new file mode 100644
index 000000000..0d8617113
--- /dev/null
+++ b/testing/libsyncml/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libsyncml
+pkgver=0.5.4
+pkgrel=0
+pkgdesc="Implementation of the SyncML protocol"
+url="http://libsyncml.opensync.org/"
+license="LGPL-2.1"
+depends=
+makedepends="glib-dev libxml2-dev libwbxml-dev openobex-dev bluez-dev cmake"
+install=
+subpackages="$pkgname-dev"
+source="http://downloads.sourceforge.net/libsyncml/libsyncml-$pkgver.tar.bz2"
+
+_srcdir="$srcdir"/$pkgname-$pkgver
+_builddir="$srcdir"/build
+
+prepare() {
+ mkdir -p "$_builddir"
+}
+
+build() {
+ cd "$_builddir"
+ cmake -DCMAKE_INSTALL_PREFIX=/usr "$_srcdir"
+ make
+}
+
+package() {
+ cd "$_builddir"
+ make install DESTDIR="$pkgdir"
+}
+
+md5sums="b8ce1f222cccc12acdcd6807d65c1aea libsyncml-0.5.4.tar.bz2"
diff --git a/testing/libwbxml/APKBUILD b/testing/libwbxml/APKBUILD
new file mode 100644
index 000000000..dce1f530a
--- /dev/null
+++ b/testing/libwbxml/APKBUILD
@@ -0,0 +1,33 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=libwbxml
+pkgver=0.10.8
+pkgrel=0
+pkgdesc="libwbxml is a library to encode and decode WAP Binary XML"
+url="https://libwbxml.opensync.org"
+license="LGPL"
+depends=
+makedepends="cmake expat-dev"
+depends_dev="libxml2-dev"
+install=
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://downloads.sourceforge.net/libwbxml/libwbxml-$pkgver.tar.bz2"
+
+_srcdir="$srcdir"/$pkgname-$pkgver
+_builddir="$srcdir"/build
+
+prepare() {
+ mkdir -p "$_builddir"
+}
+
+build() {
+ cd "$_builddir"
+ cmake -DCMAKE_INSTALL_PREFIX=/usr "$_srcdir"
+ make
+}
+
+package() {
+ cd "$_builddir"
+ make install DESTDIR="$pkgdir"
+}
+
+md5sums="7b51c425fc2ff9f502cd9b1e291b1955 libwbxml-0.10.8.tar.bz2"
diff --git a/testing/obexd/APKBUILD b/testing/obexd/APKBUILD
index d6533e894..1c1d3d9e1 100644
--- a/testing/obexd/APKBUILD
+++ b/testing/obexd/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=obexd
-pkgver=0.25
+pkgver=0.33
pkgrel=0
pkgdesc="D-Bus service providing high-level OBEX client and server side functionality"
url="http://www.bluez.org/"
@@ -22,4 +22,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install
}
-md5sums="d3f7d7bd77564dfb8cda906566ab2638 obexd-0.25.tar.bz2"
+md5sums="3926bbe252500a5b677105f5bd41b820 obexd-0.33.tar.bz2"
diff --git a/testing/obexftp/APKBUILD b/testing/obexftp/APKBUILD
new file mode 100644
index 000000000..a452011c0
--- /dev/null
+++ b/testing/obexftp/APKBUILD
@@ -0,0 +1,49 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=obexftp
+pkgver=0.23
+pkgrel=1
+pkgdesc="A tool for transfer files to/from any OBEX enabled device"
+url="http://openobex.triq.net/obexftp/obexftp"
+license="GPL"
+depends=
+makedepends="pkgconfig openobex-dev bluez-dev"
+subpackages="$pkgname-dev $pkgname-doc libobexftp"
+source="http://downloads.sourceforge.net/sourceforge/openobex/obexftp-$pkgver.tar.bz2
