summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorCarlo Landmeter <clandmeter@gmail.com>2010-09-15 23:08:30 +0000
committerCarlo Landmeter <clandmeter@gmail.com>2010-09-15 23:08:30 +0000
commit50716856fb340f1336f43ae625412cb73f9ded53 (patch)
tree2ddf03a683bf4006fe0bea672cd7ef6dca539a29
parent9ffad63a10f14d4deb6f6245711ae6e8a2d7606f (diff)
parent6c82f91f8d5b6995a65e9abd875a0ccc57fc98ce (diff)
downloadaports-50716856fb340f1336f43ae625412cb73f9ded53.tar.bz2
aports-50716856fb340f1336f43ae625412cb73f9ded53.tar.xz
Merge remote branch 'ncopa/master'
-rw-r--r--Makefile14
-rw-r--r--main/acf-core/APKBUILD4
-rw-r--r--main/acf-freeswitch-vmail/APKBUILD20
-rw-r--r--main/alpine-conf/APKBUILD8
-rw-r--r--main/alsa-utils/APKBUILD3
-rw-r--r--main/apk-tools/APKBUILD6
-rw-r--r--main/apk-tools/eglibc.patch57
-rw-r--r--main/apr-util/APKBUILD9
-rw-r--r--main/bind/APKBUILD4
-rw-r--r--main/busybox/APKBUILD24
-rw-r--r--main/cairo/APKBUILD6
-rw-r--r--main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch33
-rw-r--r--main/cpufrequtils/APKBUILD8
-rw-r--r--main/dovecot/APKBUILD4
-rw-r--r--main/feh/APKBUILD4
-rw-r--r--main/ffmpeg/APKBUILD2
-rw-r--r--main/fluxbox/APKBUILD4
-rw-r--r--main/gcc/APKBUILD24
-rw-r--r--main/geany/APKBUILD4
-rw-r--r--main/git/APKBUILD4
-rw-r--r--main/gmp5/APKBUILD4
-rw-r--r--main/gnumeric/APKBUILD4
-rw-r--r--main/gnupg/APKBUILD4
-rw-r--r--main/goffice/APKBUILD4
-rw-r--r--main/gst-plugins-bad/APKBUILD4
-rw-r--r--main/gst-plugins-base/APKBUILD18
-rw-r--r--main/gst-plugins-good/APKBUILD16
-rw-r--r--main/gst-plugins-ugly/APKBUILD12
-rw-r--r--main/gstreamer/APKBUILD18
-rw-r--r--main/gtk+/APKBUILD8
-rw-r--r--main/haserl/APKBUILD7
-rw-r--r--main/icu/APKBUILD28
-rw-r--r--main/icu/icu-ccache.patch11
-rw-r--r--main/imagemagick/APKBUILD4
-rw-r--r--main/iproute2/APKBUILD2
-rw-r--r--main/iptables/APKBUILD7
-rw-r--r--main/iptables/ip6tables.confd11
-rw-r--r--main/iw/APKBUILD16
-rw-r--r--main/iw/iw-bb-install.patch15
-rw-r--r--main/lftp/APKBUILD4
-rw-r--r--main/libc0.9.32/APKBUILD4
-rw-r--r--main/libc0.9.32/ld-tls.patch16
-rw-r--r--main/libetpan/APKBUILD5
-rw-r--r--main/libical/APKBUILD14
-rw-r--r--main/libnetfilter_conntrack/APKBUILD6
-rw-r--r--main/libpaper/APKBUILD13
-rw-r--r--main/libpciaccess/APKBUILD6
-rw-r--r--main/libvpx/APKBUILD6
-rw-r--r--main/libx11/APKBUILD4
-rw-r--r--main/libxau/APKBUILD6
-rw-r--r--main/libxcb/APKBUILD6
-rw-r--r--main/libxi/APKBUILD6
-rw-r--r--main/libxml2/APKBUILD3
-rw-r--r--main/linux-grsec/APKBUILD18
-rw-r--r--main/linux-grsec/fixes-for-using-make-3.82.patch25
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009130811.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch)12474
-rw-r--r--main/linux-grsec/r8169-add-gro-support.patch52
-rw-r--r--main/linux-grsec/r8169-fix-rx-checksum-offload.patch62
-rw-r--r--main/linux-grsec/sync-core.patch13
-rw-r--r--main/linux-pae/APKBUILD6
-rw-r--r--main/linux-vserver/APKBUILD10
-rw-r--r--main/linux-vserver/fixes-for-using-make-3.82.patch25
-rw-r--r--main/lvm2/APKBUILD4
-rw-r--r--main/m4/APKBUILD6
-rw-r--r--main/man-pages/APKBUILD4
-rw-r--r--main/mc/APKBUILD4
-rw-r--r--main/mdadm/APKBUILD13
-rw-r--r--main/mdadm/uclibc-bswap.patch18
-rw-r--r--main/mercurial/APKBUILD4
-rw-r--r--main/mkinitfs/APKBUILD8
-rw-r--r--main/mkinitfs/mod-deps.patch23
-rw-r--r--main/mpfr3/APKBUILD2
-rw-r--r--main/mysql/APKBUILD10
-rw-r--r--main/mysql/makefile.patch20
-rw-r--r--main/nagios/APKBUILD8
-rw-r--r--main/nrpe/APKBUILD4
-rw-r--r--main/nss/APKBUILD9
-rw-r--r--main/nss/add_spi+cacert_ca_certs.patch84
-rw-r--r--main/openrc/APKBUILD7
-rw-r--r--main/openvpn/APKBUILD6
-rw-r--r--main/pango/APKBUILD8
-rw-r--r--main/pax-utils/APKBUILD6
-rw-r--r--main/php/APKBUILD2
-rw-r--r--main/poppler/APKBUILD4
-rw-r--r--main/remmina/APKBUILD4
-rw-r--r--main/samba/APKBUILD7
-rw-r--r--main/screen/APKBUILD4
-rw-r--r--main/sfic/APKBUILD2
-rw-r--r--main/spamassassin/APKBUILD4
-rw-r--r--main/sudo/APKBUILD4
-rw-r--r--main/sysklogd/APKBUILD6
-rwxr-xr-xmain/sysklogd/sysklogd.daily21
-rw-r--r--main/sysklogd/sysklogd.initd2
-rw-r--r--main/tcl/APKBUILD6
-rw-r--r--main/terminal/APKBUILD4
-rw-r--r--main/util-vserver/APKBUILD4
-rw-r--r--main/util-vserver/setup-vs-guest6
-rw-r--r--main/vala/APKBUILD4
-rw-r--r--main/webkit/APKBUILD2
-rw-r--r--main/wine/APKBUILD4
-rw-r--r--main/wireshark/APKBUILD17
-rw-r--r--main/xfce4-vala/APKBUILD5
-rw-r--r--main/xfsprogs/APKBUILD6
-rw-r--r--main/xorg-server/APKBUILD5
-rwxr-xr-xrebuild-alpine.sh15
-rw-r--r--testing/apache-mod-auth-ntlm-winbind/APKBUILD34
-rw-r--r--testing/apache-mod-auth-ntlm-winbind/mod-auth-ntlm-winbind.conf1
-rw-r--r--testing/cacti/APKBUILD45
-rw-r--r--testing/lua-imlib2/APKBUILD33
-rw-r--r--testing/lua-rex/APKBUILD (renamed from testing/lua-rexlib/APKBUILD)0
-rw-r--r--testing/multipath-tools/APKBUILD4
-rw-r--r--testing/nagiosql/APKBUILD32
-rw-r--r--testing/nload/APKBUILD31
-rw-r--r--testing/open-vm-tools/APKBUILD2
-rw-r--r--testing/sircbot/APKBUILD21
-rw-r--r--testing/tinc/APKBUILD50
-rw-r--r--testing/tinc/tinc.networks13
-rw-r--r--testing/tinc/tincd.initd64
-rw-r--r--testing/tinc/tincd.lo.initd46
119 files changed, 7414 insertions, 6567 deletions
diff --git a/Makefile b/Makefile
index 67eb3daae..a85a3ff56 100644
--- a/Makefile
+++ b/Makefile
@@ -16,28 +16,28 @@ non-free-pkgs := $(shell ./aport.lua deplist $(rootdir) non-free)
unstable-pkgs := $(shell ./aport.lua deplist $(rootdir) unstable)
-main:
+main:
for p in $(main-pkgs) ; \
do \
cd $(rootdir)/$@/$$p; \
abuild -r; \
done
-testing:
+testing:
for p in $(testing-pkgs) ; \
do \
cd $(rootdir)/$@/$$p; \
abuild -r; \
done
-non-free:
+non-free:
for p in $(non-free-pkgs) ; \
do \
cd $(rootdir)/$@/$$p; \
abuild -r; \
done
-unstable:
+unstable:
for p in $(unstable-pkgs) ; \
do \
cd $(rootdir)/$@/$$p; \
@@ -51,6 +51,12 @@ clean:
abuild cleanpkg; \
done
+cleanold:
+ for p in $(all-pkgs) ; do \
+ cd $(rootdir)/$$p; \
+ abuild cleanoldpkg; \
+ done
+
fetch:
for p in $(all-pkgs) ; do \
cd $(rootdir)/$$p; \
diff --git a/main/acf-core/APKBUILD b/main/acf-core/APKBUILD
index 954f39ec7..afb7f77e8 100644
--- a/main/acf-core/APKBUILD
+++ b/main/acf-core/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=acf-core
-pkgver=0.10.8
+pkgver=0.10.9
pkgrel=0
pkgdesc="A web-based system administration interface framework"
url="http://git.alpinelinux.org/cgit/acf-core"
@@ -13,4 +13,4 @@ build() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
}
-md5sums="9b69a783341df6a10a5a1d8440e0666a acf-core-0.10.8.tar.bz2"
+md5sums="f7d5689cf8034a9b6df11b4ba130a9aa acf-core-0.10.9.tar.bz2"
diff --git a/main/acf-freeswitch-vmail/APKBUILD b/main/acf-freeswitch-vmail/APKBUILD
new file mode 100644
index 000000000..a2b50c0ee
--- /dev/null
+++ b/main/acf-freeswitch-vmail/APKBUILD
@@ -0,0 +1,20 @@
+# Contributor: Ted Trask <ttrask01@yahoo.com>
+# Maintainer: Ted Trask <ttrask01@yahoo.com>
+pkgname=acf-freeswitch-vmail
+pkgver=0.0.4
+pkgrel=0
+pkgdesc="ACF for a web interface for freeswitch voicemail"
+url="http://git.alpinelinux.org/cgit/$pkgname"
+license="GPL-2"
+depends="acf-core lua lua-sql-sqlite3 freeswitch"
+makedepends=""
+install=
+subpackages=""
+source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2"
+
+build() {
+ cd "$srcdir"/$pkgname-$pkgver
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="2873793c3177ad35ecd1c14c62a773ec acf-freeswitch-vmail-0.0.4.tar.bz2"
diff --git a/main/alpine-conf/APKBUILD b/main/alpine-conf/APKBUILD
index 4111a8d68..61f9e5ed1 100644
--- a/main/alpine-conf/APKBUILD
+++ b/main/alpine-conf/APKBUILD
@@ -1,12 +1,11 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=alpine-conf
-pkgver=2.5
-pkgrel=1
+pkgver=2.5.1
+pkgrel=0
pkgdesc="Alpine configuration management scripts"
url=http://git.alpinelinux.org/cgit/$pkgname
depends="openrc"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
- 0001-setup-disk-add-cdrom-usb-and-floppy-to-fstab.patch
"
license="GPL-2"
@@ -35,5 +34,4 @@ package() {
ln -s lbu "$pkgdir"/sbin/lbu_$i
done
}
-md5sums="24cd19783bfa63d0cefb8c10577bb6fb alpine-conf-2.5.tar.bz2
-013d6ff1b2528002189a8c719dff68d6 0001-setup-disk-add-cdrom-usb-and-floppy-to-fstab.patch"
+md5sums="0ceee2c30b7bcf7908a3eda81575c66e alpine-conf-2.5.1.tar.bz2"
diff --git a/main/alsa-utils/APKBUILD b/main/alsa-utils/APKBUILD
index 8894a9cb7..3e4eeba5a 100644
--- a/main/alsa-utils/APKBUILD
+++ b/main/alsa-utils/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=alsa-utils
pkgver=1.0.23
-pkgrel=0
+pkgrel=1
pkgdesc="Advanced Linux Sound Architecture Utils (alsactl, alsamixer, etc.)"
url="http://www.alsa-project.org"
license="GPL"
@@ -23,6 +23,7 @@ build() {
cd "$srcdir"/$pkgname-$pkgver
./configure --prefix=/usr \
--disable-xmlto \
+ --disable-nls \
|| return 1
make || return 1
}
diff --git a/main/apk-tools/APKBUILD b/main/apk-tools/APKBUILD
index 90cff68dc..3c9f6243c 100644
--- a/main/apk-tools/APKBUILD
+++ b/main/apk-tools/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apk-tools
pkgver=2.0.5
-pkgrel=1
+pkgrel=2
pkgdesc="Alpine Package Keeper - package manager for alpine"
subpackages="$pkgname-static"
depends=
@@ -9,6 +9,7 @@ makedepends="zlib-dev openssl-dev pkgconfig"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch
apk-tools-static.patch
+ eglibc.patch
"
url="http://git.alpinelinux.org/cgit/apk-tools/"
@@ -54,4 +55,5 @@ static() {
md5sums="7f9234ab210557b064d7bd9b42833f0a apk-tools-2.0.5.tar.bz2
f63d483b724e8e9344ce8cb965d5ed22 0001-Makefile-do-not-require-lua-pkgconfig-unless-you-int.patch
-3c1f21719a6c4aba51333cf0d88c5600 apk-tools-static.patch"
+3c1f21719a6c4aba51333cf0d88c5600 apk-tools-static.patch
+a4de86c6c4df6d4d125ff82e607797d6 eglibc.patch"
diff --git a/main/apk-tools/eglibc.patch b/main/apk-tools/eglibc.patch
new file mode 100644
index 000000000..32bf69a71
--- /dev/null
+++ b/main/apk-tools/eglibc.patch
@@ -0,0 +1,57 @@
+From b4adf7645ff6c14e19682b9ef17e15756c5b0b14 Mon Sep 17 00:00:00 2001
+From: Natanael Copa <ncopa@alpinelinux.org>
+Date: Mon, 30 Aug 2010 13:04:25 +0000
+Subject: Fix building on eglibc
+
+Seems like recent eglibc requires that you include sys/stat.h
+---
+diff --git a/src/archive.c b/src/archive.c
+index f60cb1b..3ac8a64 100644
+--- a/src/archive.c
++++ b/src/archive.c
+@@ -20,6 +20,7 @@
+ #include <unistd.h>
+ #include <sysexits.h>
+ #include <sys/wait.h>
++#include <sys/stat.h>
+ #include <limits.h>
+ #include <stdint.h>
+
+diff --git a/src/database.c b/src/database.c
+index 5dcd9e0..925aa4a 100644
+--- a/src/database.c
++++ b/src/database.c
+@@ -20,6 +20,7 @@
+ #include <signal.h>
+ #include <fnmatch.h>
+ #include <sys/file.h>
++#include <sys/stat.h>
+
+ #include "apk_defines.h"
+ #include "apk_package.h"
+diff --git a/src/io.c b/src/io.c
+index 2b0c892..5100d41 100644
+--- a/src/io.c
++++ b/src/io.c
+@@ -15,6 +15,7 @@
+ #include <unistd.h>
+ #include <malloc.h>
+ #include <sys/mman.h>
++#include <sys/stat.h>
+ #include <pwd.h>
+ #include <grp.h>
+
+diff --git a/src/package.c b/src/package.c
+index e73814a..8f15e7a 100644
+--- a/src/package.c
++++ b/src/package.c
+@@ -19,6 +19,7 @@
+ #include <stdlib.h>
+ #include <unistd.h>
+ #include <sys/wait.h>
++#include <sys/stat.h>
+
+ #include <openssl/pem.h>
+
+--
+cgit v0.8.3.1
diff --git a/main/apr-util/APKBUILD b/main/apr-util/APKBUILD
index 419ab77be..5a23a033c 100644
--- a/main/apr-util/APKBUILD
+++ b/main/apr-util/APKBUILD
@@ -1,16 +1,16 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=apr-util
pkgver=1.3.9
-pkgrel=4
+pkgrel=5
pkgdesc="The Apache Portable Runtime Utility Library"
url="http://apr.apache.org/"
license="APACHE"
depends=
-subpackages="$pkgname-dev $pkgname-dbm_db $pkgname-dbd_pgsql $pkgname-dbd_mysql
+subpackages="$pkgname-dev $pkgname-dbm_db $pkgname-dbd_pgsql
$pkgname-dbd_sqlite3 $pkgname-ldap"
makedepends="apr-dev expat-dev bash openldap-dev sqlite-dev postgresql-dev
- mysql-dev db-dev"
-depends_dev="expat-dev apr-dev openldap-dev sqlite-dev postgresql-dev mysql-dev
+ db-dev"
+depends_dev="expat-dev apr-dev openldap-dev sqlite-dev postgresql-dev
db-dev"
source="http://www.apache.org/dist/apr/$pkgname-$pkgver.tar.bz2"
@@ -20,7 +20,6 @@ build() {
--with-apr=/usr \
--with-ldap \
--with-pgsql \
- --with-mysql \
--with-sqlite3 \
--with-berkeley-db \
--without-iconv \
diff --git a/main/bind/APKBUILD b/main/bind/APKBUILD
index 2a6bd0de9..e54292c98 100644
--- a/main/bind/APKBUILD
+++ b/main/bind/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bind
-pkgver=9.7.1_p2
+pkgver=9.7.2
_ver=${pkgver%_p*}
_p=${pkgver#*_p}
[ "$_p" != "$pkgver" ] && _ver="${_ver}-P$_p"
@@ -93,7 +93,7 @@ tools() {
done
}
-md5sums="bd6be63cc910d04da39103d441871596 bind-9.7.1-P2.tar.gz
+md5sums="166832fc0f94d6e4eb2dac8bed3b275f bind-9.7.2.tar.gz
f270a5b0a28ab6e818840c5c368ddbcc bind.so_bsdcompat.patch
92914193cc603d8d81ef00534ce9c1c9 bind.initd
8b05a287976d66d51c18b73ee7523671 bind.confd
diff --git a/main/busybox/APKBUILD b/main/busybox/APKBUILD
index caacd622d..c2ad3db16 100644
--- a/main/busybox/APKBUILD
+++ b/main/busybox/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=busybox
-pkgver=1.17.1
-pkgrel=4
+pkgver=1.17.2
+pkgrel=0
pkgdesc="Size optimized toolbox of many common UNIX utilities"
url=http://busybox.net
license="GPL-2"
@@ -10,12 +10,9 @@ install="$pkgname.post-install $pkgname.post-upgrade"
subpackages="$pkgname-static"
triggers="busybox.trigger:/bin /usr/bin /sbin /usr/sbin /lib/modules/*"
source="http://busybox.net/downloads/$pkgname-$pkgver.tar.bz2
- http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-shell.patch
- http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-mktemp.patch
- http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-sed.patch
- http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-mdev.patch
- http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-grep.patch
- http://busybox.net/downloads/fixes-1.17.1/busybox-1.17.1-make.patch
+ http://busybox.net/downloads/fixes-1.17.2/busybox-1.17.2-compat.patch
+ http://busybox.net/downloads/fixes-1.17.2/busybox-1.17.2-hush.patch
+ http://busybox.net/downloads/fixes-1.17.2/busybox-1.17.2-lineedit.patch
$pkgname-1.11.1-bb.patch
busyboxconfig"
@@ -73,12 +70,9 @@ static() {
}
-md5sums="c7fe7533b7fc4018b0b49a05ee0ee601 busybox-1.17.1.tar.bz2
-ecbd34ef0d291a5a6c9ded3a16c7f544 busybox-1.17.1-shell.patch
-74b8d7366ef0d1b8c10abdf3f88d51de busybox-1.17.1-mktemp.patch
-70e310bad1f9d2aa605ded62cf891c60 busybox-1.17.1-sed.patch
-09c68cc99b2adbf8531a4319baba7a2d busybox-1.17.1-mdev.patch
-8bf73146df9e353994a755eaf767ef15 busybox-1.17.1-grep.patch
-b230224b35923659ec3c1e1f0c453fc7 busybox-1.17.1-make.patch
+md5sums="7360b7138b899ee7fc885791c740c3c3 busybox-1.17.2.tar.bz2
+e609fd0c92ec9c331ab2aaf01788c10f busybox-1.17.2-compat.patch
+9d52cff20b61a65a935b1801b00d2afd busybox-1.17.2-hush.patch
+88a60a90c000e1ee3f70d7f04acc85a2 busybox-1.17.2-lineedit.patch
4c0f3b486eaa0674961b7ddcd0c60a9b busybox-1.11.1-bb.patch
403e0b9fe99a7a18c5b9ae91283a5f9a busyboxconfig"
diff --git a/main/cairo/APKBUILD b/main/cairo/APKBUILD
index 083d01311..52320cabd 100644
--- a/main/cairo/APKBUILD
+++ b/main/cairo/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cairo
-pkgver=1.8.10
-pkgrel=2
+pkgver=1.10.0
+pkgrel=0
pkgdesc="Cairo vector graphics library"
url="http://cairographics.org/"
license="LGPL MPL"
@@ -30,4 +30,4 @@ package() {
cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="b60a82f405f9400bbfdcf850b1728d25 cairo-1.8.10.tar.gz"
+md5sums="70a2ece66cf473d976e2db0f75bf199e cairo-1.10.0.tar.gz"
diff --git a/main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch b/main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
new file mode 100644
index 000000000..b10d2e563
--- /dev/null
+++ b/main/cpufrequtils/0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
@@ -0,0 +1,33 @@
+From 4c6552d2df2912a710cab6acf476347a7fbf15a0 Mon Sep 17 00:00:00 2001
+From: Natanael Copa <ncopa@alpinelinux.org>
+Date: Wed, 1 Sep 2010 09:12:44 +0000
+Subject: [PATCH] Support for Position Independet Code by aboid clobbering PIC register
+
+Do not use the PIC register (ebx)
+See http://www.gentoo.org/proj/en/hardened/pic-fix-guide.xml#doc_chap5
+---
+ utils/cpuid.h | 7 +++++--
+ 1 files changed, 5 insertions(+), 2 deletions(-)
+
+diff --git a/utils/cpuid.h b/utils/cpuid.h
+index 2bac69a..ebcec7c 100644
+--- a/utils/cpuid.h
++++ b/utils/cpuid.h
+@@ -5,9 +5,12 @@ static inline void __cpuid(unsigned int *eax, unsigned int *ebx,
+ unsigned int *ecx, unsigned int *edx)
+ {
+ /* ecx is often an input as well as an output. */
+- asm volatile("cpuid"
++ asm volatile(
++ "movl %%ebx, %%esi;"
++ "cpuid;"
++ "xchg %%ebx, %%esi;"
+ : "=a" (*eax),
+- "=b" (*ebx),
++ "=S" (*ebx),
+ "=c" (*ecx),
+ "=d" (*edx)
+ : "0" (*eax), "2" (*ecx));
+--
+1.7.2.2
+
diff --git a/main/cpufrequtils/APKBUILD b/main/cpufrequtils/APKBUILD
index 1f9fd530b..068b475a7 100644
--- a/main/cpufrequtils/APKBUILD
+++ b/main/cpufrequtils/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=cpufrequtils
-pkgver=007
-pkgrel=2
+pkgver=008
+pkgrel=0
pkgdesc="Userspace tools for the kernel cpufreq subsystem"
url="http://www.kernel.org/pub/linux/utils/kernel/cpufreq/cpufrequtils.html"
license="GPL"
@@ -10,6 +10,7 @@ depends="sysfsutils"
makedepends="sysfsutils-dev libtool"
source="http://www.kernel.org/pub/linux/utils/kernel/cpufreq/$pkgname-$pkgver.tar.bz2
cpufrequtils-006-nls.patch
+ 0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
$pkgname.initd
$pkgname.confd"
@@ -37,7 +38,8 @@ package() {
install -D -m755 ../$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
install -D -m644 ../$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
}
-md5sums="fdd833ce70a9ae40ae8bce5b18f2becf cpufrequtils-007.tar.bz2
+md5sums="c59b71c044d463896f3247e8dd83dd7e cpufrequtils-008.tar.bz2
aa4c6f19766a741a68ae1ad352c6bad9 cpufrequtils-006-nls.patch
+9f999b70138d84580894df48340e50cc 0001-Support-for-Position-Independet-Code-by-aboid-clobbe.patch
b9b80ef2f1b6c5e7ce0476037a8bce6b cpufrequtils.initd
d47ff635eef03248c633486eaeec191d cpufrequtils.confd"
diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD
index e54adce8b..0646b648a 100644
--- a/main/dovecot/APKBUILD
+++ b/main/dovecot/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=dovecot
-pkgver=2.0.1
+pkgver=2.0.2
pkgrel=0
pkgdesc="IMAP and POP3 server"
url="http://www.dovecot.org/"
@@ -96,7 +96,7 @@ config() {
mkdir -p "$subpkgdir"/etc/dovecot/conf.d
}
-md5sums="f58749dae7826d82b96fccf2c9e3bbf7 dovecot-2.0.1.tar.gz
+md5sums="e6386f44d027bd3f3f21400e162cf4f6 dovecot-2.0.2.tar.gz
aec5cc797ab2acf72ce3b6bb1030345f dovecot.logrotate
c58b474dca20e6e60fa4f1f5b9c726e1 dovecot.initd
95cf57ecc835882228bbbb019ce3abf8 dovecot-sample-config.post-install"
diff --git a/main/feh/APKBUILD b/main/feh/APKBUILD
index 981b688b9..fcaa01a73 100644
--- a/main/feh/APKBUILD
+++ b/main/feh/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=feh
-pkgver=1.8
+pkgver=1.9
pkgrel=0
pkgdesc="feh is a fast, lightweight image viewer which uses imlib2"
url="http://www.linuxbrit.co.uk/feh/"
@@ -23,4 +23,4 @@ package() {
make DESTDIR=$pkgdir docsdir=/usr/share/doc/feh install || return 1
install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE
}
-md5sums="fe81334805f4da9b5f1e35b45c444a1a feh-1.8.tar.bz2"
+md5sums="7769b2fbcb66117f159cce4c3f3dfd8b feh-1.9.tar.bz2"
diff --git a/main/ffmpeg/APKBUILD b/main/ffmpeg/APKBUILD
index 1c9861126..2f10b0803 100644
--- a/main/ffmpeg/APKBUILD
+++ b/main/ffmpeg/APKBUILD
@@ -41,7 +41,7 @@ build() {
--disable-stripping \
|| return 1
make || return 1
- make tools/qt-faststart || return 1
+ ${CC:-gcc} -o tools/qt-faststart $CFLAGS tools/qt-faststart.c || return 1
make doc/ffmpeg.1 doc/ffplay.1 doc/ffserver.1 || return 1
}
diff --git a/main/fluxbox/APKBUILD b/main/fluxbox/APKBUILD
index dce038f72..caa80f4db 100644
--- a/main/fluxbox/APKBUILD
+++ b/main/fluxbox/APKBUILD
@@ -1,14 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=fluxbox
pkgver=1.1.1
-pkgrel=2
+pkgrel=3
pkgdesc="A lightweight and highly-configurable window manager"
url="http://www.fluxbox.org"
license="MIT"
subpackages="$pkgname-doc"
depends=
makedepends="pkgconfig libxinerama-dev libxpm-dev libxrandr imlib2-dev
- libxrender-dev libxrandr-dev libxinerama-dev"
+ libxrender-dev libxrandr-dev libxinerama-dev freetype-dev"
source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.bz2"
build () {
diff --git a/main/gcc/APKBUILD b/main/gcc/APKBUILD
index da7f66248..5dc287321 100644
--- a/main/gcc/APKBUILD
+++ b/main/gcc/APKBUILD
@@ -6,15 +6,16 @@ _specsver=0.1.7
_espfver=0.3.6
_uclibc_abiver=0.9.32
-pkgrel=3
+pkgrel=4
pkgdesc="The GNU Compiler Collection"
url="http://gcc.gnu.org"
license="GPL LGPL"
depends="binutils libgcc libgomp"
makedepends="bison flex gmp-dev mpfr-dev texinfo"
-subpackages="$pkgname-doc libstdc++:libcxx g++:gpp libgcc libgomp"
+subpackages="$pkgname-doc libstdc++:libcxx g++:gpp libgcc libgomp objc"
source="ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-core-$pkgver.tar.bz2
ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-g++-$pkgver.tar.bz2
+ ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-objc-$pkgver.tar.bz2
http://weaver.gentooenterprise.com/hardened/patches/gcc-$_pv-espf-$_espfver.tar.bz2
http://weaver.gentooenterprise.com/hardened/patches/gcc-$_pv-specs-$_specsver.tar.bz2
gcc-spec-env.patch
@@ -23,13 +24,14 @@ source="ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-core-$pkgver.tar.bz2
gcc-dynamic-linker.patch
PR32219.patch
"
-# ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-objc-$pkgver.tar.bz2
+# ftp://gcc.gnu.org/pub/gcc/releases/gcc-$pkgver/gcc-objc-$pkgver.tar.bz2 1
+
build ()
{
cd "$srcdir"/gcc-$pkgver
# ESPF patches. we dont use objc yet
- rm -f ../espf-gcc-$_pv/*_objc*lang-specs*.patch
+ #rm -f ../espf-gcc-$_pv/*_objc*lang-specs*.patch
# thanks to Zorry for hard work on those patches
for i in ../espf-gcc-$_pv/*.patch; do
msg "Applying $i"
@@ -60,7 +62,7 @@ build ()
--enable-__cxa_atexit \
--enable-cld \
--enable-espf \
- --enable-languages=c,c++ \
+ --enable-languages=c,c++,objc \
--enable-shared \
--enable-target-optspace \
--enable-tls \
@@ -81,7 +83,7 @@ package() {
# binutils provides libiberty.a
rm -f "$pkgdir"/usr/lib/libiberty.a
-
+
# install the specs
cd "$srcdir"/specs
install -d "$pkgdir"/usr/share/gcc
@@ -112,13 +114,20 @@ gpp() {
mv "$pkgdir"/usr/bin/*++ "$subpkgdir"/usr/bin/
}
+objc() {
+ pkgdesc="GNU ObjectiveC library"
+ mkdir -p "$subpkgdir"/usr/lib
+
+ mv "$pkgdir"/usr/lib/*objc* "$subpkgdir"/usr/lib/
+}
+
libgcc() {
pkgdesc="GNU C compiler runtime libraries"
depends=
mkdir -p "$subpkgdir"/usr/lib
mv "$pkgdir"/usr/lib/libgcc_s.so.* "$subpkgdir"/usr/lib/
}
-
+
libgomp() {
pkgdesc="GCC shared-memory parallel programming API library"
depends=
@@ -129,6 +138,7 @@ libgomp() {
md5sums="eb68755f64b9a4e37751992abb41c4fc gcc-core-4.4.4.tar.bz2
d51a6ec3eac1a90e7fc280d976ce7f80 gcc-g++-4.4.4.tar.bz2
+871cdd1a1ed8806a9bd5afcef0938fef gcc-objc-4.4.4.tar.bz2
72643cf4f9751d6cbfdbce483b92461d gcc-4.4.2-espf-0.3.6.tar.bz2
528926b586b2591474b6c2a7ef8ee6d7 gcc-4.4.2-specs-0.1.7.tar.bz2
c4045bfa85d8be780affd465be9d8ca8 gcc-spec-env.patch
diff --git a/main/geany/APKBUILD b/main/geany/APKBUILD
index ac1076186..33f856165 100644
--- a/main/geany/APKBUILD
+++ b/main/geany/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=geany
-pkgver=0.19
+pkgver=0.19.1
pkgrel=0
pkgdesc="A fast and lightweight IDE"
url="http://www.geany.org"
@@ -24,4 +24,4 @@ package() {
sed -i 's|Sh=|Sh=APKBUILD;|' data/filetype_extensions.conf || return 1
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="727cec2936846850bb088b476faad5f2 geany-0.19.tar.gz"
+md5sums="962d8cdd8c3fad6ab0b172c2aede262a geany-0.19.1.tar.gz"
diff --git a/main/git/APKBUILD b/main/git/APKBUILD
index 06b7d6dd2..57116231e 100644
--- a/main/git/APKBUILD
+++ b/main/git/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=git
-pkgver=1.7.2.2
+pkgver=1.7.2.3
pkgrel=0
pkgdesc="GIT - the stupid content tracker"
url="http://git.or.cz/"
@@ -42,5 +42,5 @@ perl() {
}
-md5sums="4a5840b6d650692cb320eddb5ccefbaf git-1.7.2.2.tar.bz2
+md5sums="d88c06f6442156686deb4b4fbab0954c git-1.7.2.3.tar.bz2
e63a201556c4f089de790805c09a2e5b bb-tar.patch"
diff --git a/main/gmp5/APKBUILD b/main/gmp5/APKBUILD
index e07bff62c..1bbf41f4c 100644
--- a/main/gmp5/APKBUILD
+++ b/main/gmp5/APKBUILD
@@ -9,7 +9,7 @@ url="http://gmplib.org/"
license="LGPL3"
makedepends="m4 texinfo"
depends=
-subpackages="$pkgname-doc gmp-dev:dev"
+subpackages="$pkgname-doc gmp-dev"
source="ftp://ftp.gnu.org/gnu/gmp/gmp-$pkgver.tar.bz2
gmp-4.1.4-noexecstack.patch
"
@@ -17,7 +17,7 @@ source="ftp://ftp.gnu.org/gnu/gmp/gmp-$pkgver.tar.bz2
_builddir="$srcdir"/$_name-$pkgver
build() {
cd "$_builddir"
- patch -p1 < "$srcdir"/gmp-4.1.4-noexecstack.patch || return 1
+ patch -p1 < "$srcdir"/gmp-4.1.4-noexecstack.patch || return 1
ABI="32" ./configure --prefix=/usr \
--build=${CHOST} \
diff --git a/main/gnumeric/APKBUILD b/main/gnumeric/APKBUILD
index c736f4101..834040733 100644
--- a/main/gnumeric/APKBUILD
+++ b/main/gnumeric/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gnumeric
-pkgver=1.10.9
+pkgver=1.10.10
pkgrel=0
pkgdesc="A GNOME Spreadsheet Program"
url="http://www.gnome.org/projects/gnumeric/"
@@ -27,4 +27,4 @@ package() {
cd "$_builddir"
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="827343c8cb76862df5bfaecef2687d26 gnumeric-1.10.9.tar.bz2"
+md5sums="4d0150896ecca3d16f2fea3a2414df40 gnumeric-1.10.10.tar.bz2"
diff --git a/main/gnupg/APKBUILD b/main/gnupg/APKBUILD
index 0a527e7a3..6cfd71e30 100644
--- a/main/gnupg/APKBUILD
+++ b/main/gnupg/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gnupg
pkgver=2.0.16
-pkgrel=0
+pkgrel=1
pkgdesc="GNU Privacy Guard 2 - a PGP replacement tool"
url="http://www.gnupg.org/"
license="GPL"
@@ -21,5 +21,7 @@ build () {
package() {
cd "$srcdir/$pkgname-$pkgver"
make DESTDIR="$pkgdir" install
+ # compat symlink
+ ln -s gpg2 "$pkgdir"/usr/bin/gpg
}
md5sums="88a4d46deca63d2eca29b2b611304afb gnupg-2.0.16.tar.bz2"
diff --git a/main/goffice/APKBUILD b/main/goffice/APKBUILD
index 69c44c846..b369113c6 100644
--- a/main/goffice/APKBUILD
+++ b/main/goffice/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=goffice
-pkgver=0.8.9
+pkgver=0.8.10
pkgrel=0
pkgdesc="A library of document-centric objects and utilities built on top of GLib and Gtk+"
url="http://www.gnome.org"
@@ -26,4 +26,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="4fb1fc1a3757341fae69194e8b396d8e goffice-0.8.9.tar.bz2"
+md5sums="2eb2f88fb0fb904deceb6a28c246652c goffice-0.8.10.tar.bz2"
diff --git a/main/gst-plugins-bad/APKBUILD b/main/gst-plugins-bad/APKBUILD
index 8155aa2a1..00c16be21 100644
--- a/main/gst-plugins-bad/APKBUILD
+++ b/main/gst-plugins-bad/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-bad
-pkgver=0.10.19
+pkgver=0.10.20
pkgrel=0
pkgdesc="GStreamer bad plugins"
url="http://gstreamer.freedesktop.org/"
@@ -31,4 +31,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="368f72e2a1c7a6e8fe60394e4315259b gst-plugins-bad-0.10.19.tar.bz2"
+md5sums="7c84766f6d24f41ba90c3f6141012ab8 gst-plugins-bad-0.10.20.tar.bz2"
diff --git a/main/gst-plugins-base/APKBUILD b/main/gst-plugins-base/APKBUILD
index cb92491f1..2591eb5fc 100644
--- a/main/gst-plugins-base/APKBUILD
+++ b/main/gst-plugins-base/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-base
-pkgver=0.10.29
-pkgrel=2
+pkgver=0.10.30
+pkgrel=0
pkgdesc="GStreamer Multimedia Framework Base Plugins"
url="http://gstreamer.freedesktop.org/"
license="GPL LGPL"
@@ -14,9 +14,17 @@ makedepends="pkgconfig gstreamer-dev alsa-lib-dev libvorbis-dev liboil-dev
source="http://gstreamer.freedesktop.org/src/$pkgname/$pkgname-$pkgver.tar.bz2"
depends_dev="gstreamer-dev"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # fix building with gnu make 3.82
+ find -name Makefile.in | xargs sed -i -e "s/^ /\t/" || return 1
+}
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -30,8 +38,8 @@ build() {
}
package() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="d07e251152cccbaa81807c14cf0fd8c0 gst-plugins-base-0.10.29.tar.bz2"
+md5sums="3ad90152b58563e1314af26c263f3c4c gst-plugins-base-0.10.30.tar.bz2"
diff --git a/main/gst-plugins-good/APKBUILD b/main/gst-plugins-good/APKBUILD
index 94ff700a9..272d4b501 100644
--- a/main/gst-plugins-good/APKBUILD
+++ b/main/gst-plugins-good/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-good
-pkgver=0.10.23
+pkgver=0.10.25
pkgrel=0
pkgdesc="GStreamer Multimedia Framework Good Plugins"
url="http://gstreamer.freedesktop.org/"
@@ -25,8 +25,16 @@ source="http://gstreamer.freedesktop.org/src/gst-plugins-good/gst-plugins-good-$
depends_dev="gstreamer-dev gst-plugins-base-dev"
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # fix building with gnu make 3.82
+ find -name Makefile.in | xargs sed -i -e "s/^ /\t/" || return 1
+}
+
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -39,7 +47,7 @@ build() {
}
package() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="9cddbb0e7e90677f0cc05c23feffef5c gst-plugins-good-0.10.23.tar.bz2"
+md5sums="d734bc866788d1d6fc74c4ff1318926c gst-plugins-good-0.10.25.tar.bz2"
diff --git a/main/gst-plugins-ugly/APKBUILD b/main/gst-plugins-ugly/APKBUILD
index 28aabdd10..b21117c4b 100644
--- a/main/gst-plugins-ugly/APKBUILD
+++ b/main/gst-plugins-ugly/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gst-plugins-ugly
-pkgver=0.10.15
-pkgrel=1
+pkgver=0.10.16
+pkgrel=0
pkgdesc="GStreamer Multimedia Framework Ugly Plugins (gst-plugins-ugly)"
url="http://gstreamer.freedesktop.org/"
license="LGPL"
@@ -11,8 +11,10 @@ makedepends="pkgconfig lame-dev libmpeg2-dev a52dec-dev libid3tag-dev
x264-dev"
source="http://gstreamer.freedesktop.org/src/gst-plugins-ugly/gst-plugins-ugly-$pkgver.tar.bz2"
+_builddir="$srcdir"/$pkgname-$pkgver
+
build() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
./configure --prefix=/usr \
--sysconfdir=/etc \
--localstatedir=/var \
@@ -24,7 +26,7 @@ build() {
}
package() {
- cd "$srcdir"/$pkgname-$pkgver
+ cd "$_builddir"
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="21c034a762a5da252f91640e53bfe457 gst-plugins-ugly-0.10.15.tar.bz2"
+md5sums="989e1b0fab010f73f76912f70ec5f62a gst-plugins-ugly-0.10.16.tar.bz2"
diff --git a/main/gstreamer/APKBUILD b/main/gstreamer/APKBUILD
index a7c684ea6..1434e085c 100644
--- a/main/gstreamer/APKBUILD
+++ b/main/gstreamer/APKBUILD
@@ -8,9 +8,25 @@ license="LGPL"
subpackages="$pkgname-dev $pkgname-doc"
depends=
makedepends="pkgconfig libxml2-dev glib-dev bison flex gettext-dev libiconv-dev"
-source="http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-$pkgver.tar.bz2"
+source="http://gstreamer.freedesktop.org/src/gstreamer/gstreamer-$pkgver.tar.bz2
+ "
depends_dev="glib-dev libxml2-dev"
+_builddir="$srcdir"/gstreamer-$pkgver
+prepare() {
+ cd "$_builddir"
+ # fix building with gnu make 3.82
+ find -name Makefile.in | xargs sed -i -e "s/^ /\t/" || return 1
+
+ for i in $source; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
+}
build() {
cd "$srcdir"/gstreamer-$pkgver
diff --git a/main/gtk+/APKBUILD b/main/gtk+/APKBUILD
index 07fba13cc..a8fa2fae6 100644
--- a/main/gtk+/APKBUILD
+++ b/main/gtk+/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gtk+
pkgver=2.20.1
-pkgrel=1
+pkgrel=2
pkgdesc="The GTK+ Toolkit (v2)"
url="http://www.gtk.org/"
install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall"
@@ -51,10 +51,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-dev() {
- default_dev
- install -d "$subpkgdir"/usr/share/
- mv "$pkgdir"/usr/share/gir* "$subpkgdir"/usr/share/
-}
-
md5sums="53e6f3a93bd22934878fc4a4a34c68aa gtk+-2.20.1.tar.bz2"
diff --git a/main/haserl/APKBUILD b/main/haserl/APKBUILD
index 9e86e354f..03b49413b 100644
--- a/main/haserl/APKBUILD
+++ b/main/haserl/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=haserl
-pkgver=0.9.25
-pkgrel=2
+pkgver=0.9.26
+pkgrel=0
pkgdesc="Html And Shell Embedded Report Language"
url="http://haserl.sourceforge.net/"
license="GPL-2"
@@ -12,6 +12,7 @@ subpackages="$pkgname-doc"
build() {
cd "$srcdir/$pkgname-$pkgver"
+ sed -i -e 's/^ /\t/' src/Makefile.in || return 1
./configure --prefix=/usr --with-lua || return 1
make || return 1
}
@@ -22,4 +23,4 @@ package() {
chmod 4111 "$pkgdir"/usr/bin/haserl
}
-md5sums="906c634a2af4ac3a4b656ef4e244c4cd haserl-0.9.25.tar.gz"
+md5sums="8cd64e591209751a062ad4e08f1d10dd haserl-0.9.26.tar.gz"
diff --git a/main/icu/APKBUILD b/main/icu/APKBUILD
index a2764b877..8aae18734 100644
--- a/main/icu/APKBUILD
+++ b/main/icu/APKBUILD
@@ -2,17 +2,38 @@
pkgname=icu
pkgver=4.4.1
_ver=4_4_1
-pkgrel=2
+pkgrel=3
pkgdesc="International Components for Unicode library"
url="http://www.icu-project.org/"
license="custom:icu"
subpackages="$pkgname-dev $pkgname-doc"
depends=
makedepends=
-source="http://download.icu-project.org/files/icu4c/${pkgver}/${pkgname}4c-$_ver-src.tgz"
+source="http://download.icu-project.org/files/icu4c/${pkgver}/${pkgname}4c-$_ver-src.tgz
+ icu-ccache.patch
+ "
_builddir="$srcdir"/icu/source
+prepare() {
+ cd "$_builddir"
+ local x
+ # https://bugs.icu-project.org/trac/ticket/6102
+ for x in ARFLAGS CFLAGS CPPFLAGS CXXFLAGS FFLAGS LDFLAGS; do
+ sed -i -e "/^${x} =.*/s:@${x}@::" "config/Makefile.inc.in" \
+ || return 1
+ done
+
+ for i in $source; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
+}
+
build() {
cd "$_builddir"
./configure --prefix=/usr \
@@ -28,4 +49,5 @@ package() {
install -Dm644 "$srcdir"/icu/license.html \
"$pkgdir"/usr/share/licenses/icu/license.html
}
-md5sums="b6bc0a1153540b2088f8b03e0ba625d3 icu4c-4_4_1-src.tgz"
+md5sums="b6bc0a1153540b2088f8b03e0ba625d3 icu4c-4_4_1-src.tgz
+e729eb08687b042e40df572932cbf9ce icu-ccache.patch"
diff --git a/main/icu/icu-ccache.patch b/main/icu/icu-ccache.patch
new file mode 100644
index 000000000..214b9093c
--- /dev/null
+++ b/main/icu/icu-ccache.patch
@@ -0,0 +1,11 @@
+--- ./tools/icuinfo/Makefile.in.orig
++++ ./tools/icuinfo/Makefile.in
+@@ -36,7 +36,7 @@
+
+ ICUINFO_OPTS=-i ../../data/out/build/$(ICUDATA_PLATFORM_NAME)
+
+-CPPFLAGS+= -DU_PLATFORM=\"@platform@\" -DU_BUILD=\"@build@\" -DU_HOST=\"@host@\" -DU_CC=\"@CC@\" -DU_CXX=\"@CXX@\"
++CPPFLAGS+= -DU_PLATFORM=\"@platform@\" -DU_BUILD=\"@build@\" -DU_HOST=\"@host@\" '-DU_CC="@CC@"' '-DU_CXX="@CXX@"'
+ # -DENABLE_RELEASE=@ENABLE_RELEASE@ -DENABLE_DEBUG=@ENABLE_DEBUG@ "
+
+
diff --git a/main/imagemagick/APKBUILD b/main/imagemagick/APKBUILD
index 6365c75e4..39ba1c778 100644
--- a/main/imagemagick/APKBUILD
+++ b/main/imagemagick/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=imagemagick
-pkgver=6.6.3.9
+pkgver=6.6.4.1
_pkgver=${pkgver%.*}-${pkgver##*.}
pkgrel=0
pkgdesc="A collection of tools and libraries for many image formats"
@@ -47,4 +47,4 @@ dev() {
"$pkgdir"/usr/lib/ImageMagick-$_v/modules-Q16/filters/
}