+ obexftp-0.23-gentoo.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ for i in $source; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --enable-bluetooth \
+ --disable-perl \
+ --disable-python \
+ --disable-ruby || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+}
+
+libobexftp() {
+ pkgdesc="OBEX shared library"
+ mkdir -p "$subpkgdir"/usr/lib
+ mv "$pkgdir"/usr/lib/lib*.so.* "$subpkgdir"/usr/lib
+}
+
+md5sums="f20762061b68bc921e80be4aebc349eb obexftp-0.23.tar.bz2
+90b4fadb913673c339bbd04cebc4f9d2 obexftp-0.23-gentoo.patch"
diff --git a/testing/obexftp/obexftp-0.23-gentoo.patch b/testing/obexftp/obexftp-0.23-gentoo.patch
new file mode 100644
index 000000000..b805bc625
--- /dev/null
+++ b/testing/obexftp/obexftp-0.23-gentoo.patch
@@ -0,0 +1,24 @@
+diff -Nru obexftp-0.23.orig/obexftp/client.c obexftp-0.23/obexftp/client.c
+--- obexftp-0.23.orig/obexftp/client.c 2009-02-17 18:27:48.000000000 +0000
++++ obexftp-0.23/obexftp/client.c 2009-03-22 16:12:05.000000000 +0000
+@@ -51,8 +51,6 @@
+
+ #ifdef HAVE_BLUETOOTH
+ #include "bt_kit.h"
+-#else
+-#define ESOCKTNOSUPPORT WSAESOCKTNOSUPPORT
+ #endif /* HAVE_BLUETOOTH */
+
+ #include <openobex/obex.h>
+diff -Nru obexftp-0.23.orig/apps/obexftp.c obexftp-0.23/apps/obexftp.c
+--- obexftp-0.23.orig/apps/obexftp.c 2009-02-17 18:27:48.000000000 +0000
++++ obexftp-0.23/apps/obexftp.c 2009-03-22 16:19:29.000000000 +0000
+@@ -29,6 +29,8 @@
+
+ #include <sys/types.h>
+
++#include <config.h>
++
+ #ifdef HAVE_SYS_TIMES_H
+ #include <sys/times.h>
+ #endif
diff --git a/testing/openvpn-auth-ldap/APKBUILD b/testing/openvpn-auth-ldap/APKBUILD
new file mode 100644
index 000000000..58e060681
--- /dev/null
+++ b/testing/openvpn-auth-ldap/APKBUILD
@@ -0,0 +1,41 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=openvpn-auth-ldap
+pkgver=2.0.3
+_openvpnver=2.1.3
+pkgrel=0
+pkgdesc="LDAP authentication and authorization plugin for OpenVPN 2.x"
+url="http://code.google.com/p/openvpn-auth-ldap/"
+license="GPL"
+depends=
+makedepends="openvpn re2c openldap-dev objc"
+install=
+subpackages=
+source="http://openvpn-auth-ldap.googlecode.com/files/auth-ldap-$pkgver.tar.gz
+ http://openvpn.net/release/openvpn-$_openvpnver.tar.gz
+ "
+_builddir="$srcdir"/auth-ldap-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --with-openvpn="$srcdir"/openvpn-$_openvpnver
+
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ mkdir -p "$pkgdir"/usr/lib
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="03dedc57efc8d4fc2ffe2c014121299d auth-ldap-2.0.3.tar.gz
+7486d3e270ba4b033e311d3e022a0ad7 openvpn-2.1.3.tar.gz"
diff --git a/testing/py-dbus/APKBUILD b/testing/py-dbus/APKBUILD
index 64e1d5418..ab9187ebf 100644
--- a/testing/py-dbus/APKBUILD
+++ b/testing/py-dbus/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=py-dbus
pkgver=0.83.1
-pkgrel=0
+pkgrel=1
pkgdesc="Python bindings for DBUS"
url="http://www.freedesktop.org/wiki/Software/DBusBindings"
license="GPL LGPL"