-md5sums="555aed635c6bc9390ec443de5b7357e4 ImageMagick-6.6.3-9.tar.gz"
+md5sums="1c02b877181766a98017144e436c8d7b ImageMagick-6.6.4-1.tar.gz"
diff --git a/main/iproute2/APKBUILD b/main/iproute2/APKBUILD
index 1e9a11ca4..dc99c08a9 100644
--- a/main/iproute2/APKBUILD
+++ b/main/iproute2/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=iproute2
-pkgver=2.6.34
+pkgver=2.6.35
_realver=2.6.33
pkgrel=0
pkgdesc="IP Routing Utilities"
diff --git a/main/iptables/APKBUILD b/main/iptables/APKBUILD
index c37c87dcf..d9a75ab3f 100644
--- a/main/iptables/APKBUILD
+++ b/main/iptables/APKBUILD
@@ -3,7 +3,7 @@
pkgname=iptables
pkgver=1.4.9.1
-pkgrel=0
+pkgrel=1
pkgdesc="Linux kernel firewall, NAT and packet mangling tools"
url="http://www.iptables.org/"
license=GPL-2
@@ -11,6 +11,7 @@ source="http://iptables.org/projects/iptables/files/$pkgname-$pkgver.tar.bz2
iptables-1.4.2-include-in.patch
iptables.initd
iptables.confd
+ ip6tables.confd
"
makedepends="linux-headers"
@@ -49,6 +50,7 @@ package() {
install -m644 libiptc/libiptc.a "$pkgdir"/usr/lib
install -m755 "$startdir"/iptables.initd "$pkgdir"/etc/init.d/iptables
install -m644 "$startdir"/iptables.confd "$pkgdir"/etc/conf.d/iptables
+ install -m644 "$startdir"/ip6tables.confd "$pkgdir"/etc/conf.d/ip6tables
}
ip6tables() {
@@ -67,4 +69,5 @@ ip6tables() {
md5sums="fbadfb0b5f2dbda49e0ad06a798898e3 iptables-1.4.9.1.tar.bz2
ec3e80a1b0ea3e13e4e60824b7ebd1b9 iptables-1.4.2-include-in.patch
2202ac150a5dfe32a8363b0ad565ee1d iptables.initd
-956ebf5ab69e5a1e1d3983541eab643b iptables.confd"
+956ebf5ab69e5a1e1d3983541eab643b iptables.confd
+91933090bd9d493c91dcffc0221def61 ip6tables.confd"
diff --git a/main/iptables/ip6tables.confd b/main/iptables/ip6tables.confd
new file mode 100644
index 000000000..6a8d94c75
--- /dev/null
+++ b/main/iptables/ip6tables.confd
@@ -0,0 +1,11 @@
+# /etc/conf.d/ip6tables
+
+# Location in which ip6tables initscript will save set rules on
+# service shutdown
+IP6TABLES_SAVE="/var/lib/ip6tables/rules-save"
+
+# Options to pass to ip6tables-save and ip6tables-restore
+SAVE_RESTORE_OPTIONS="-c"
+
+# Save state on stopping iptables
+SAVE_ON_STOP="yes"
diff --git a/main/iw/APKBUILD b/main/iw/APKBUILD
index 3cce23eff..d5ca96452 100644
--- a/main/iw/APKBUILD
+++ b/main/iw/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=iw
-pkgver=0.9.18
+pkgver=0.9.20
pkgrel=0
pkgdesc="nl80211 based CLI configuration utility for wireless devices"
url="http://wireless.kernel.org/en/users/Documentation/iw"
@@ -8,14 +8,19 @@ license="GPL"
depends=""
makedepends="libnl-dev"
source="http://wireless.kernel.org/download/iw/iw-$pkgver.tar.bz2
- iw-bb-install.patch
iw-git-version.patch"
_builddir="$srcdir"/$pkgname-$pkgver
prepare() {
cd "$_builddir"
- patch -p1 -i "$srcdir"/iw-bb-install.patch || return 1
- patch -p1 -i "$srcdir"/iw-git-version.patch || return 1
+ for i in $source; do
+ case $i in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$srcdir"/$i || return 1
+ ;;
+ esac
+ done
}
build () {
@@ -28,6 +33,5 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="9734080d8a5c4b768c5e0da665a48950 iw-0.9.18.tar.bz2
-7f8cfc205fdcfd49d04c8923c76f439a iw-bb-install.patch
+md5sums="1055799b544b3e08169d155bb6c21bb0 iw-0.9.20.tar.bz2
779d0e73df6e484c071149c9fb720551 iw-git-version.patch"
diff --git a/main/iw/iw-bb-install.patch b/main/iw/iw-bb-install.patch
deleted file mode 100644
index b736dbf7c..000000000
--- a/main/iw/iw-bb-install.patch
+++ /dev/null
@@ -1,15 +0,0 @@
---- ./Makefile.orig
-+++ ./Makefile
-@@ -86,10 +86,10 @@
- install: iw iw.8.gz
- @$(NQ) ' INST iw'
- $(Q)$(MKDIR) $(DESTDIR)$(SBINDIR)
-- $(Q)$(INSTALL) -m 755 -t $(DESTDIR)$(SBINDIR) iw
-+ $(Q)$(INSTALL) -m 755 iw $(DESTDIR)$(SBINDIR)/
- @$(NQ) ' INST iw.8'
- $(Q)$(MKDIR) $(DESTDIR)$(MANDIR)/man8/
-- $(Q)$(INSTALL) -m 644 -t $(DESTDIR)$(MANDIR)/man8/ iw.8.gz
-+ $(Q)$(INSTALL) -m 644 iw.8.gz $(DESTDIR)$(MANDIR)/man8/
-
- clean:
- $(Q)rm -f iw *.o *~ *.gz version.c *-stamp
diff --git a/main/lftp/APKBUILD b/main/lftp/APKBUILD
index a14804883..c45a7c04e 100644
--- a/main/lftp/APKBUILD
+++ b/main/lftp/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Carlo Landmeter <clandmeter@gmail.com>
pkgname=lftp
-pkgver=4.0.9
+pkgver=4.0.10
pkgrel=0
pkgdesc="LFTP is sophisticated ftp/http client"
url="http://lftp.yar.ru/"
@@ -31,4 +31,4 @@ package() {
make -j1 DESTDIR="$pkgdir" install
}
-md5sums="d3f0cd7569e31e50370208dd77a7c41b lftp-4.0.9.tar.bz2"
+md5sums="028f14ef845403e6f76acb41f51e908c lftp-4.0.10.tar.bz2"
diff --git a/main/libc0.9.32/APKBUILD b/main/libc0.9.32/APKBUILD
index 2acccb9a8..11843bdfc 100644
--- a/main/libc0.9.32/APKBUILD
+++ b/main/libc0.9.32/APKBUILD
@@ -3,7 +3,7 @@ _abiver=0.9.32
pkgname=libc$_abiver
_gitver=1008060645
pkgver=${_abiver}_alpha0_git$_gitver
-pkgrel=3
+pkgrel=4
pkgdesc="C library for developing embedded Linux systems"
url=http://uclibc.org
license="LGPL-2"
@@ -24,6 +24,7 @@ source="http://build.alpinelinux.org:8010/distfiles/$_snapfile
0001-netdb-increase-line-size-for-etc-services.patch
0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch
getproto.patch
+ ld-tls.patch
uclibcconfig.x86
uclibcconfig.i486
"
@@ -112,5 +113,6 @@ d351ca4e5c33f4a7a60d4f1d754db5c4 0001-config-parser-fix-memory-corruption.patch
39ac96d750ad058030f917912bfea466 0001-netdb-increase-line-size-for-etc-services.patch
9dd8192227f54d6d3ccb49dc54137ff3 0001-create-DEVEL_PREFIX-MULTILIB_DIR-dir-rather-than-DEV.patch
18afaad25c578bfbe1c7ddb0bea1228a getproto.patch
+b769ffe8e6df01328fc6afb4b50da1cd ld-tls.patch
e2eb3bb00a0fe4d6f3d5b5c56b027bab uclibcconfig.x86
e2eb3bb00a0fe4d6f3d5b5c56b027bab uclibcconfig.i486"
diff --git a/main/libc0.9.32/ld-tls.patch b/main/libc0.9.32/ld-tls.patch
new file mode 100644
index 000000000..057191c57
--- /dev/null
+++ b/main/libc0.9.32/ld-tls.patch
@@ -0,0 +1,16 @@
+diff --git a/libpthread/nptl/Makefile.in b/libpthread/nptl/Makefile.in
+index 99a726a..3e9676a 100644
+--- a/libpthread/nptl/Makefile.in
++++ b/libpthread/nptl/Makefile.in
+@@ -48,9 +48,9 @@ libc-shared-routines-y := $(addprefix $(libpthread_OUT)/,$(libc-shared-routines-
+ libc-static-routines-y := $(addprefix $(libpthread_OUT)/,$(libc-static-routines-y:.c=.o))
+ libc-shared-y += $(libc-shared-routines-y) $(libpthread_libc_OBJS:.o=.oS)
+ ifeq ($(DOPIC),y)
+-libc-static-y += $(libc-static-routines-y:.o=.os) $(libpthread_libc_a_OBJS:.o=.os) # $(libpthread_ld_tls_COBJ:.o=.os)
++libc-static-y += $(libc-static-routines-y:.o=.os) $(libpthread_libc_a_OBJS:.o=.os) $(libpthread_ld_tls_COBJ:.o=.os)
+ else
+-libc-static-y += $(libc-static-routines-y) $(libpthread_libc_a_OBJS) # $(libpthread_ld_tls_COBJ)
++libc-static-y += $(libc-static-routines-y) $(libpthread_libc_a_OBJS) $(libpthread_ld_tls_COBJ)
+ endif
+
+ librt-pt-routines-y := $(patsubst %.c,$(libpthread_pthread_OUT)/%.o,$(filter-out $(notdir $(libpthread_librt_OBJS:.o=.c)), $(librt-pt-routines-y)))
diff --git a/main/libetpan/APKBUILD b/main/libetpan/APKBUILD
index 8724c7ea9..16419ca9c 100644
--- a/main/libetpan/APKBUILD
+++ b/main/libetpan/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libetpan
pkgver=1.0
-pkgrel=2
+pkgrel=3
_dbver=4.8
pkgdesc="a portable middleware for email access"
url="http://www.etpan.org/"
license="custom:etpan"
subpackages="$pkgname-dev $pkgname-doc"
-makedepends="db-dev cyrus-sasl-dev curl-dev expat-dev"
+makedepends="db-dev cyrus-sasl-dev curl-dev expat-dev openssl-dev"
depends=
depends_dev="cyrus-sasl-dev db-dev"
source="http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz"
@@ -17,6 +17,7 @@ build ()
cd "$srcdir"/$pkgname-$pkgver
# sed -e "s/db-4.4/db-${_dbver}/g" -i configure || return 1
./configure --prefix=/usr \
+ --with-openssl \
--disable-static
make || return 1
diff --git a/main/libical/APKBUILD b/main/libical/APKBUILD
index 22ef96784..dcb58ef9c 100644
--- a/main/libical/APKBUILD
+++ b/main/libical/APKBUILD
@@ -1,15 +1,21 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libical
-pkgver=0.44
+pkgver=0.46
pkgrel=0
pkgdesc="An open source reference implementation of the icalendar data type and serialization format"
url="http://sourceforge.net/projects/freeassociation/"
license="LGPL MPL"
depends=
-makedepends="perl"
+makedepends="perl autoconf automake libtool"
subpackages="$pkgname-dev"
source="http://downloads.sourceforge.net/freeassociation/$pkgname-$pkgver.tar.gz"
+prepare() {
+ cd "$srcdir"/$pkgname-$pkgver
+ aclocal && autoheader && autoconf && automake -a || return 1
+ libtoolize --force
+}
+
build() {
cd "$srcdir"/$pkgname-$pkgver
./configure --prefix=/usr \
@@ -21,6 +27,6 @@ build() {
package() {
cd "$srcdir"/$pkgname-$pkgver
- make DESTDIR="$pkgdir" install
+ make -j1 DESTDIR="$pkgdir" install
}
-md5sums="e0403c31e1ed82569325685f8c15959c libical-0.44.tar.gz"
+md5sums="9c08f88945bfd5d0791d102e4aa4125c libical-0.46.tar.gz"
diff --git a/main/libnetfilter_conntrack/APKBUILD b/main/libnetfilter_conntrack/APKBUILD
index 7ee8e2f53..b4f8f7c6f 100644
--- a/main/libnetfilter_conntrack/APKBUILD
+++ b/main/libnetfilter_conntrack/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libnetfilter_conntrack
-pkgver=0.0.101
-pkgrel=3
+pkgver=0.0.102
+pkgrel=0
pkgdesc="programming interface (API) to the in-kernel connection tracking state table"
url="http://www.netfilter.org/projects/libnetfilter_conntrack/"
license="GPL-2"
@@ -26,4 +26,4 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="3c4b4048c914f2694c3ca6de2bb457dc libnetfilter_conntrack-0.0.101.tar.bz2"
+md5sums="04d29b62aa9a2ea9e268b7f6226e1d11 libnetfilter_conntrack-0.0.102.tar.bz2"
diff --git a/main/libpaper/APKBUILD b/main/libpaper/APKBUILD
index 5868a709e..53788b0ef 100644
--- a/main/libpaper/APKBUILD
+++ b/main/libpaper/APKBUILD
@@ -1,26 +1,27 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libpaper
-pkgver=1.1.23
-pkgrel=3
+pkgver=1.1.24
+pkgrel=0
pkgdesc="Library for handling paper characteristics"
url="http://packages.debian.org/unstable/source/libpaper"
license="GPL"
subpackages="$pkgname-dev $pkgname-doc"
depends="bash"
makedepends=""
-source="http://ftp.debian.org/debian/pool/main/libp/$pkgname/${pkgname}_$pkgver+nmu1.tar.gz"
+source="http://ftp.debian.org/debian/pool/main/libp/libpaper/libpaper_${pkgver}.tar.gz"
+_builddir="$srcdir"/$pkgname-$pkgver
build ()
{
- cd "$srcdir"/$pkgname-$pkgver+nmu1
+ cd "$_builddir"
./configure --prefix=/usr \
--mandir="$pkgdir"/usr/share/man
make || return 1
}
package() {
- cd "$srcdir"/$pkgname-$pkgver+nmu1
+ cd "$_builddir"
make prefix="$pkgdir"/usr install
}
-md5sums="fb6c57fbad2e691b54210fad43745f4f libpaper_1.1.23+nmu1.tar.gz"
+md5sums="5bc87d494ba470aba54f6d2d51471834 libpaper_1.1.24.tar.gz"
diff --git a/main/libpciaccess/APKBUILD b/main/libpciaccess/APKBUILD
index f31aa46f5..d89b77c37 100644
--- a/main/libpciaccess/APKBUILD
+++ b/main/libpciaccess/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libpciaccess
-pkgver=0.11.0
-pkgrel=3
+pkgver=0.12.0
+pkgrel=0
pkgdesc="X11 PCI access library"
url="http://xorg.freedesktop.org/"
license="custom"
@@ -21,4 +21,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="686320dcec98daad0bdfb8894d4f2a2b libpciaccess-0.11.0.tar.bz2"
+md5sums="285e07976274572e1f1e68edee09b70a libpciaccess-0.12.0.tar.bz2"
diff --git a/main/libvpx/APKBUILD b/main/libvpx/APKBUILD
index b69f36433..2440a231a 100644
--- a/main/libvpx/APKBUILD
+++ b/main/libvpx/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libvpx
-pkgver=0.9.1
+pkgver=0.9.2
pkgrel=0
pkgdesc="Library for the vp8 codec"
url="http://www.webmproject.org/"
@@ -9,7 +9,7 @@ depends=
makedepends="coreutils yasm bash perl"
install=
subpackages="$pkgname-dev"
-source="http://webm.googlecode.com/files/libvpx-$pkgver.tar.bz2"
+source="http://webm.googlecode.com/files/libvpx-v$pkgver.tar.bz2"
_builddir="$srcdir"/$pkgname-$pkgver
@@ -34,4 +34,4 @@ package() {
make DIST_DIR="$pkgdir"/usr install
}
-md5sums="e1442e74d0cca228785083fa520735a2 libvpx-0.9.1.tar.bz2"
+md5sums="609370925b274aeaa29e94fc34c74957 libvpx-v0.9.2.tar.bz2"
diff --git a/main/libx11/APKBUILD b/main/libx11/APKBUILD
index 20b59466b..69bd313a6 100644
--- a/main/libx11/APKBUILD
+++ b/main/libx11/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libx11
-pkgver=1.3.4
+pkgver=1.3.5
pkgrel=0
pkgdesc="X11 client-side library"
url="http://xorg.freedesktop.org/"
@@ -28,4 +28,4 @@ package() {
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="f65c9c7ecbfb64c19dbd7927160d63fd libX11-1.3.4.tar.bz2"
+md5sums="a1175b6667fcb249c6f1d725965944e3 libX11-1.3.5.tar.bz2"
diff --git a/main/libxau/APKBUILD b/main/libxau/APKBUILD
index 9de33f486..b0ee7ce56 100644
--- a/main/libxau/APKBUILD
+++ b/main/libxau/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxau
-pkgver=1.0.5
-pkgrel=3
+pkgver=1.0.6
+pkgrel=0
pkgdesc="X11 authorisation library"
url="http://xorg.freedesktop.org/"
license="custom"
@@ -24,4 +24,4 @@ package() {
install -m755 -d "$pkgdir"/usr/share/licenses/$pkgname
install -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING || return 1
}
-md5sums="993b3185c629e4b89401fca072dcb663 libXau-1.0.5.tar.bz2"
+md5sums="4a2cbd83727682f9ee1c1e719bac6adb libXau-1.0.6.tar.bz2"
diff --git a/main/libxcb/APKBUILD b/main/libxcb/APKBUILD
index 49f1147a1..ff4d01499 100644
--- a/main/libxcb/APKBUILD
+++ b/main/libxcb/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxcb
-pkgver=1.6
-pkgrel=2
+pkgver=1.7
+pkgrel=0
pkgdesc="X11 client-side library"
url="http://xcb.freedesktop.org/"
license="custom"
@@ -24,4 +24,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="cba9f6d1137ef00d9b326726d0bab6fd libxcb-1.6.tar.bz2"
+md5sums="925699df361b99491165ebc12068056b libxcb-1.7.tar.bz2"
diff --git a/main/libxi/APKBUILD b/main/libxi/APKBUILD
index b1b9c6aab..d313e98d8 100644
--- a/main/libxi/APKBUILD
+++ b/main/libxi/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxi
-pkgver=1.3
-pkgrel=4
+pkgver=1.3.2
+pkgrel=0
pkgdesc="X11 Input extension library"
url="http://xorg.freedesktop.org"
license="custom"
@@ -31,4 +31,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING
}
-md5sums="8df4ece9bd1efb02c28acb2b6f485e09 libXi-1.3.tar.bz2"
+md5sums="26f93781356b1fdde08f7ee9cd5884d6 libXi-1.3.2.tar.bz2"
diff --git a/main/libxml2/APKBUILD b/main/libxml2/APKBUILD
index cf35fd6bb..64944e134 100644
--- a/main/libxml2/APKBUILD
+++ b/main/libxml2/APKBUILD
@@ -2,11 +2,12 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=libxml2
pkgver=2.7.7
-pkgrel=2
+pkgrel=3
pkgdesc="XML parsing library, version 2"
url="http://www.xmlsoft.org/"
license="MIT"
depends=
+depends_dev="zlib-dev python-dev"
makedepends="zlib-dev python-dev"
subpackages="$pkgname-doc $pkgname-dev py-$pkgname:py"
source="ftp://ftp.xmlsoft.org/${pkgname}/${pkgname}-${pkgver}.tar.gz
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 2e2d3241e..6cec7efa1 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.19
+pkgver=2.6.32.21
_kernver=2.6.32
-pkgrel=1
+pkgrel=4
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.2.0-2.6.32.19-201008131840.patch
+ grsecurity-2.2.0-2.6.32.21-201009130811.patch
0001-grsec-revert-conflicting-flow-cache-changes.patch
0002-gre-fix-hard-header-destination-address-checking.patch
0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -36,10 +36,10 @@ source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
xfrm-fix-policy-unreferencing-on-larval-drop.patch
r8169-fix-random-mdio_write-failures.patch
r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
+ r8169-fix-rx-checksum-offload.patch
x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
+ r8169-add-gro-support.patch
hv-grsec.patch
- fixes-for-using-make-3.82.patch
- sync-core.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -150,8 +150,8 @@ firmware() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-e952e24f2bca3e13df9bfec9e082c95c patch-2.6.32.19.bz2
-fdf8ddcd893d8ed5eaf90ea69b137339 grsecurity-2.2.0-2.6.32.19-201008131840.patch
+29aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
+4fc4d5e5b33bc1bbd10290ebcd54d930 grsecurity-2.2.0-2.6.32.21-201009130811.patch
1d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -173,8 +173,8 @@ b39bccb5a1124f5a3f2f209edb21aba5 0021-xfrm-do-not-assume-that-template-resolvin
c7e606c11c05ff03012b21c3fe0ece47 xfrm-fix-policy-unreferencing-on-larval-drop.patch
ce4a74190febe13713bab1b886dd5bee r8169-fix-random-mdio_write-failures.patch
b41ee19f13498fb25992fd60cd1126d4 r8169-fix-mdio_read-and-update-mdio_write-according-to-hw-specs.patch
+0ccecafd4123dcad0b0cd7787553d734 r8169-fix-rx-checksum-offload.patch
a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
+139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch
bf14850a0036d14bc6177adbdec23a17 hv-grsec.patch
-3177c2a571b4827c1140d227e6ed06d0 fixes-for-using-make-3.82.patch
-4bafb5d3b45beb375791a90dfc6c8263 sync-core.patch
ca9c63def600e77ca3cb7e822c239083 kernelconfig.x86"
diff --git a/main/linux-grsec/fixes-for-using-make-3.82.patch b/main/linux-grsec/fixes-for-using-make-3.82.patch
deleted file mode 100644
index dd6e6ace9..000000000
--- a/main/linux-grsec/fixes-for-using-make-3.82.patch
+++ /dev/null
@@ -1,25 +0,0 @@
---- linux-2.6.36-rc1/firmware/Makefile
-+++ 2.6.36-rc1-make-3.82-fixes/firmware/Makefile
-@@ -142,7 +142,7 @@ fw-shipped-$(CONFIG_YAM) += yam/1200.bin
- fw-shipped-all := $(fw-shipped-y) $(fw-shipped-m) $(fw-shipped-)
-
- # Directories which we _might_ need to create, so we have a rule for them.
--firmware-dirs := $(sort $(patsubst %,$(objtree)/$(obj)/%/,$(dir $(fw-external-y) $(fw-shipped-all))))
-+firmware-dirs := $(sort $(addprefix $(objtree)/$(obj)/,$(dir $(fw-external-y) $(fw-shipped-all))))
-
- quiet_cmd_mkdir = MKDIR $(patsubst $(objtree)/%,%,$@)
- cmd_mkdir = mkdir -p $@
---- linux-2.6.36-rc1/scripts/mkmakefile
-+++ 2.6.36-rc1-make-3.82-fixes/scripts/mkmakefile
-@@ -44,7 +44,9 @@ all:
-
- Makefile:;
-
--\$(all) %/: all
-+\$(all): all
- @:
-
-+%/: all
-+ @:
- EOF
-
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009130811.patch
index 700452b9b..3054b2625 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.19-201008131840.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009130811.patch
@@ -1,6 +1,165 @@
-diff -urNp linux-2.6.32.19/arch/alpha/include/asm/elf.h linux-2.6.32.19/arch/alpha/include/asm/elf.h
---- linux-2.6.32.19/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/alpha/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/dontdiff
+--- linux-2.6.32.21/Documentation/dontdiff 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/Documentation/dontdiff 2010-09-13 08:10:07.000000000 -0400
+@@ -3,6 +3,7 @@
+ *.bin
+ *.cpio
+ *.csp
++*.dbg
+ *.dsp
+ *.dvi
+ *.elf
+@@ -38,8 +39,10 @@
+ *.tab.h
+ *.tex
+ *.ver
++*.vim
+ *.xml
+ *_MODULES
++*_reg_safe.h
+ *_vga16.c
+ *~
+ *.9
+@@ -49,11 +52,16 @@
+ 53c700_d.h
+ CVS
+ ChangeSet
++GPATH
++GRTAGS
++GSYMS
++GTAGS
+ Image
+ Kerntypes
+ Module.markers
+ Module.symvers
+ PENDING
++PERF*
+ SCCS
+ System.map*
+ TAGS
+@@ -76,7 +84,10 @@ btfixupprep
+ build
+ bvmlinux
+ bzImage*
++capflags.c
+ classlist.h*
++clut_vga16.c
++common-cmds.h
+ comp*.log
+ compile.h*
+ conf
+@@ -103,13 +114,14 @@ gen_crc32table
+ gen_init_cpio
+ genksyms
+ *_gray256.c
++hash
+ ihex2fw
+ ikconfig.h*
+ initramfs_data.cpio
++initramfs_data.cpio.bz2
+ initramfs_data.cpio.gz
+ initramfs_list
+ kallsyms
+-kconfig
+ keywords.c
+ ksym.c*
+ ksym.h*
+@@ -133,7 +145,9 @@ mkboot
+ mkbugboot
+ mkcpustr
+ mkdep
++mkpiggy
+ mkprep
++mkregtable
+ mktables
+ mktree
+ modpost
+@@ -149,6 +163,7 @@ patches*
+ pca200e.bin
+ pca200e_ecd.bin2
+ piggy.gz
++piggy.S
+ piggyback
+ pnmtologo
+ ppc_defs.h*
+@@ -157,12 +172,14 @@ qconf
+ raid6altivec*.c
+ raid6int*.c
+ raid6tables.c
++regdb.c
+ relocs
+ series
+ setup
+ setup.bin
+ setup.elf
+ sImage
++slabinfo
+ sm_tbl*
+ split-include
+ syscalltab.h
+@@ -186,14 +203,20 @@ version.h*
+ vmlinux
+ vmlinux-*
+ vmlinux.aout
++vmlinux.bin.all
++vmlinux.bin.bz2
+ vmlinux.lds
++vmlinux.relocs
++voffset.h
+ vsyscall.lds
+ vsyscall_32.lds
+ wanxlfw.inc
+ uImage
+ unifdef
++utsrelease.h
+ wakeup.bin
+ wakeup.elf
+ wakeup.lds
+ zImage*
+ zconf.hash.c
++zoffset.h
+diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/Documentation/kernel-parameters.txt
+--- linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-09-13 08:10:07.000000000 -0400
+@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
+ the specified number of seconds. This is to be used if
+ your oopses keep scrolling off the screen.
+
++ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain
++ virtualization environments that don't cope well with the
++ expand down segment used by UDEREF on X86-32.
++
++ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already.
++
+ pcbit= [HW,ISDN]
+
+ pcd. [PARIDE]
+diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile
+--- linux-2.6.32.21/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/Makefile 2010-09-13 08:10:11.000000000 -0400
+@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
+
+ HOSTCC = gcc
+ HOSTCXX = g++
+-HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer
+-HOSTCXXFLAGS = -O2
++HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
++HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks
+
+ # Decide whether to build built-in, modular, or both.
+ # Normally, just do built-in.
+@@ -644,7 +644,7 @@ export mod_strip_cmd
+
+
+ ifeq ($(KBUILD_EXTMOD),)
+-core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/
++core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
+
+ vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
+ $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
+diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +174,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/include/asm/elf.h linux-2.6.32.19/arch/alp
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.19/arch/alpha/include/asm/pgtable.h linux-2.6.32.19/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/alpha/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-09-13 08:10:04.000000000 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +195,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/include/asm/pgtable.h linux-2.6.32.19/arch
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.19/arch/alpha/kernel/module.c linux-2.6.32.19/arch/alpha/kernel/module.c
---- linux-2.6.32.19/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/alpha/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha/kernel/module.c
+--- linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/alpha/kernel/module.c 2010-09-13 08:10:04.000000000 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,9 +207,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/kernel/module.c linux-2.6.32.19/arch/alpha
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.19/arch/alpha/kernel/osf_sys.c linux-2.6.32.19/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/alpha/kernel/osf_sys.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-09-13 08:10:04.000000000 -0400
@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -73,9 +232,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/kernel/osf_sys.c linux-2.6.32.19/arch/alph
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.19/arch/alpha/mm/fault.c linux-2.6.32.19/arch/alpha/mm/fault.c
---- linux-2.6.32.19/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/alpha/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/fault.c
+--- linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/alpha/mm/fault.c 2010-09-13 08:10:04.000000000 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -232,9 +391,9 @@ diff -urNp linux-2.6.32.19/arch/alpha/mm/fault.c linux-2.6.32.19/arch/alpha/mm/f
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.19/arch/arm/include/asm/elf.h linux-2.6.32.19/arch/arm/include/asm/elf.h
---- linux-2.6.32.19/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/include/asm/elf.h
+--- linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +410,9 @@ diff -urNp linux-2.6.32.19/arch/arm/include/asm/elf.h linux-2.6.32.19/arch/arm/i
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.19/arch/arm/include/asm/kmap_types.h linux-2.6.32.19/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-09-13 08:10:04.000000000 -0400
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -262,9 +421,9 @@ diff -urNp linux-2.6.32.19/arch/arm/include/asm/kmap_types.h linux-2.6.32.19/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.19/arch/arm/include/asm/uaccess.h linux-2.6.32.19/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.19/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-09-13 08:10:04.000000000 -0400
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +444,9 @@ diff -urNp linux-2.6.32.19/arch/arm/include/asm/uaccess.h linux-2.6.32.19/arch/a
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.19/arch/arm/kernel/kgdb.c linux-2.6.32.19/arch/arm/kernel/kgdb.c
---- linux-2.6.32.19/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-09-13 08:10:04.000000000 -0400
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -297,9 +456,9 @@ diff -urNp linux-2.6.32.19/arch/arm/kernel/kgdb.c linux-2.6.32.19/arch/arm/kerne
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.19/arch/arm/mach-at91/pm.c linux-2.6.32.19/arch/arm/mach-at91/pm.c
---- linux-2.6.32.19/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-at91/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -309,9 +468,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-at91/pm.c linux-2.6.32.19/arch/arm/mach
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.19/arch/arm/mach-omap1/pm.c linux-2.6.32.19/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.19/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-omap1/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -321,9 +480,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-omap1/pm.c linux-2.6.32.19/arch/arm/mac
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-09-13 08:10:04.000000000 -0400
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -333,9 +492,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.19/arch/arm
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-09-13 08:10:04.000000000 -0400
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -345,9 +504,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.19/arch/arm
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -357,9 +516,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-pnx4008/pm.c linux-2.6.32.19/arch/arm/m
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/pm.c linux-2.6.32.19/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.19/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-pxa/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -369,9 +528,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/pm.c linux-2.6.32.19/arch/arm/mach-
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -381,9 +540,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.19/arch/a
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.19/arch/arm/mach-sa1100/pm.c linux-2.6.32.19/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mach-sa1100/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -393,9 +552,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mach-sa1100/pm.c linux-2.6.32.19/arch/arm/ma
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.19/arch/arm/mm/fault.c linux-2.6.32.19/arch/arm/mm/fault.c
---- linux-2.6.32.19/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault.c
+--- linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mm/fault.c 2010-09-13 08:10:04.000000000 -0400
@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -444,9 +603,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mm/fault.c linux-2.6.32.19/arch/arm/mm/fault
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.19/arch/arm/mm/mmap.c linux-2.6.32.19/arch/arm/mm/mmap.c
---- linux-2.6.32.19/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
+--- linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/mm/mmap.c 2010-09-13 08:10:04.000000000 -0400
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -483,9 +642,9 @@ diff -urNp linux-2.6.32.19/arch/arm/mm/mmap.c linux-2.6.32.19/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.32.19/arch/arm/plat-s3c/pm.c linux-2.6.32.19/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.19/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/arm/plat-s3c/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -495,9 +654,9 @@ diff -urNp linux-2.6.32.19/arch/arm/plat-s3c/pm.c linux-2.6.32.19/arch/arm/plat-
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.19/arch/avr32/include/asm/elf.h linux-2.6.32.19/arch/avr32/include/asm/elf.h
---- linux-2.6.32.19/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/avr32/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -514,9 +673,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/include/asm/elf.h linux-2.6.32.19/arch/avr
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-09-13 08:10:04.000000000 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -527,9 +686,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/include/asm/kmap_types.h linux-2.6.32.19/a
};
#undef D
-diff -urNp linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -539,9 +698,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/mach-at32ap/pm.c linux-2.6.32.19/arch/avr3
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.19/arch/avr32/mm/fault.c linux-2.6.32.19/arch/avr32/mm/fault.c
---- linux-2.6.32.19/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/avr32/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/fault.c
+--- linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/avr32/mm/fault.c 2010-09-13 08:10:04.000000000 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -583,9 +742,9 @@ diff -urNp linux-2.6.32.19/arch/avr32/mm/fault.c linux-2.6.32.19/arch/avr32/mm/f
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.19/arch/blackfin/kernel/kgdb.c linux-2.6.32.19/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/blackfin/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-09-13 08:10:04.000000000 -0400
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -595,9 +754,9 @@ diff -urNp linux-2.6.32.19/arch/blackfin/kernel/kgdb.c linux-2.6.32.19/arch/blac
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.19/arch/blackfin/mach-common/pm.c linux-2.6.32.19/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.19/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/blackfin/mach-common/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-09-13 08:10:04.000000000 -0400
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -607,9 +766,9 @@ diff -urNp linux-2.6.32.19/arch/blackfin/mach-common/pm.c linux-2.6.32.19/arch/b
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.19/arch/frv/include/asm/kmap_types.h linux-2.6.32.19/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/frv/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-09-13 08:10:04.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -618,9 +777,9 @@ diff -urNp linux-2.6.32.19/arch/frv/include/asm/kmap_types.h linux-2.6.32.19/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-09-13 08:10:04.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -639,9 +798,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.19/arch
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-09-13 08:10:04.000000000 -0400
@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -660,9 +819,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.19/arch/
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-09-13 08:10:04.000000000 -0400
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -677,9 +836,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.19/arch/ia
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.19/arch/ia64/ia32/ia32priv.h linux-2.6.32.19/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/ia32/ia32priv.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-09-13 08:10:04.000000000 -0400
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -696,9 +855,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/ia32/ia32priv.h linux-2.6.32.19/arch/ia64/i
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-09-13 08:10:04.000000000 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -742,9 +901,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.19/a
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.19/arch/ia64/include/asm/elf.h linux-2.6.32.19/arch/ia64/include/asm/elf.h
---- linux-2.6.32.19/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -759,9 +918,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/elf.h linux-2.6.32.19/arch/ia64
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.19/arch/ia64/include/asm/machvec.h linux-2.6.32.19/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.19/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/include/asm/machvec.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-09-13 08:10:04.000000000 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -780,9 +939,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/machvec.h linux-2.6.32.19/arch/
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.19/arch/ia64/include/asm/pgtable.h linux-2.6.32.19/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-09-13 08:10:05.000000000 -0400
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -810,9 +969,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/pgtable.h linux-2.6.32.19/arch/
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.19/arch/ia64/include/asm/uaccess.h linux-2.6.32.19/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -831,9 +990,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/include/asm/uaccess.h linux-2.6.32.19/arch/
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-09-13 08:10:05.000000000 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -852,9 +1011,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/dma-mapping.c linux-2.6.32.19/arch/i
{
return dma_ops;
}
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/module.c linux-2.6.32.19/arch/ia64/kernel/module.c
---- linux-2.6.32.19/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/kernel/module.c
+--- linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -943,9 +1102,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/module.c linux-2.6.32.19/arch/ia64/k
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-dma.c linux-2.6.32.19/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-09-13 08:10:05.000000000 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -997,9 +1156,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-dma.c linux-2.6.32.19/arch/ia64/
/*
* The order of these functions is important for
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-09-13 08:10:05.000000000 -0400
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -1009,9 +1168,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.19/arch/i
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-09-13 08:10:05.000000000 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1038,9 +1197,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/sys_ia64.c linux-2.6.32.19/arch/ia64
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/topology.c linux-2.6.32.19/arch/ia64/kernel/topology.c
---- linux-2.6.32.19/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/topology.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64/kernel/topology.c
+--- linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-09-13 08:10:05.000000000 -0400
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -1050,9 +1209,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/topology.c linux-2.6.32.19/arch/ia64
.show = cache_show
};
-diff -urNp linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-09-13 08:10:05.000000000 -0400
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -1062,9 +1221,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.19/arch/i
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.19/arch/ia64/mm/fault.c linux-2.6.32.19/arch/ia64/mm/fault.c
---- linux-2.6.32.19/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fault.c
+--- linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1114,9 +1273,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/mm/fault.c linux-2.6.32.19/arch/ia64/mm/fau
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.19/arch/ia64/mm/init.c linux-2.6.32.19/arch/ia64/mm/init.c
---- linux-2.6.32.19/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/mm/init.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init.c
+--- linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/mm/init.c 2010-09-13 08:10:05.000000000 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1137,9 +1296,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/mm/init.c linux-2.6.32.19/arch/ia64/mm/init
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-09-13 08:10:05.000000000 -0400
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1149,9 +1308,9 @@ diff -urNp linux-2.6.32.19/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.19/arch/ia64/
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.19/arch/m32r/lib/usercopy.c linux-2.6.32.19/arch/m32r/lib/usercopy.c
---- linux-2.6.32.19/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/m32r/lib/usercopy.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-09-13 08:10:05.000000000 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1172,9 +1331,9 @@ diff -urNp linux-2.6.32.19/arch/m32r/lib/usercopy.c linux-2.6.32.19/arch/m32r/li
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-09-13 08:10:05.000000000 -0400
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1184,9 +1343,9 @@ diff -urNp linux-2.6.32.19/arch/mips/alchemy/devboards/pm.c linux-2.6.32.19/arch
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.19/arch/mips/include/asm/elf.h linux-2.6.32.19/arch/mips/include/asm/elf.h
---- linux-2.6.32.19/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips/include/asm/elf.h
+--- linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1199,9 +1358,9 @@ diff -urNp linux-2.6.32.19/arch/mips/include/asm/elf.h linux-2.6.32.19/arch/mips
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.19/arch/mips/include/asm/page.h linux-2.6.32.19/arch/mips/include/asm/page.h
---- linux-2.6.32.19/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mips/include/asm/page.h
+--- linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/include/asm/page.h 2010-09-13 08:10:05.000000000 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1211,9 +1370,9 @@ diff -urNp linux-2.6.32.19/arch/mips/include/asm/page.h linux-2.6.32.19/arch/mip
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.19/arch/mips/include/asm/system.h linux-2.6.32.19/arch/mips/include/asm/system.h
---- linux-2.6.32.19/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/mips/include/asm/system.h
+--- linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/include/asm/system.h 2010-09-13 08:10:05.000000000 -0400
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1222,9 +1381,9 @@ diff -urNp linux-2.6.32.19/arch/mips/include/asm/system.h linux-2.6.32.19/arch/m
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-09-13 08:10:05.000000000 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1239,9 +1398,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.19/arch
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-09-13 08:10:05.000000000 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1256,9 +1415,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.19/arch
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.19/arch/mips/kernel/kgdb.c linux-2.6.32.19/arch/mips/kernel/kgdb.c
---- linux-2.6.32.19/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-09-13 08:10:05.000000000 -0400
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1267,9 +1426,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/kgdb.c linux-2.6.32.19/arch/mips/ker
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.19/arch/mips/kernel/process.c linux-2.6.32.19/arch/mips/kernel/process.c
---- linux-2.6.32.19/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/kernel/process.c
+--- linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/kernel/process.c 2010-09-13 08:10:05.000000000 -0400
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1286,9 +1445,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/process.c linux-2.6.32.19/arch/mips/
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.19/arch/mips/kernel/syscall.c linux-2.6.32.19/arch/mips/kernel/syscall.c
---- linux-2.6.32.19/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/kernel/syscall.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/kernel/syscall.c
+--- linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-09-13 08:10:05.000000000 -0400
@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1310,9 +1469,9 @@ diff -urNp linux-2.6.32.19/arch/mips/kernel/syscall.c linux-2.6.32.19/arch/mips/
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.32.19/arch/mips/mm/fault.c linux-2.6.32.19/arch/mips/mm/fault.c
---- linux-2.6.32.19/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/mips/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fault.c
+--- linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/mips/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1337,9 +1496,9 @@ diff -urNp linux-2.6.32.19/arch/mips/mm/fault.c linux-2.6.32.19/arch/mips/mm/fau
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.19/arch/parisc/include/asm/elf.h linux-2.6.32.19/arch/parisc/include/asm/elf.h
---- linux-2.6.32.19/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/parisc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1354,9 +1513,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/include/asm/elf.h linux-2.6.32.19/arch/pa
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.19/arch/parisc/include/asm/pgtable.h linux-2.6.32.19/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/parisc/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-09-13 08:10:05.000000000 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1375,9 +1534,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/include/asm/pgtable.h linux-2.6.32.19/arc
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.19/arch/parisc/kernel/module.c linux-2.6.32.19/arch/parisc/kernel/module.c
---- linux-2.6.32.19/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/parisc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/parisc/kernel/module.c
+--- linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/parisc/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1478,9 +1637,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/kernel/module.c linux-2.6.32.19/arch/pari
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-09-13 08:10:05.000000000 -0400
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1490,9 +1649,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/kernel/sys_parisc.c linux-2.6.32.19/arch/
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.19/arch/parisc/kernel/traps.c linux-2.6.32.19/arch/parisc/kernel/traps.c
---- linux-2.6.32.19/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/parisc/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/parisc/kernel/traps.c
+--- linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-09-13 08:10:05.000000000 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1504,9 +1663,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/kernel/traps.c linux-2.6.32.19/arch/paris
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.19/arch/parisc/mm/fault.c linux-2.6.32.19/arch/parisc/mm/fault.c
---- linux-2.6.32.19/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/parisc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm/fault.c
+--- linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/parisc/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1676,9 +1835,9 @@ diff -urNp linux-2.6.32.19/arch/parisc/mm/fault.c linux-2.6.32.19/arch/parisc/mm
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/device.h linux-2.6.32.19/arch/powerpc/include/asm/device.h
---- linux-2.6.32.19/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-09-13 08:10:05.000000000 -0400
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1688,9 +1847,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/device.h linux-2.6.32.19/arc
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-09-13 08:10:05.000000000 -0400
@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
#ifdef CONFIG_PPC64
extern struct dma_map_ops dma_iommu_ops;
@@ -1757,9 +1916,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.1
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/elf.h linux-2.6.32.19/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.19/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1792,9 +1951,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/elf.h linux-2.6.32.19/arch/p
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/iommu.h linux-2.6.32.19/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-09-13 08:10:05.000000000 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1805,9 +1964,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/iommu.h linux-2.6.32.19/arch
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-09-13 08:10:05.000000000 -0400
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1816,33 +1975,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.19
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page_64.h linux-2.6.32.19/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/page_64.h 2010-08-13 18:34:40.000000000 -0400
-@@ -180,15 +180,18 @@ do { \
- * stack by default, so in the absense of a PT_GNU_STACK program header
- * we turn execute permission off.
- */
--#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \
-- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-+#define VM_STACK_DEFAULT_FLAGS32 \
-+ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \
-+ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-
- #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-
-+#ifndef CONFIG_PAX_PAGEEXEC
- #define VM_STACK_DEFAULT_FLAGS \
- (test_thread_flag(TIF_32BIT) ? \
- VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64)
-+#endif
-
- #include <asm-generic/getorder.h>
-
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page.h linux-2.6.32.19/arch/powerpc/include/asm/page.h
---- linux-2.6.32.19/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-09-13 08:10:05.000000000 -0400
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1865,9 +2000,33 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/page.h linux-2.6.32.19/arch/
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pci.h linux-2.6.32.19/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.19/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/pci.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-09-13 08:10:05.000000000 -0400
+@@ -180,15 +180,18 @@ do { \
+ * stack by default, so in the absense of a PT_GNU_STACK program header
+ * we turn execute permission off.
+ */
+-#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \
+- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
++#define VM_STACK_DEFAULT_FLAGS32 \
++ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \
++ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
+
+ #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
+ VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
+
++#ifndef CONFIG_PAX_PAGEEXEC
+ #define VM_STACK_DEFAULT_FLAGS \
+ (test_thread_flag(TIF_32BIT) ? \
+ VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64)
++#endif
+
+ #include <asm-generic/getorder.h>
+
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-09-13 08:10:05.000000000 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1879,9 +2038,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pci.h linux-2.6.32.19/arch/p
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-09-13 08:10:05.000000000 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1890,9 +2049,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.19
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/reg.h linux-2.6.32.19/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.19/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/reg.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-09-13 08:10:05.000000000 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1901,9 +2060,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/reg.h linux-2.6.32.19/arch/p
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-09-13 08:10:05.000000000 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1913,9 +2072,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.19/ar
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2093,9 +2252,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/include/asm/uaccess.h linux-2.6.32.19/ar
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-09-13 08:10:05.000000000 -0400
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2105,21 +2264,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.19/arch/
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma.c linux-2.6.32.19/arch/powerpc/kernel/dma.c
---- linux-2.6.32.19/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/dma.c 2010-08-13 18:34:40.000000000 -0400
-@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
- }
- #endif
-
--struct dma_map_ops dma_direct_ops = {
-+const struct dma_map_ops dma_direct_ops = {
- .alloc_coherent = dma_direct_alloc_coherent,
- .free_coherent = dma_direct_free_coherent,
- .map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-09-13 08:10:05.000000000 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2129,9 +2276,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.19/arch/
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-09-13 08:10:05.000000000 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2141,9 +2288,21 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.19/arc
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-09-13 08:10:05.000000000 -0400
+@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
+ }
+ #endif
+
+-struct dma_map_ops dma_direct_ops = {
++const struct dma_map_ops dma_direct_ops = {
+ .alloc_coherent = dma_direct_alloc_coherent,
+ .free_coherent = dma_direct_free_coherent,
+ .map_sg = dma_direct_map_sg,
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-09-13 08:10:05.000000000 -0400
@@ -455,6 +455,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2162,9 +2321,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.19/
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-09-13 08:10:05.000000000 -0400
@@ -818,10 +818,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
@@ -2177,9 +2336,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.19/
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-09-13 08:10:05.000000000 -0400
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2189,9 +2348,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/ibmebus.c linux-2.6.32.19/arch/po
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/kgdb.c linux-2.6.32.19/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-09-13 08:10:05.000000000 -0400
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2210,41 +2369,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/kgdb.c linux-2.6.32.19/arch/power
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module_32.c linux-2.6.32.19/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/module_32.c 2010-08-13 18:34:40.000000000 -0400
-@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
- me->arch.core_plt_section = i;
- }
- if (!me->arch.core_plt_section || !me->arch.init_plt_section) {
-- printk("Module doesn't contain .plt or .init.plt sections.\n");
-+ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name);
- return -ENOEXEC;
- }
-
-@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *locati
-
- DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location);
- /* Init, or core PLT? */
-- if (location >= mod->module_core
-- && location < mod->module_core + mod->core_size)
-+ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) ||
-+ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw))
- entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr;
-- else
-+ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) ||
-+ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw))
- entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr;
-+ else {
-+ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name);
-+ return ~0UL;
-+ }
-
- /* Find this entry, or if that fails, the next avail. entry */
- while (entry->jump[0]) {
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module.c linux-2.6.32.19/arch/powerpc/kernel/module.c
---- linux-2.6.32.19/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/powerpc/kernel/module.c
+--- linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2284,9 +2411,41 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/module.c linux-2.6.32.19/arch/pow
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/pci-common.c linux-2.6.32.19/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/pci-common.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-09-13 08:10:05.000000000 -0400
+@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
+ me->arch.core_plt_section = i;
+ }
+ if (!me->arch.core_plt_section || !me->arch.init_plt_section) {
+- printk("Module doesn't contain .plt or .init.plt sections.\n");
++ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name);
+ return -ENOEXEC;
+ }
+
+@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *locati
+
+ DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location);
+ /* Init, or core PLT? */
+- if (location >= mod->module_core
+- && location < mod->module_core + mod->core_size)
++ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) ||
++ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw))
+ entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr;
+- else
++ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) ||
++ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw))
+ entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr;
++ else {
++ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name);
++ return ~0UL;
++ }
+
+ /* Find this entry, or if that fails, the next avail. entry */
+ while (entry->jump[0]) {
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-09-13 08:10:05.000000000 -0400
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2305,9 +2464,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/pci-common.c linux-2.6.32.19/arch
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/process.c linux-2.6.32.19/arch/powerpc/kernel/process.c
---- linux-2.6.32.19/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/powerpc/kernel/process.c
+--- linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-09-13 08:10:05.000000000 -0400
@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
@@ -2360,9 +2519,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/process.c linux-2.6.32.19/arch/po
-
- return ret;
-}
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_32.c linux-2.6.32.19/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/signal_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-09-13 08:10:05.000000000 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2372,9 +2531,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_32.c linux-2.6.32.19/arch/
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_64.c linux-2.6.32.19/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/signal_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2384,9 +2543,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/signal_64.c linux-2.6.32.19/arch/
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-09-13 08:10:05.000000000 -0400
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2400,9 +2559,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.19/arch/
}
return error;
}
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vdso.c linux-2.6.32.19/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/vdso.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-09-13 08:10:05.000000000 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2429,9 +2588,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vdso.c linux-2.6.32.19/arch/power
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vio.c linux-2.6.32.19/arch/powerpc/kernel/vio.c
---- linux-2.6.32.19/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/kernel/vio.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-09-13 08:10:05.000000000 -0400
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2454,9 +2613,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/kernel/vio.c linux-2.6.32.19/arch/powerp
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2488,9 +2647,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/lib/usercopy_64.c linux-2.6.32.19/arch/p
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.19/arch/powerpc/mm/fault.c linux-2.6.32.19/arch/powerpc/mm/fault.c
---- linux-2.6.32.19/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/mm/fault.c
+--- linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2595,9 +2754,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/mm/fault.c linux-2.6.32.19/arch/powerpc/
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.19/arch/powerpc/mm/mmap_64.c linux-2.6.32.19/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/mm/mmap_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2621,9 +2780,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/mm/mmap_64.c linux-2.6.32.19/arch/powerp
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.19/arch/powerpc/mm/slice.c linux-2.6.32.19/arch/powerpc/mm/slice.c
---- linux-2.6.32.19/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/mm/slice.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/mm/slice.c
+--- linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-09-13 08:10:05.000000000 -0400
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2636,9 +2795,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/mm/slice.c linux-2.6.32.19/arch/powerpc/
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-13 08:10:05.000000000 -0400
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2648,9 +2807,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-13 08:10:05.000000000 -0400
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2660,9 +2819,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-09-13 08:10:05.000000000 -0400
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2672,9 +2831,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.19
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-09-13 08:10:05.000000000 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2684,9 +2843,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.19/a
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-09-13 08:10:05.000000000 -0400
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2705,9 +2864,9 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig
---- linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig
+--- linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-09-13 08:10:05.000000000 -0400
@@ -2,6 +2,8 @@ config PPC_PSERIES
depends on PPC64 && PPC_BOOK3S
bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2717,9 +2876,49 @@ diff -urNp linux-2.6.32.19/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.1
select PPC_I8259
select PPC_RTAS
select RTAS_ERROR_LOGGING
-diff -urNp linux-2.6.32.19/arch/s390/include/asm/elf.h linux-2.6.32.19/arch/s390/include/asm/elf.h
---- linux-2.6.32.19/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
+--- linux-2.6.32.21/arch/s390/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/Kconfig 2010-09-13 08:10:05.000000000 -0400
+@@ -194,28 +194,26 @@ config AUDIT_ARCH
+
+ config S390_SWITCH_AMODE
+ bool "Switch kernel/user addressing modes"
++ default y
+ help
+ This option allows to switch the addressing modes of kernel and user
+- space. The kernel parameter switch_amode=on will enable this feature,
+- default is disabled. Enabling this (via kernel parameter) on machines
+- earlier than IBM System z9-109 EC/BC will reduce system performance.
++ space. Enabling this on machines earlier than IBM System z9-109 EC/BC
++ will reduce system performance.
+
+ Note that this option will also be selected by selecting the execute
+- protection option below. Enabling the execute protection via the
+- noexec kernel parameter will also switch the addressing modes,
+- independent of the switch_amode kernel parameter.
++ protection option below. Enabling the execute protection will also
++ switch the addressing modes, independent of this option.
+
+
+ config S390_EXEC_PROTECT
+ bool "Data execute protection"
++ default y
+ select S390_SWITCH_AMODE
+ help
+ This option allows to enable a buffer overflow protection for user
+ space programs and it also selects the addressing mode option above.
+- The kernel parameter noexec=on will enable this feature and also
+- switch the addressing modes, default is disabled. Enabling this (via
+- kernel parameter) on machines earlier than IBM System z9-109 EC/BC
+- will reduce system performance.
++ Enabling this on machines earlier than IBM System z9-109 EC/BC will
++ reduce system performance.
+
+ comment "Code generation options"
+
+diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390/include/asm/elf.h
+--- linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
that it will "exec", and that there is sufficient room for the brk. */
#define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2734,9 +2933,9 @@ diff -urNp linux-2.6.32.19/arch/s390/include/asm/elf.h linux-2.6.32.19/arch/s390
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-diff -urNp linux-2.6.32.19/arch/s390/include/asm/setup.h linux-2.6.32.19/arch/s390/include/asm/setup.h
---- linux-2.6.32.19/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/include/asm/setup.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s390/include/asm/setup.h
+--- linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-09-13 08:10:05.000000000 -0400
@@ -50,13 +50,13 @@ extern unsigned long memory_end;
void detect_memory_layout(struct mem_chunk chunk[]);
@@ -2753,9 +2952,9 @@ diff -urNp linux-2.6.32.19/arch/s390/include/asm/setup.h linux-2.6.32.19/arch/s3
#else
#define s390_noexec (0)
#endif
-diff -urNp linux-2.6.32.19/arch/s390/include/asm/uaccess.h linux-2.6.32.19/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2788,49 +2987,9 @@ diff -urNp linux-2.6.32.19/arch/s390/include/asm/uaccess.h linux-2.6.32.19/arch/
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.19/arch/s390/Kconfig linux-2.6.32.19/arch/s390/Kconfig
---- linux-2.6.32.19/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/Kconfig 2010-08-13 18:34:40.000000000 -0400
-@@ -194,28 +194,26 @@ config AUDIT_ARCH
-
- config S390_SWITCH_AMODE
- bool "Switch kernel/user addressing modes"
-+ default y
- help
- This option allows to switch the addressing modes of kernel and user
-- space. The kernel parameter switch_amode=on will enable this feature,
-- default is disabled. Enabling this (via kernel parameter) on machines
-- earlier than IBM System z9-109 EC/BC will reduce system performance.
-+ space. Enabling this on machines earlier than IBM System z9-109 EC/BC
-+ will reduce system performance.
-
- Note that this option will also be selected by selecting the execute
-- protection option below. Enabling the execute protection via the
-- noexec kernel parameter will also switch the addressing modes,
-- independent of the switch_amode kernel parameter.
-+ protection option below. Enabling the execute protection will also
-+ switch the addressing modes, independent of this option.
-
-
- config S390_EXEC_PROTECT
- bool "Data execute protection"
-+ default y
- select S390_SWITCH_AMODE
- help
- This option allows to enable a buffer overflow protection for user
- space programs and it also selects the addressing mode option above.
-- The kernel parameter noexec=on will enable this feature and also
-- switch the addressing modes, default is disabled. Enabling this (via
-- kernel parameter) on machines earlier than IBM System z9-109 EC/BC
-- will reduce system performance.
-+ Enabling this on machines earlier than IBM System z9-109 EC/BC will
-+ reduce system performance.
-
- comment "Code generation options"
-
-diff -urNp linux-2.6.32.19/arch/s390/kernel/module.c linux-2.6.32.19/arch/s390/kernel/module.c
---- linux-2.6.32.19/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/kernel/module.c
+--- linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2902,9 +3061,9 @@ diff -urNp linux-2.6.32.19/arch/s390/kernel/module.c linux-2.6.32.19/arch/s390/k
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.19/arch/s390/kernel/setup.c linux-2.6.32.19/arch/s390/kernel/setup.c
---- linux-2.6.32.19/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/kernel/setup.c
+--- linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/kernel/setup.c 2010-09-13 08:10:05.000000000 -0400
@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
early_param("mem", early_parse_mem);
@@ -2958,9 +3117,9 @@ diff -urNp linux-2.6.32.19/arch/s390/kernel/setup.c linux-2.6.32.19/arch/s390/ke
static void setup_addressing_mode(void)
{
if (s390_noexec) {
-diff -urNp linux-2.6.32.19/arch/s390/mm/mmap.c linux-2.6.32.19/arch/s390/mm/mmap.c
---- linux-2.6.32.19/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/s390/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap.c
+--- linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/s390/mm/mmap.c 2010-09-13 08:10:05.000000000 -0400
@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3007,9 +3166,9 @@ diff -urNp linux-2.6.32.19/arch/s390/mm/mmap.c linux-2.6.32.19/arch/s390/mm/mmap
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-09-13 08:10:05.000000000 -0400
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -3019,9 +3178,9 @@ diff -urNp linux-2.6.32.19/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.19/arch/s
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-09-13 08:10:05.000000000 -0400
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -3031,9 +3190,9 @@ diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.19/arch/sh/k
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-13 08:10:05.000000000 -0400
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -3043,9 +3202,9 @@ diff -urNp linux-2.6.32.19/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.19/arch
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.19/arch/sh/kernel/kgdb.c linux-2.6.32.19/arch/sh/kernel/kgdb.c
---- linux-2.6.32.19/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sh/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-09-13 08:10:05.000000000 -0400
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3055,10 +3214,22 @@ diff -urNp linux-2.6.32.19/arch/sh/kernel/kgdb.c linux-2.6.32.19/arch/sh/kernel/
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h 2010-08-13 18:34:40.000000000 -0400
-@@ -14,18 +14,39 @@
+diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefile
+--- linux-2.6.32.21/arch/sparc/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/Makefile 2010-09-13 08:10:05.000000000 -0400
+@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
+ # Export what is needed by arch/sparc/boot/Makefile
+ export VMLINUX_INIT VMLINUX_MAIN
+ VMLINUX_INIT := $(head-y) $(init-y)
+-VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/
++VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
+ VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
+ VMLINUX_MAIN += $(drivers-y) $(net-y)
+
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-09-13 08:10:05.000000000 -0400
+@@ -14,18 +14,40 @@
#define ATOMIC64_INIT(i) { (i) }
#define atomic_read(v) ((v)->counter)
@@ -3085,28 +3256,31 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
extern void atomic_add(int, atomic_t *);
+extern void atomic_add_unchecked(int, atomic_unchecked_t *);
- extern void atomic64_add(int, atomic64_t *);
-+extern void atomic64_add_unchecked(int, atomic64_unchecked_t *);
+ extern void atomic64_add(long, atomic64_t *);
++extern void atomic64_add_unchecked(long, atomic64_unchecked_t *);
extern void atomic_sub(int, atomic_t *);
+extern void atomic_sub_unchecked(int, atomic_unchecked_t *);
- extern void atomic64_sub(int, atomic64_t *);
-+extern void atomic64_sub_unchecked(int, atomic64_unchecked_t *);
+ extern void atomic64_sub(long, atomic64_t *);
++extern void atomic64_sub_unchecked(long, atomic64_unchecked_t *);
extern int atomic_add_ret(int, atomic_t *);
- extern int atomic64_add_ret(int, atomic64_t *);
-+extern int atomic64_add_ret_unchecked(int, atomic64_unchecked_t *);
++extern int atomic_add_ret_unchecked(int, atomic_unchecked_t *);
+ extern long atomic64_add_ret(long, atomic64_t *);
++extern long atomic64_add_ret_unchecked(long, atomic64_unchecked_t *);
extern int atomic_sub_ret(int, atomic_t *);
- extern int atomic64_sub_ret(int, atomic64_t *);
+ extern long atomic64_sub_ret(long, atomic64_t *);
-@@ -34,6 +55,7 @@ extern int atomic64_sub_ret(int, atomic6
+@@ -33,7 +55,9 @@ extern long atomic64_sub_ret(long, atomi
+ #define atomic64_dec_return(v) atomic64_sub_ret(1, v)
#define atomic_inc_return(v) atomic_add_ret(1, v)
++#define atomic_inc_return_unchecked(v) atomic_add_ret_unchecked(1, v)
#define atomic64_inc_return(v) atomic64_add_ret(1, v)
+#define atomic64_inc_return_unchecked(v) atomic64_add_ret_unchecked(1, v)
#define atomic_sub_return(i, v) atomic_sub_ret(i, v)
#define atomic64_sub_return(i, v) atomic64_sub_ret(i, v)
-@@ -59,10 +81,26 @@ extern int atomic64_sub_ret(int, atomic6
+@@ -59,10 +83,26 @@ extern long atomic64_sub_ret(long, atomi
#define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0)
#define atomic_inc(v) atomic_add(1, v)
@@ -3133,7 +3307,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
#define atomic_add_negative(i, v) (atomic_add_ret(i, v) < 0)
#define atomic64_add_negative(i, v) (atomic64_add_ret(i, v) < 0)
-@@ -72,17 +110,28 @@ extern int atomic64_sub_ret(int, atomic6
+@@ -72,17 +112,28 @@ extern long atomic64_sub_ret(long, atomi
static inline int atomic_add_unless(atomic_t *v, int a, int u)
{
@@ -3166,9 +3340,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -93,17 +142,28 @@ static inline int atomic_add_unless(atom
+@@ -93,17 +144,28 @@ static inline int atomic_add_unless(atom
- static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
+ static inline long atomic64_add_unless(atomic64_t *v, long a, long u)
{
- long c, old;
+ long c, old, new;
@@ -3199,9 +3373,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/atomic_64.h linux-2.6.32.19/ar
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-09-13 08:10:05.000000000 -0400
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -3233,9 +3407,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.19/
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_32.h linux-2.6.32.19/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/elf_32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-09-13 08:10:05.000000000 -0400
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3250,9 +3424,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_32.h linux-2.6.32.19/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_64.h linux-2.6.32.19/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/elf_64.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-09-13 08:10:05.000000000 -0400
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3266,9 +3440,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/elf_64.h linux-2.6.32.19/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-09-13 08:10:05.000000000 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3300,9 +3474,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.19/a
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-09-13 08:10:05.000000000 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3317,9 +3491,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.19/arc
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-09-13 08:10:05.000000000 -0400
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -3371,9 +3545,26 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.19/
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
+@@ -1,5 +1,13 @@
+ #ifndef ___ASM_SPARC_UACCESS_H
+ #define ___ASM_SPARC_UACCESS_H
++
++#ifdef __KERNEL__
++#ifndef __ASSEMBLY__
++#include <linux/types.h>
++extern void check_object_size(const void *ptr, unsigned long n, bool to);
++#endif
++#endif
++
+ #if defined(__sparc__) && defined(__arch64__)
+ #include <asm/uaccess_64.h>
+ #else
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-09-13 08:10:05.000000000 -0400
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3425,9 +3616,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.19/a
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-09-13 08:10:05.000000000 -0400
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3470,26 +3661,21 @@ diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.19/a
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.19/arch/sparc/include/asm/uaccess.h linux-2.6.32.19/arch/sparc/include/asm/uaccess.h
---- linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
-@@ -1,5 +1,13 @@
- #ifndef ___ASM_SPARC_UACCESS_H
- #define ___ASM_SPARC_UACCESS_H
-+
-+#ifdef __KERNEL__
-+#ifndef __ASSEMBLY__
-+#include <linux/types.h>
-+extern void check_object_size(const void *ptr, unsigned long n, bool to);
-+#endif
-+#endif
-+
- #if defined(__sparc__) && defined(__arch64__)
- #include <asm/uaccess_64.h>
- #else
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/iommu.c linux-2.6.32.19/arch/sparc/kernel/iommu.c
---- linux-2.6.32.19/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc/kernel/Makefile
+--- linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-09-13 08:10:05.000000000 -0400
+@@ -3,7 +3,7 @@
+ #
+
+ asflags-y := -ansi
+-ccflags-y := -Werror
++#ccflags-y := -Werror
+
+ extra-y := head_$(BITS).o
+ extra-y += init_task.o
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-09-13 08:10:05.000000000 -0400
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3508,9 +3694,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/iommu.c linux-2.6.32.19/arch/sparc/
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/ioport.c linux-2.6.32.19/arch/sparc/kernel/ioport.c
---- linux-2.6.32.19/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-09-13 08:10:05.000000000 -0400
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3538,9 +3724,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/ioport.c linux-2.6.32.19/arch/sparc
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-09-13 08:10:05.000000000 -0400
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3550,9 +3736,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_32.c linux-2.6.32.19/arch/spar
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3562,21 +3748,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/kgdb_64.c linux-2.6.32.19/arch/spar
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/Makefile linux-2.6.32.19/arch/sparc/kernel/Makefile
---- linux-2.6.32.19/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/Makefile 2010-08-13 18:34:40.000000000 -0400
-@@ -3,7 +3,7 @@
- #
-
- asflags-y := -ansi
--ccflags-y := -Werror
-+#ccflags-y := -Werror
-
- extra-y := head_$(BITS).o
- extra-y += init_task.o
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-09-13 08:10:05.000000000 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3586,9 +3760,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.19/arch/sp
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-09-13 08:10:05.000000000 -0400
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3598,9 +3772,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.19/arch
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3679,9 +3853,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.19/arch
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.19/arch/sparc/kernel/traps_64.c linux-2.6.32.19/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.19/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/kernel/traps_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3713,9 +3887,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/kernel/traps_64.c linux-2.6.32.19/arch/spa
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.19/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/lib/atomic_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-09-13 08:10:05.000000000 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3798,7 +3972,28 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
cas [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %icc, 2f
-@@ -64,7 +109,12 @@ atomic_add_ret: /* %o0 = increment, %o1
+@@ -59,12 +104,33 @@ atomic_add_ret: /* %o0 = increment, %o1
+ 2: BACKOFF_SPIN(%o2, %o3, 1b)
+ .size atomic_add_ret, .-atomic_add_ret
+
++ .globl atomic_add_ret_unchecked
++ .type atomic_add_ret_unchecked,#function
++atomic_add_ret_unchecked: /* %o0 = increment, %o1 = atomic_ptr */
++ BACKOFF_SETUP(%o2)
++1: lduw [%o1], %g1
++ addcc %g1, %o0, %g7
++ cas [%o1], %g1, %g7
++ cmp %g1, %g7
++ bne,pn %icc, 2f
++ add %g7, %o0, %g7
++ sra %g7, 0, %o0
++ retl
++ nop
++2: BACKOFF_SPIN(%o2, %o3, 1b)
++ .size atomic_add_ret_unchecked, .-atomic_add_ret_unchecked
++
+ .globl atomic_sub_ret
+ .type atomic_sub_ret,#function
atomic_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
1: lduw [%o1], %g1
@@ -3812,7 +4007,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
cas [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %icc, 2f
-@@ -80,7 +130,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1
+@@ -80,7 +146,12 @@ atomic_sub_ret: /* %o0 = decrement, %o1
atomic64_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
1: ldx [%o1], %g1
@@ -3826,7 +4021,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-@@ -90,12 +145,32 @@ atomic64_add: /* %o0 = increment, %o1 =
+@@ -90,12 +161,32 @@ atomic64_add: /* %o0 = increment, %o1 =
2: BACKOFF_SPIN(%o2, %o3, 1b)
.size atomic64_add, .-atomic64_add
@@ -3860,7 +4055,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-@@ -105,12 +180,32 @@ atomic64_sub: /* %o0 = decrement, %o1 =
+@@ -105,12 +196,32 @@ atomic64_sub: /* %o0 = decrement, %o1 =
2: BACKOFF_SPIN(%o2, %o3, 1b)
.size atomic64_sub, .-atomic64_sub
@@ -3894,7 +4089,7 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-@@ -121,12 +216,33 @@ atomic64_add_ret: /* %o0 = increment, %o
+@@ -121,12 +232,33 @@ atomic64_add_ret: /* %o0 = increment, %o
2: BACKOFF_SPIN(%o2, %o3, 1b)
.size atomic64_add_ret, .-atomic64_add_ret
@@ -3929,9 +4124,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/atomic_64.S linux-2.6.32.19/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.19/arch/sparc/lib/ksyms.c linux-2.6.32.19/arch/sparc/lib/ksyms.c
---- linux-2.6.32.19/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/lib/ksyms.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-09-13 08:10:05.000000000 -0400
@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3948,9 +4143,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/ksyms.c linux-2.6.32.19/arch/sparc/lib
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.32.19/arch/sparc/lib/rwsem_64.S linux-2.6.32.19/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/lib/rwsem_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-09-13 08:10:05.000000000 -0400
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -4049,21 +4244,21 @@ diff -urNp linux-2.6.32.19/arch/sparc/lib/rwsem_64.S linux-2.6.32.19/arch/sparc/
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.19/arch/sparc/Makefile linux-2.6.32.19/arch/sparc/Makefile
---- linux-2.6.32.19/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/Makefile 2010-08-13 18:34:40.000000000 -0400
-@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
- # Export what is needed by arch/sparc/boot/Makefile
- export VMLINUX_INIT VMLINUX_MAIN
- VMLINUX_INIT := $(head-y) $(init-y)
--VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/
-+VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
- VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
- VMLINUX_MAIN += $(drivers-y) $(net-y)
+diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/Makefile
+--- linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/mm/Makefile 2010-09-13 08:10:05.000000000 -0400
+@@ -2,7 +2,7 @@
+ #
+
+ asflags-y := -ansi
+-ccflags-y := -Werror
++#ccflags-y := -Werror
-diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_32.c linux-2.6.32.19/arch/sparc/mm/fault_32.c
---- linux-2.6.32.19/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/mm/fault_32.c 2010-08-13 18:34:40.000000000 -0400
+ obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
+ obj-y += fault_$(BITS).o
+diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-09-13 08:10:05.000000000 -0400
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -4367,9 +4562,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_32.c linux-2.6.32.19/arch/sparc/m
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_64.c linux-2.6.32.19/arch/sparc/mm/fault_64.c
---- linux-2.6.32.19/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/mm/fault_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-09-13 08:10:05.000000000 -0400
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4867,9 +5062,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/fault_64.c linux-2.6.32.19/arch/sparc/m
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.19/arch/sparc/mm/init_32.c linux-2.6.32.19/arch/sparc/mm/init_32.c
---- linux-2.6.32.19/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm/init_32.c
+--- linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-09-13 08:10:05.000000000 -0400
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4904,21 +5099,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/init_32.c linux-2.6.32.19/arch/sparc/mm
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.19/arch/sparc/mm/Makefile linux-2.6.32.19/arch/sparc/mm/Makefile
---- linux-2.6.32.19/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/mm/Makefile 2010-08-13 18:34:40.000000000 -0400
-@@ -2,7 +2,7 @@
- #
-
- asflags-y := -ansi
--ccflags-y := -Werror
-+#ccflags-y := -Werror
-
- obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
- obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.19/arch/sparc/mm/srmmu.c linux-2.6.32.19/arch/sparc/mm/srmmu.c
---- linux-2.6.32.19/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/sparc/mm/srmmu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-09-13 08:10:05.000000000 -0400
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4933,9 +5116,9 @@ diff -urNp linux-2.6.32.19/arch/sparc/mm/srmmu.c linux-2.6.32.19/arch/sparc/mm/s
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.19/arch/um/include/asm/kmap_types.h linux-2.6.32.19/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.19/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/um/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-09-13 08:10:05.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4944,9 +5127,9 @@ diff -urNp linux-2.6.32.19/arch/um/include/asm/kmap_types.h linux-2.6.32.19/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.19/arch/um/include/asm/page.h linux-2.6.32.19/arch/um/include/asm/page.h
---- linux-2.6.32.19/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/um/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/include/asm/page.h
+--- linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/um/include/asm/page.h 2010-09-13 08:10:05.000000000 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4957,9 +5140,9 @@ diff -urNp linux-2.6.32.19/arch/um/include/asm/page.h linux-2.6.32.19/arch/um/in
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.19/arch/um/sys-i386/syscalls.c linux-2.6.32.19/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.19/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/um/sys-i386/syscalls.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-09-13 08:10:05.000000000 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4982,9 +5165,134 @@ diff -urNp linux-2.6.32.19/arch/um/sys-i386/syscalls.c linux-2.6.32.19/arch/um/s
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.19/arch/x86/boot/bitops.h linux-2.6.32.19/arch/x86/boot/bitops.h
---- linux-2.6.32.19/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/bitops.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
+--- linux-2.6.32.21/arch/x86/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/Kconfig 2010-09-13 08:10:06.000000000 -0400
+@@ -997,7 +997,7 @@ choice
+
+ config NOHIGHMEM
+ bool "off"
+- depends on !X86_NUMAQ
++ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
+ ---help---
+ Linux can use up to 64 Gigabytes of physical memory on x86 systems.
+ However, the address space of 32-bit x86 processors is only 4
+@@ -1034,7 +1034,7 @@ config NOHIGHMEM
+
+ config HIGHMEM4G
+ bool "4GB"
+- depends on !X86_NUMAQ
++ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
+ ---help---
+ Select this if you have a 32-bit processor and between 1 and 4
+ gigabytes of physical RAM.
+@@ -1088,7 +1088,7 @@ config PAGE_OFFSET
+ hex
+ default 0xB0000000 if VMSPLIT_3G_OPT
+ default 0x80000000 if VMSPLIT_2G
+- default 0x78000000 if VMSPLIT_2G_OPT
++ default 0x70000000 if VMSPLIT_2G_OPT
+ default 0x40000000 if VMSPLIT_1G
+ default 0xC0000000
+ depends on X86_32
+@@ -1419,7 +1419,7 @@ config ARCH_USES_PG_UNCACHED
+
+ config EFI
+ bool "EFI runtime service support"
+- depends on ACPI
++ depends on ACPI && !PAX_KERNEXEC
+ ---help---
+ This enables the kernel to use EFI runtime services that are
+ available (such as the EFI variable services).
+@@ -1506,6 +1506,7 @@ config KEXEC_JUMP
+ config PHYSICAL_START
+ hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
+ default "0x1000000"
++ range 0x400000 0x40000000
+ ---help---
+ This gives the physical address where the kernel is loaded.
+
+@@ -1570,6 +1571,7 @@ config PHYSICAL_ALIGN
+ hex
+ prompt "Alignment value to which kernel should be aligned" if X86_32
+ default "0x1000000"
++ range 0x400000 0x1000000 if PAX_KERNEXEC
+ range 0x2000 0x1000000
+ ---help---
+ This value puts the alignment restrictions on physical address
+@@ -1601,9 +1603,10 @@ config HOTPLUG_CPU
+ Say N if you want to disable CPU hotplug.
+
+ config COMPAT_VDSO
+- def_bool y
++ def_bool n
+ prompt "Compat VDSO support"
+ depends on X86_32 || IA32_EMULATION
++ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
+ ---help---
+ Map the 32-bit VDSO to the predictable old-style address too.
+ ---help---
+diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig.cpu
+--- linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-09-13 08:10:06.000000000 -0400
+@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
+
+ config X86_F00F_BUG
+ def_bool y
+- depends on M586MMX || M586TSC || M586 || M486 || M386
++ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
+
+ config X86_WP_WORKS_OK
+ def_bool y
+@@ -360,7 +360,7 @@ config X86_POPAD_OK
+
+ config X86_ALIGNMENT_16
+ def_bool y
+- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
++ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
+
+ config X86_INTEL_USERCOPY
+ def_bool y
+@@ -406,7 +406,7 @@ config X86_CMPXCHG64
+ # generates cmov.
+ config X86_CMOV
+ def_bool y
+- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
++ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
+
+ config X86_MINIMUM_CPU_FAMILY
+ int
+diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconfig.debug
+--- linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/Kconfig.debug 2010-09-13 08:10:06.000000000 -0400
+@@ -99,7 +99,7 @@ config X86_PTDUMP
+ config DEBUG_RODATA
+ bool "Write protect kernel read-only data structures"
+ default y
+- depends on DEBUG_KERNEL
++ depends on DEBUG_KERNEL && BROKEN
+ ---help---
+ Mark the kernel read-only data as write-protected in the pagetables,
+ in order to catch accidental (and incorrect) writes to such const
+diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
+--- linux-2.6.32.21/arch/x86/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/Makefile 2010-09-13 08:10:06.000000000 -0400
+@@ -189,3 +189,12 @@ define archhelp
+ echo ' FDARGS="..." arguments for the booted kernel'
+ echo ' FDINITRD=file initrd for the booted kernel'
+ endef
++
++define OLD_LD
++
++*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils.
++*** Please upgrade your binutils to 2.18 or newer
++endef
++
++archprepare:
++ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
+diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/bitops.h
+--- linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/bitops.h 2010-09-13 08:10:05.000000000 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -5003,9 +5311,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/bitops.h linux-2.6.32.19/arch/x86/boot/
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.19/arch/x86/boot/boot.h linux-2.6.32.19/arch/x86/boot/boot.h
---- linux-2.6.32.19/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/boot.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/boot.h
+--- linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/boot.h 2010-09-13 08:10:05.000000000 -0400
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -5024,9 +5332,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/boot.h linux-2.6.32.19/arch/x86/boot/bo
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_32.S linux-2.6.32.19/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/compressed/head_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-09-13 08:10:05.000000000 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5055,9 +5363,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_32.S linux-2.6.32.19/ar
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_64.S linux-2.6.32.19/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/compressed/head_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-09-13 08:10:05.000000000 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5076,9 +5384,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/head_64.S linux-2.6.32.19/ar
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/misc.c linux-2.6.32.19/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.19/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/compressed/misc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-09-13 08:10:05.000000000 -0400
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -5097,9 +5405,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/misc.c linux-2.6.32.19/arch/
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-09-13 08:10:05.000000000 -0400
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -5109,9 +5417,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.19/ar
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/relocs.c linux-2.6.32.19/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/compressed/relocs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-09-13 08:10:05.000000000 -0400
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -5312,9 +5620,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/compressed/relocs.c linux-2.6.32.19/arc
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.19/arch/x86/boot/cpucheck.c linux-2.6.32.19/arch/x86/boot/cpucheck.c
---- linux-2.6.32.19/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/cpucheck.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-09-13 08:10:05.000000000 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -5410,9 +5718,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/cpucheck.c linux-2.6.32.19/arch/x86/boo
err = check_flags();
}
-diff -urNp linux-2.6.32.19/arch/x86/boot/header.S linux-2.6.32.19/arch/x86/boot/header.S
---- linux-2.6.32.19/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/header.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/header.S
+--- linux-2.6.32.21/arch/x86/boot/header.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/header.S 2010-09-13 08:10:05.000000000 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5422,9 +5730,9 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/header.S linux-2.6.32.19/arch/x86/boot/
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.19/arch/x86/boot/memory.c linux-2.6.32.19/arch/x86/boot/memory.c
---- linux-2.6.32.19/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/memory.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/memory.c
+--- linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/memory.c 2010-09-13 08:10:05.000000000 -0400
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -5434,9 +5742,20 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/memory.c linux-2.6.32.19/arch/x86/boot/
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.32.19/arch/x86/boot/video.c linux-2.6.32.19/arch/x86/boot/video.c
---- linux-2.6.32.19/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/video.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-09-13 08:10:05.000000000 -0400
+@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
+
+ boot_params.screen_info.vesapm_seg = oreg.es;
+ boot_params.screen_info.vesapm_off = oreg.di;
++ boot_params.screen_info.vesapm_size = oreg.cx;
+ }
+
+ /*
+diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/video.c
+--- linux-2.6.32.21/arch/x86/boot/video.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/boot/video.c 2010-09-13 08:10:05.000000000 -0400
@@ -90,7 +90,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
@@ -5446,20 +5765,30 @@ diff -urNp linux-2.6.32.19/arch/x86/boot/video.c linux-2.6.32.19/arch/x86/boot/v
int key;
unsigned int v;
-diff -urNp linux-2.6.32.19/arch/x86/boot/video-vesa.c linux-2.6.32.19/arch/x86/boot/video-vesa.c
---- linux-2.6.32.19/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/boot/video-vesa.c 2010-08-13 18:34:40.000000000 -0400
-@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
-
- boot_params.screen_info.vesapm_seg = oreg.es;
- boot_params.screen_info.vesapm_off = oreg.di;
-+ boot_params.screen_info.vesapm_size = oreg.cx;
+diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-09-13 08:10:05.000000000 -0400
+@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
+ sp -= frame_size;
+ /* Align the stack pointer according to the i386 ABI,
+ * i.e. so that on function entry ((sp + 4) & 15) == 0. */
+- sp = ((sp + 4) & -16ul) - 4;
++ sp = ((sp - 12) & -16ul) - 4;
+ return (void __user *) sp;
}
- /*
-diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32entry.S linux-2.6.32.19/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.19/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/ia32/ia32entry.S 2010-08-13 18:34:40.000000000 -0400
+@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct
+ 0xb8,
+ __NR_ia32_rt_sigreturn,
+ 0x80cd,
+- 0,
++ 0
+ };
+
+ frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
+diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-09-13 08:10:05.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -5554,30 +5883,9 @@ diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32entry.S linux-2.6.32.19/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
-diff -urNp linux-2.6.32.19/arch/x86/ia32/ia32_signal.c linux-2.6.32.19/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/ia32/ia32_signal.c 2010-08-13 18:34:40.000000000 -0400
-@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
- sp -= frame_size;
- /* Align the stack pointer according to the i386 ABI,
- * i.e. so that on function entry ((sp + 4) & 15) == 0. */
-- sp = ((sp + 4) & -16ul) - 4;
-+ sp = ((sp - 12) & -16ul) - 4;
- return (void __user *) sp;
- }
-
-@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct
- 0xb8,
- __NR_ia32_rt_sigreturn,
- 0x80cd,
-- 0,
-+ 0
- };
-
- frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/alternative.h linux-2.6.32.19/arch/x86/include/asm/alternative.h
---- linux-2.6.32.19/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/alternative.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-09-13 08:10:05.000000000 -0400
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5587,9 +5895,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/alternative.h linux-2.6.32.19/ar
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/apm.h linux-2.6.32.19/arch/x86/include/asm/apm.h
---- linux-2.6.32.19/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/apm.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/include/asm/apm.h
+--- linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-09-13 08:10:05.000000000 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5608,9 +5916,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/apm.h linux-2.6.32.19/arch/x86/i
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_32.h linux-2.6.32.19/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/atomic_32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-09-13 08:10:05.000000000 -0400
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5953,9 +6261,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_32.h linux-2.6.32.19/arch
#define ATOMIC64_INIT(val) { (val) }
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/atomic_64.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-09-13 08:10:05.000000000 -0400
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -6203,7 +6511,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter), "=qm" (c)
: "ir" (i), "m" (v->counter) : "memory");
return c;
-@@ -173,7 +334,15 @@ static inline int atomic_add_negative(in
+@@ -173,7 +334,31 @@ static inline int atomic_add_negative(in
static inline int atomic_add_return(int i, atomic_t *v)
{
int __i = i;
@@ -6217,10 +6525,34 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
++ : "+r" (i), "+m" (v->counter)
++ : : "memory");
++ return i + __i;
++}
++
++/**
++ * atomic_add_return_unchecked - add and return
++ * @i: integer value to add
++ * @v: pointer of type atomic_unchecked_t
++ *
++ * Atomically adds @i to @v and returns @i + @v
++ */
++static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
++{
++ int __i = i;
++ asm volatile(LOCK_PREFIX "xaddl %0, %1\n"
: "+r" (i), "+m" (v->counter)
: : "memory");
return i + __i;
-@@ -204,6 +373,18 @@ static inline long atomic64_read(const a
+@@ -185,6 +370,7 @@ static inline int atomic_sub_return(int
+ }
+
+ #define atomic_inc_return(v) (atomic_add_return(1, v))
++#define atomic_inc_return_unchecked(v) (atomic_add_return_unchecked(1, v))
+ #define atomic_dec_return(v) (atomic_sub_return(1, v))
+
+ /* The 64-bit atomic type */
+@@ -204,6 +390,18 @@ static inline long atomic64_read(const a
}
/**
@@ -6239,7 +6571,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
* atomic64_set - set atomic64 variable
* @v: pointer to type atomic64_t
* @i: required value
-@@ -216,6 +397,18 @@ static inline void atomic64_set(atomic64
+@@ -216,6 +414,18 @@ static inline void atomic64_set(atomic64
}
/**
@@ -6258,7 +6590,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
* atomic64_add - add integer to atomic64 variable
* @i: integer value to add
* @v: pointer to type atomic64_t
-@@ -224,6 +417,28 @@ static inline void atomic64_set(atomic64
+@@ -224,6 +434,28 @@ static inline void atomic64_set(atomic64
*/
static inline void atomic64_add(long i, atomic64_t *v)
{
@@ -6287,7 +6619,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
asm volatile(LOCK_PREFIX "addq %1,%0"
: "=m" (v->counter)
: "er" (i), "m" (v->counter));
-@@ -238,7 +453,15 @@ static inline void atomic64_add(long i,
+@@ -238,7 +470,15 @@ static inline void atomic64_add(long i,
*/
static inline void atomic64_sub(long i, atomic64_t *v)
{
@@ -6304,7 +6636,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter)
: "er" (i), "m" (v->counter));
}
-@@ -256,7 +479,16 @@ static inline int atomic64_sub_and_test(
+@@ -256,7 +496,16 @@ static inline int atomic64_sub_and_test(
{
unsigned char c;
@@ -6322,7 +6654,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter), "=qm" (c)
: "er" (i), "m" (v->counter) : "memory");
return c;
-@@ -270,6 +502,31 @@ static inline int atomic64_sub_and_test(
+@@ -270,6 +519,31 @@ static inline int atomic64_sub_and_test(
*/
static inline void atomic64_inc(atomic64_t *v)
{
@@ -6354,7 +6686,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
asm volatile(LOCK_PREFIX "incq %0"
: "=m" (v->counter)
: "m" (v->counter));
-@@ -283,7 +540,32 @@ static inline void atomic64_inc(atomic64
+@@ -283,7 +557,32 @@ static inline void atomic64_inc(atomic64
*/
static inline void atomic64_dec(atomic64_t *v)
{
@@ -6388,7 +6720,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter)
: "m" (v->counter));
}
-@@ -300,7 +582,20 @@ static inline int atomic64_dec_and_test(
+@@ -300,7 +599,20 @@ static inline int atomic64_dec_and_test(
{
unsigned char c;
@@ -6410,7 +6742,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter), "=qm" (c)
: "m" (v->counter) : "memory");
return c != 0;
-@@ -318,7 +613,20 @@ static inline int atomic64_inc_and_test(
+@@ -318,7 +630,20 @@ static inline int atomic64_inc_and_test(
{
unsigned char c;
@@ -6432,7 +6764,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter), "=qm" (c)
: "m" (v->counter) : "memory");
return c != 0;
-@@ -337,7 +645,16 @@ static inline int atomic64_add_negative(
+@@ -337,7 +662,16 @@ static inline int atomic64_add_negative(
{
unsigned char c;
@@ -6450,7 +6782,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "=m" (v->counter), "=qm" (c)
: "er" (i), "m" (v->counter) : "memory");
return c;
-@@ -353,7 +670,31 @@ static inline int atomic64_add_negative(
+@@ -353,7 +687,31 @@ static inline int atomic64_add_negative(
static inline long atomic64_add_return(long i, atomic64_t *v)
{
long __i = i;
@@ -6483,7 +6815,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
: "+r" (i), "+m" (v->counter)
: : "memory");
return i + __i;
-@@ -365,6 +706,7 @@ static inline long atomic64_sub_return(l
+@@ -365,6 +723,7 @@ static inline long atomic64_sub_return(l
}
#define atomic64_inc_return(v) (atomic64_add_return(1, (v)))
@@ -6491,7 +6823,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
#define atomic64_dec_return(v) (atomic64_sub_return(1, (v)))
static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new)
-@@ -398,17 +740,29 @@ static inline long atomic_xchg(atomic_t
+@@ -398,17 +757,29 @@ static inline long atomic_xchg(atomic_t
*/
static inline int atomic_add_unless(atomic_t *v, int a, int u)
{
@@ -6525,7 +6857,7 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -424,17 +778,29 @@ static inline int atomic_add_unless(atom
+@@ -424,17 +795,29 @@ static inline int atomic_add_unless(atom
*/
static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
{
@@ -6559,9 +6891,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/atomic_64.h linux-2.6.32.19/arch
}
/**
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/boot.h linux-2.6.32.19/arch/x86/include/asm/boot.h
---- linux-2.6.32.19/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/boot.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/include/asm/boot.h
+--- linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-09-13 08:10:05.000000000 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6579,9 +6911,20 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/boot.h linux-2.6.32.19/arch/x86/
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/cacheflush.h linux-2.6.32.19/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/cacheflush.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86/include/asm/cache.h
+--- linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-09-13 08:10:05.000000000 -0400
+@@ -8,6 +8,7 @@
+ #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
+
+ #define __read_mostly __attribute__((__section__(".data.read_mostly")))
++#define __read_only __attribute__((__section__(".data.read_only")))
+
+ #ifdef CONFIG_X86_VSMP
+ /* vSMP Internode cacheline shift */
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-09-13 08:10:05.000000000 -0400
@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
static inline unsigned long get_page_memtype(struct page *pg)
{
@@ -6600,20 +6943,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/cacheflush.h linux-2.6.32.19/arc
ClearPageUncached(pg);
ClearPageWC(pg);
break;
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/cache.h linux-2.6.32.19/arch/x86/include/asm/cache.h
---- linux-2.6.32.19/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/cache.h 2010-08-13 18:34:40.000000000 -0400
-@@ -8,6 +8,7 @@
- #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
-
- #define __read_mostly __attribute__((__section__(".data.read_mostly")))
-+#define __read_only __attribute__((__section__(".data.read_only")))
-
- #ifdef CONFIG_X86_VSMP
- /* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/checksum_32.h linux-2.6.32.19/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/checksum_32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-09-13 08:10:05.000000000 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6647,9 +6979,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/checksum_32.h linux-2.6.32.19/ar
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/desc.h linux-2.6.32.19/arch/x86/include/asm/desc.h
---- linux-2.6.32.19/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/desc.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/include/asm/desc.h
+--- linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-09-13 08:10:05.000000000 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6819,9 +7151,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/desc.h linux-2.6.32.19/arch/x86/
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/device.h linux-2.6.32.19/arch/x86/include/asm/device.h
---- linux-2.6.32.19/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x86/include/asm/device.h
+--- linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/device.h 2010-09-13 08:10:05.000000000 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6831,9 +7163,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/device.h linux-2.6.32.19/arch/x8
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-09-13 08:10:05.000000000 -0400
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6873,9 +7205,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/dma-mapping.h linux-2.6.32.19/ar
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/e820.h linux-2.6.32.19/arch/x86/include/asm/e820.h
---- linux-2.6.32.19/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/e820.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/include/asm/e820.h
+--- linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-09-13 08:10:05.000000000 -0400
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6885,9 +7217,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/e820.h linux-2.6.32.19/arch/x86/
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/elf.h linux-2.6.32.19/arch/x86/include/asm/elf.h
---- linux-2.6.32.19/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/include/asm/elf.h
+--- linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6941,9 +7273,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/elf.h linux-2.6.32.19/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/futex.h linux-2.6.32.19/arch/x86/include/asm/futex.h
---- linux-2.6.32.19/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/futex.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86/include/asm/futex.h
+--- linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-09-13 08:10:05.000000000 -0400
@@ -11,17 +11,54 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -7080,9 +7412,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/futex.h linux-2.6.32.19/arch/x86
: "memory"
);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/i387.h linux-2.6.32.19/arch/x86/include/asm/i387.h
---- linux-2.6.32.19/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/i387.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/include/asm/i387.h
+--- linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-09-13 08:10:05.000000000 -0400
@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -7123,9 +7455,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/i387.h linux-2.6.32.19/arch/x86/
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/io_64.h linux-2.6.32.19/arch/x86/include/asm/io_64.h
---- linux-2.6.32.19/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/io_64.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-09-13 08:10:05.000000000 -0400
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -7144,9 +7476,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/io_64.h linux-2.6.32.19/arch/x86
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/iommu.h linux-2.6.32.19/arch/x86/include/asm/iommu.h
---- linux-2.6.32.19/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-09-13 08:10:05.000000000 -0400
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -7156,9 +7488,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/iommu.h linux-2.6.32.19/arch/x86
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/irqflags.h linux-2.6.32.19/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.19/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/irqflags.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-09-13 08:10:05.000000000 -0400
@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
sti; \
sysexit
@@ -7171,9 +7503,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/irqflags.h linux-2.6.32.19/arch/
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/kvm_host.h linux-2.6.32.19/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/kvm_host.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-09-13 08:10:06.000000000 -0400
@@ -533,7 +533,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -7183,9 +7515,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/kvm_host.h linux-2.6.32.19/arch/
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/local.h linux-2.6.32.19/arch/x86/include/asm/local.h
---- linux-2.6.32.19/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/local.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86/include/asm/local.h
+--- linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/local.h 2010-09-13 08:10:06.000000000 -0400
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -7410,9 +7742,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/local.h linux-2.6.32.19/arch/x86
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h
---- linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h
+--- linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-09-13 08:10:06.000000000 -0400
@@ -81,8 +81,8 @@ static inline unsigned char current_lock
#else
#define lock_cmos_prefix(reg) do {} while (0)
@@ -7424,9 +7756,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.19/ar
#define do_i_have_lock_cmos() 0
#define current_lock_cmos_reg() 0
#endif
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/microcode.h linux-2.6.32.19/arch/x86/include/asm/microcode.h
---- linux-2.6.32.19/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/microcode.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-09-13 08:10:06.000000000 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -7467,9 +7799,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/microcode.h linux-2.6.32.19/arch
{
return NULL;
}
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/mman.h linux-2.6.32.19/arch/x86/include/asm/mman.h
---- linux-2.6.32.19/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/mman.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/include/asm/mman.h
+--- linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-09-13 08:10:06.000000000 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -7485,9 +7817,38 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mman.h linux-2.6.32.19/arch/x86/
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu_context.h linux-2.6.32.19/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/mmu_context.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-09-13 08:10:06.000000000 -0400
+@@ -9,10 +9,23 @@
+ * we put the segment information here.
+ */
+ typedef struct {
+- void *ldt;
++ struct desc_struct *ldt;
+ int size;
+ struct mutex lock;
+- void *vdso;
++ unsigned long vdso;
++
++#ifdef CONFIG_X86_32
++#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
++ unsigned long user_cs_base;
++ unsigned long user_cs_limit;
++
++#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
++ cpumask_t cpu_user_cs_mask;
++#endif
++
++#endif
++#endif
++
+ } mm_context_t;
+
+ #ifdef CONFIG_SMP
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-09-13 08:10:06.000000000 -0400
@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7612,38 +7973,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu_context.h linux-2.6.32.19/ar
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/mmu.h linux-2.6.32.19/arch/x86/include/asm/mmu.h
---- linux-2.6.32.19/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/mmu.h 2010-08-13 18:34:40.000000000 -0400
-@@ -9,10 +9,23 @@
- * we put the segment information here.
- */
- typedef struct {
-- void *ldt;
-+ struct desc_struct *ldt;
- int size;
- struct mutex lock;
-- void *vdso;
-+ unsigned long vdso;
-+
-+#ifdef CONFIG_X86_32
-+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
-+ unsigned long user_cs_base;
-+ unsigned long user_cs_limit;
-+
-+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
-+ cpumask_t cpu_user_cs_mask;
-+#endif
-+
-+#endif
-+#endif
-+
- } mm_context_t;
-
- #ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/module.h linux-2.6.32.19/arch/x86/include/asm/module.h
---- linux-2.6.32.19/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/module.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x86/include/asm/module.h
+--- linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/module.h 2010-09-13 08:10:06.000000000 -0400
@@ -59,13 +59,31 @@
#error unknown processor family
#endif
@@ -7677,9 +8009,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/module.h linux-2.6.32.19/arch/x8
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_32_types.h linux-2.6.32.19/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/page_32_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-09-13 08:10:06.000000000 -0400
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7691,22 +8023,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_32_types.h linux-2.6.32.19/
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/page_64_types.h linux-2.6.32.19/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/page_64_types.h 2010-08-13 18:34:40.000000000 -0400
-@@ -39,6 +39,9 @@
- #define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
- #define __START_KERNEL_map _AC(0xffffffff80000000, UL)
-
-+#define ktla_ktva(addr) (addr)
-+#define ktva_ktla(addr) (addr)
-+
- /* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
- #define __PHYSICAL_MASK_SHIFT 46
- #define __VIRTUAL_MASK_SHIFT 47
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt.h linux-2.6.32.19/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.19/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/paravirt.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-09-13 08:10:06.000000000 -0400
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -7760,9 +8079,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt.h linux-2.6.32.19/arch/
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-09-13 08:10:06.000000000 -0400
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7776,9 +8095,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/paravirt_types.h linux-2.6.32.19
};
struct raw_spinlock;
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pci_x86.h linux-2.6.32.19/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pci_x86.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-09-13 08:10:06.000000000 -0400
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -7801,9 +8120,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pci_x86.h linux-2.6.32.19/arch/x
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgalloc.h linux-2.6.32.19/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgalloc.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-09-13 08:10:06.000000000 -0400
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7818,9 +8137,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgalloc.h linux-2.6.32.19/arch/x
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-09-13 08:10:06.000000000 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7831,85 +8150,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.19
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
-@@ -26,8 +26,6 @@
- struct mm_struct;
- struct vm_area_struct;
-
--extern pgd_t swapper_pg_dir[1024];
--
- static inline void pgtable_cache_init(void) { }
- static inline void check_pgt_cache(void) { }
- void paging_init(void);
-@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
- # include <asm/pgtable-2level.h>
- #endif
-
-+extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
-+#ifdef CONFIG_X86_PAE
-+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
-+#endif
-+
- #if defined(CONFIG_HIGHPTE)
- #define __KM_PTE \
- (in_nmi() ? KM_NMI_PTE : \
-@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
- /* Clear a kernel PTE and flush it from the TLB */
- #define kpte_clear_flush(ptep, vaddr) \
- do { \
-+ pax_open_kernel(); \
- pte_clear(&init_mm, (vaddr), (ptep)); \
-+ pax_close_kernel(); \
- __flush_tlb_one((vaddr)); \
- } while (0)
-
-@@ -84,6 +89,9 @@ do { \
-
- #endif /* !__ASSEMBLY__ */
-
-+#define HAVE_ARCH_UNMAPPED_AREA
-+#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN
-+
- /*
- * kern_addr_valid() is (1) for FLATMEM and (0) for
- * SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 18:34:40.000000000 -0400
-@@ -8,7 +8,7 @@
- */
- #ifdef CONFIG_X86_PAE
- # include <asm/pgtable-3level_types.h>
--# define PMD_SIZE (1UL << PMD_SHIFT)
-+# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
- # define PMD_MASK (~(PMD_SIZE - 1))
- #else
- # include <asm/pgtable-2level_types.h>
-@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set
- # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE)
- #endif
-
-+#ifdef CONFIG_PAX_KERNEXEC
-+#ifndef __ASSEMBLY__
-+extern unsigned char MODULES_EXEC_VADDR[];
-+extern unsigned char MODULES_EXEC_END[];
-+#endif
-+#include <asm/boot.h>
-+#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET)
-+#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET)
-+#else
-+#define ktla_ktva(addr) (addr)
-+#define ktva_ktla(addr) (addr)
-+#endif
-+
- #define MODULES_VADDR VMALLOC_START
- #define MODULES_END VMALLOC_END
- #define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-09-13 08:10:06.000000000 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7927,59 +8170,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.19
}
/*
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_64.h 2010-08-13 18:34:40.000000000 -0400
-@@ -16,10 +16,13 @@
-
- extern pud_t level3_kernel_pgt[512];
- extern pud_t level3_ident_pgt[512];
-+extern pud_t level3_vmalloc_pgt[512];
-+extern pud_t level3_vmemmap_pgt[512];
-+extern pud_t level2_vmemmap_pgt[512];
- extern pmd_t level2_kernel_pgt[512];
- extern pmd_t level2_fixmap_pgt[512];
--extern pmd_t level2_ident_pgt[512];
--extern pgd_t init_level4_pgt[];
-+extern pmd_t level2_ident_pgt[512*2];
-+extern pgd_t init_level4_pgt[512];
-
- #define swapper_pg_dir init_level4_pgt
-
-@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_
-
- static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
- {
-+ pax_open_kernel();
- *pmdp = pmd;
-+ pax_close_kernel();
- }
-
- static inline void native_pmd_clear(pmd_t *pmd)
-@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_
-
- static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd)
- {
-+ pax_open_kernel();
- *pgdp = pgd;
-+ pax_close_kernel();
- }
-
- static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 18:34:40.000000000 -0400
-@@ -59,5 +59,7 @@ typedef struct { pteval_t pte; } pte_t;
- #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
- #define MODULES_END _AC(0xffffffffff000000, UL)
- #define MODULES_LEN (MODULES_END - MODULES_VADDR)
-+#define MODULES_EXEC_VADDR MODULES_VADDR
-+#define MODULES_EXEC_END MODULES_END
-
- #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable.h linux-2.6.32.19/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-09-13 08:10:06.000000000 -0400
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -8149,9 +8342,138 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable.h linux-2.6.32.19/arch/x
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-09-13 08:10:06.000000000 -0400
+@@ -26,8 +26,6 @@
+ struct mm_struct;
+ struct vm_area_struct;
+
+-extern pgd_t swapper_pg_dir[1024];
+-
+ static inline void pgtable_cache_init(void) { }
+ static inline void check_pgt_cache(void) { }
+ void paging_init(void);
+@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
+ # include <asm/pgtable-2level.h>
+ #endif
+
++extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
++#ifdef CONFIG_X86_PAE
++extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
++#endif
++
+ #if defined(CONFIG_HIGHPTE)
+ #define __KM_PTE \
+ (in_nmi() ? KM_NMI_PTE : \
+@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
+ /* Clear a kernel PTE and flush it from the TLB */
+ #define kpte_clear_flush(ptep, vaddr) \
+ do { \
++ pax_open_kernel(); \
+ pte_clear(&init_mm, (vaddr), (ptep)); \
++ pax_close_kernel(); \
+ __flush_tlb_one((vaddr)); \
+ } while (0)
+
+@@ -84,6 +89,9 @@ do { \
+
+ #endif /* !__ASSEMBLY__ */
+
++#define HAVE_ARCH_UNMAPPED_AREA
++#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN
++
+ /*
+ * kern_addr_valid() is (1) for FLATMEM and (0) for
+ * SPARSEMEM and DISCONTIGMEM
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-09-13 08:10:06.000000000 -0400
+@@ -8,7 +8,7 @@
+ */
+ #ifdef CONFIG_X86_PAE
+ # include <asm/pgtable-3level_types.h>
+-# define PMD_SIZE (1UL << PMD_SHIFT)
++# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
+ # define PMD_MASK (~(PMD_SIZE - 1))
+ #else
+ # include <asm/pgtable-2level_types.h>
+@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set
+ # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE)
+ #endif
+
++#ifdef CONFIG_PAX_KERNEXEC
++#ifndef __ASSEMBLY__
++extern unsigned char MODULES_EXEC_VADDR[];
++extern unsigned char MODULES_EXEC_END[];
++#endif
++#include <asm/boot.h>
++#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET)
++#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET)
++#else
++#define ktla_ktva(addr) (addr)
++#define ktva_ktla(addr) (addr)
++#endif
++
+ #define MODULES_VADDR VMALLOC_START
+ #define MODULES_END VMALLOC_END
+ #define MODULES_LEN (MODULES_VADDR - MODULES_END)
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-09-13 08:10:06.000000000 -0400
+@@ -16,10 +16,13 @@
+
+ extern pud_t level3_kernel_pgt[512];
+ extern pud_t level3_ident_pgt[512];
++extern pud_t level3_vmalloc_pgt[512];
++extern pud_t level3_vmemmap_pgt[512];
++extern pud_t level2_vmemmap_pgt[512];
+ extern pmd_t level2_kernel_pgt[512];
+ extern pmd_t level2_fixmap_pgt[512];
+-extern pmd_t level2_ident_pgt[512];
+-extern pgd_t init_level4_pgt[];
++extern pmd_t level2_ident_pgt[512*2];
++extern pgd_t init_level4_pgt[512];
+
+ #define swapper_pg_dir init_level4_pgt
+
+@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_
+
+ static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
+ {
++ pax_open_kernel();
+ *pmdp = pmd;
++ pax_close_kernel();
+ }
+
+ static inline void native_pmd_clear(pmd_t *pmd)
+@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_
+
+ static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd)
+ {
++ pax_open_kernel();
+ *pgdp = pgd;
++ pax_close_kernel();
+ }
+
+ static inline void native_pgd_clear(pgd_t *pgd)
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-09-13 08:10:06.000000000 -0400
+@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
+ #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
+ #define MODULES_END _AC(0xffffffffff000000, UL)
+ #define MODULES_LEN (MODULES_END - MODULES_VADDR)
++#define MODULES_EXEC_VADDR MODULES_VADDR
++#define MODULES_EXEC_END MODULES_END
++
++#define ktla_ktva(addr) (addr)
++#define ktva_ktla(addr) (addr)
+
+ #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-09-13 08:10:06.000000000 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8272,9 +8594,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/pgtable_types.h linux-2.6.32.19/
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/processor.h linux-2.6.32.19/arch/x86/include/asm/processor.h
---- linux-2.6.32.19/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/processor.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch/x86/include/asm/processor.h
+--- linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-09-13 08:10:06.000000000 -0400
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -8359,9 +8681,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/processor.h linux-2.6.32.19/arch
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/ptrace.h linux-2.6.32.19/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.19/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/ptrace.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-09-13 08:10:06.000000000 -0400
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -8398,9 +8720,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/ptrace.h linux-2.6.32.19/arch/x8
#endif
}
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/reboot.h linux-2.6.32.19/arch/x86/include/asm/reboot.h
---- linux-2.6.32.19/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/reboot.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-09-13 08:10:06.000000000 -0400
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8410,9 +8732,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/reboot.h linux-2.6.32.19/arch/x8
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/rwsem.h linux-2.6.32.19/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.19/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/rwsem.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-09-13 08:10:06.000000000 -0400
@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -8648,9 +8970,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/rwsem.h linux-2.6.32.19/arch/x86
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/segment.h linux-2.6.32.19/arch/x86/include/asm/segment.h
---- linux-2.6.32.19/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/segment.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x86/include/asm/segment.h
+--- linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-09-13 08:10:06.000000000 -0400
@@ -62,8 +62,8 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -8719,9 +9041,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/segment.h linux-2.6.32.19/arch/x
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/spinlock.h linux-2.6.32.19/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.19/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/spinlock.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-09-13 08:10:06.000000000 -0400
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -8825,9 +9147,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/spinlock.h linux-2.6.32.19/arch/
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/system.h linux-2.6.32.19/arch/x86/include/asm/system.h
---- linux-2.6.32.19/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x86/include/asm/system.h
+--- linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/system.h 2010-09-13 08:10:06.000000000 -0400
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -8846,9 +9168,249 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/system.h linux-2.6.32.19/arch/x8
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-09-13 08:10:06.000000000 -0400
+@@ -8,12 +8,15 @@
+ #include <linux/thread_info.h>
+ #include <linux/prefetch.h>
+ #include <linux/string.h>
++#include <linux/sched.h>
+ #include <asm/asm.h>
+ #include <asm/page.h>
+
+ #define VERIFY_READ 0
+ #define VERIFY_WRITE 1
+
++extern void check_object_size(const void *ptr, unsigned long n, bool to);
++
+ /*
+ * The fs value determines whether argument validity checking should be
+ * performed or not. If get_fs() == USER_DS, checking is performed, with
+@@ -29,7 +32,12 @@
+
+ #define get_ds() (KERNEL_DS)
+ #define get_fs() (current_thread_info()->addr_limit)
++#ifdef CONFIG_X86_32
++void __set_fs(mm_segment_t x, int cpu);
++void set_fs(mm_segment_t x);
++#else
+ #define set_fs(x) (current_thread_info()->addr_limit = (x))
++#endif
+
+ #define segment_eq(a, b) ((a).seg == (b).seg)
+
+@@ -77,7 +85,33 @@
+ * checks that the pointer is in the user space range - after calling
+ * this function, memory access functions may still return -EFAULT.
+ */
+-#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
++#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
++#define access_ok(type, addr, size) \
++({ \
++ long __size = size; \
++ unsigned long __addr = (unsigned long)addr; \
++ unsigned long __addr_ao = __addr & PAGE_MASK; \
++ unsigned long __end_ao = __addr + __size - 1; \
++ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
++ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
++ while(__addr_ao <= __end_ao) { \
++ char __c_ao; \
++ __addr_ao += PAGE_SIZE; \
++ if (__size > PAGE_SIZE) \
++ cond_resched(); \
++ if (__get_user(__c_ao, (char __user *)__addr)) \
++ break; \
++ if (type != VERIFY_WRITE) { \
++ __addr = __addr_ao; \
++ continue; \
++ } \
++ if (__put_user(__c_ao, (char __user *)__addr)) \
++ break; \
++ __addr = __addr_ao; \
++ } \
++ } \
++ __ret_ao; \
++})
+
+ /*
+ * The exception table consists of pairs of addresses: the first is the
+@@ -179,17 +213,34 @@ extern int __get_user_bad(void);
+ __ret_gu; \
+ })
+
++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
++#define __put_user_x(size, x, ptr, __ret_pu) \
++ ({ \
++ int __dummy; \
++ asm volatile("call __put_user_" #size : "=a" (__ret_pu), "=c" (__dummy) \
++ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx"); \
++ })
++#else
+ #define __put_user_x(size, x, ptr, __ret_pu) \
+ asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
+ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
++#endif
+
+-
++#ifdef CONFIG_X86_32
++#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n"
++#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n"
++#else
++#define _ASM_LOAD_USER_DS(ds)
++#define _ASM_LOAD_KERNEL_DS
++#endif
+
+ #ifdef CONFIG_X86_32
+ #define __put_user_asm_u64(x, addr, err, errret) \
+- asm volatile("1: movl %%eax,0(%2)\n" \
+- "2: movl %%edx,4(%2)\n" \
++ asm volatile(_ASM_LOAD_USER_DS(5) \
++ "1: movl %%eax,%%ds:0(%2)\n" \
++ "2: movl %%edx,%%ds:4(%2)\n" \
+ "3:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ ".section .fixup,\"ax\"\n" \
+ "4: movl %3,%0\n" \
+ " jmp 3b\n" \
+@@ -197,15 +248,18 @@ extern int __get_user_bad(void);
+ _ASM_EXTABLE(1b, 4b) \
+ _ASM_EXTABLE(2b, 4b) \
+ : "=r" (err) \
+- : "A" (x), "r" (addr), "i" (errret), "0" (err))
++ : "A" (x), "r" (addr), "i" (errret), "0" (err), \
++ "r"(__USER_DS))
+
+ #define __put_user_asm_ex_u64(x, addr) \
+- asm volatile("1: movl %%eax,0(%1)\n" \
+- "2: movl %%edx,4(%1)\n" \
++ asm volatile(_ASM_LOAD_USER_DS(2) \
++ "1: movl %%eax,%%ds:0(%1)\n" \
++ "2: movl %%edx,%%ds:4(%1)\n" \
+ "3:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ _ASM_EXTABLE(1b, 2b - 1b) \
+ _ASM_EXTABLE(2b, 3b - 2b) \
+- : : "A" (x), "r" (addr))
++ : : "A" (x), "r" (addr), "r"(__USER_DS))
+
+ #define __put_user_x8(x, ptr, __ret_pu) \
+ asm volatile("call __put_user_8" : "=a" (__ret_pu) \
+@@ -374,16 +428,18 @@ do { \
+ } while (0)
+
+ #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
+- asm volatile("1: mov"itype" %2,%"rtype"1\n" \
++ asm volatile(_ASM_LOAD_USER_DS(5) \
++ "1: mov"itype" %%ds:%2,%"rtype"1\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ ".section .fixup,\"ax\"\n" \
+ "3: mov %3,%0\n" \
+ " xor"itype" %"rtype"1,%"rtype"1\n" \
+ " jmp 2b\n" \
+ ".previous\n" \
+ _ASM_EXTABLE(1b, 3b) \
+- : "=r" (err), ltype(x) \
+- : "m" (__m(addr)), "i" (errret), "0" (err))
++ : "=r" (err), ltype (x) \
++ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS))
+
+ #define __get_user_size_ex(x, ptr, size) \
+ do { \
+@@ -407,10 +463,12 @@ do { \
+ } while (0)
+
+ #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
+- asm volatile("1: mov"itype" %1,%"rtype"0\n" \
++ asm volatile(_ASM_LOAD_USER_DS(2) \
++ "1: mov"itype" %%ds:%1,%"rtype"0\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ _ASM_EXTABLE(1b, 2b - 1b) \
+- : ltype(x) : "m" (__m(addr)))
++ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS))
+
+ #define __put_user_nocheck(x, ptr, size) \
+ ({ \
+@@ -424,13 +482,24 @@ do { \
+ int __gu_err; \
+ unsigned long __gu_val; \
+ __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
+- (x) = (__force __typeof__(*(ptr)))__gu_val; \
++ (x) = (__typeof__(*(ptr)))__gu_val; \
+ __gu_err; \
+ })
+
+ /* FIXME: this hack is definitely wrong -AK */
+ struct __large_struct { unsigned long buf[100]; };
+-#define __m(x) (*(struct __large_struct __user *)(x))
++#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
++#define ____m(x) \
++({ \
++ unsigned long ____x = (unsigned long)(x); \
++ if (____x < PAX_USER_SHADOW_BASE) \
++ ____x += PAX_USER_SHADOW_BASE; \
++ (void __user *)____x; \
++})
++#else
++#define ____m(x) (x)
++#endif
++#define __m(x) (*(struct __large_struct __user *)____m(x))
+
+ /*
+ * Tell gcc we read from memory instead of writing: this is because
+@@ -438,21 +507,26 @@ struct __large_struct { unsigned long bu
+ * aliasing issues.
+ */
+ #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
+- asm volatile("1: mov"itype" %"rtype"1,%2\n" \
++ asm volatile(_ASM_LOAD_USER_DS(5) \
++ "1: mov"itype" %"rtype"1,%%ds:%2\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ ".section .fixup,\"ax\"\n" \
+ "3: mov %3,%0\n" \
+ " jmp 2b\n" \
+ ".previous\n" \
+ _ASM_EXTABLE(1b, 3b) \
+ : "=r"(err) \
+- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err))
++ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\
++ "r"(__USER_DS))
+
+ #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \
+- asm volatile("1: mov"itype" %"rtype"0,%1\n" \
++ asm volatile(_ASM_LOAD_USER_DS(2) \
++ "1: mov"itype" %"rtype"0,%%ds:%1\n" \
+ "2:\n" \
++ _ASM_LOAD_KERNEL_DS \
+ _ASM_EXTABLE(1b, 2b - 1b) \
+- : : ltype(x), "m" (__m(addr)))
++ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS))
+
+ /*
+ * uaccess_try and catch
+@@ -530,7 +604,7 @@ struct __large_struct { unsigned long bu
+ #define get_user_ex(x, ptr) do { \
+ unsigned long __gue_val; \
+ __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
+- (x) = (__force __typeof__(*(ptr)))__gue_val; \
++ (x) = (__typeof__(*(ptr)))__gue_val; \
+ } while (0)
+
+ #ifdef CONFIG_X86_WP_WORKS_OK
+@@ -567,6 +641,7 @@ extern struct movsl_mask {
+
+ #define ARCH_HAS_NOCACHE_UACCESS 1
+
++#define ARCH_HAS_SORT_EXTABLE
+ #ifdef CONFIG_X86_32
+ # include "uaccess_32.h"
+ #else
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-09-13 08:10:06.000000000 -0400
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8978,9 +9540,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_32.h linux-2.6.32.19/arc
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-09-13 08:10:06.000000000 -0400
@@ -9,6 +9,9 @@
#include <linux/prefetch.h>
#include <linux/lockdep.h>
@@ -9172,249 +9734,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess_64.h linux-2.6.32.19/arc
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/uaccess.h linux-2.6.32.19/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.19/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
-@@ -8,12 +8,15 @@
- #include <linux/thread_info.h>
- #include <linux/prefetch.h>
- #include <linux/string.h>
-+#include <linux/sched.h>
- #include <asm/asm.h>
- #include <asm/page.h>
-
- #define VERIFY_READ 0
- #define VERIFY_WRITE 1
-
-+extern void check_object_size(const void *ptr, unsigned long n, bool to);
-+
- /*
- * The fs value determines whether argument validity checking should be
- * performed or not. If get_fs() == USER_DS, checking is performed, with
-@@ -29,7 +32,12 @@
-
- #define get_ds() (KERNEL_DS)
- #define get_fs() (current_thread_info()->addr_limit)
-+#ifdef CONFIG_X86_32
-+void __set_fs(mm_segment_t x, int cpu);
-+void set_fs(mm_segment_t x);
-+#else
- #define set_fs(x) (current_thread_info()->addr_limit = (x))
-+#endif
-
- #define segment_eq(a, b) ((a).seg == (b).seg)
-
-@@ -77,7 +85,33 @@
- * checks that the pointer is in the user space range - after calling
- * this function, memory access functions may still return -EFAULT.
- */
--#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
-+#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
-+#define access_ok(type, addr, size) \
-+({ \
-+ long __size = size; \
-+ unsigned long __addr = (unsigned long)addr; \
-+ unsigned long __addr_ao = __addr & PAGE_MASK; \
-+ unsigned long __end_ao = __addr + __size - 1; \
-+ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
-+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
-+ while(__addr_ao <= __end_ao) { \
-+ char __c_ao; \
-+ __addr_ao += PAGE_SIZE; \
-+ if (__size > PAGE_SIZE) \
-+ cond_resched(); \
-+ if (__get_user(__c_ao, (char __user *)__addr)) \
-+ break; \
-+ if (type != VERIFY_WRITE) { \
-+ __addr = __addr_ao; \
-+ continue; \
-+ } \
-+ if (__put_user(__c_ao, (char __user *)__addr)) \
-+ break; \
-+ __addr = __addr_ao; \
-+ } \
-+ } \
-+ __ret_ao; \
-+})
-
- /*
- * The exception table consists of pairs of addresses: the first is the
-@@ -179,17 +213,34 @@ extern int __get_user_bad(void);
- __ret_gu; \
- })
-
-+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
-+#define __put_user_x(size, x, ptr, __ret_pu) \
-+ ({ \
-+ int __dummy; \
-+ asm volatile("call __put_user_" #size : "=a" (__ret_pu), "=c" (__dummy) \
-+ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx"); \
-+ })
-+#else
- #define __put_user_x(size, x, ptr, __ret_pu) \
- asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
- : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
-+#endif
-
--
-+#ifdef CONFIG_X86_32
-+#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n"
-+#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n"
-+#else
-+#define _ASM_LOAD_USER_DS(ds)
-+#define _ASM_LOAD_KERNEL_DS
-+#endif
-
- #ifdef CONFIG_X86_32
- #define __put_user_asm_u64(x, addr, err, errret) \
-- asm volatile("1: movl %%eax,0(%2)\n" \
-- "2: movl %%edx,4(%2)\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(5) \
-+ "1: movl %%eax,%%ds:0(%2)\n" \
-+ "2: movl %%edx,%%ds:4(%2)\n" \
- "3:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- ".section .fixup,\"ax\"\n" \
- "4: movl %3,%0\n" \
- " jmp 3b\n" \
-@@ -197,15 +248,18 @@ extern int __get_user_bad(void);
- _ASM_EXTABLE(1b, 4b) \
- _ASM_EXTABLE(2b, 4b) \
- : "=r" (err) \
-- : "A" (x), "r" (addr), "i" (errret), "0" (err))
-+ : "A" (x), "r" (addr), "i" (errret), "0" (err), \
-+ "r"(__USER_DS))
-
- #define __put_user_asm_ex_u64(x, addr) \
-- asm volatile("1: movl %%eax,0(%1)\n" \
-- "2: movl %%edx,4(%1)\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(2) \
-+ "1: movl %%eax,%%ds:0(%1)\n" \
-+ "2: movl %%edx,%%ds:4(%1)\n" \
- "3:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- _ASM_EXTABLE(1b, 2b - 1b) \
- _ASM_EXTABLE(2b, 3b - 2b) \
-- : : "A" (x), "r" (addr))
-+ : : "A" (x), "r" (addr), "r"(__USER_DS))
-
- #define __put_user_x8(x, ptr, __ret_pu) \
- asm volatile("call __put_user_8" : "=a" (__ret_pu) \
-@@ -374,16 +428,18 @@ do { \
- } while (0)
-
- #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
-- asm volatile("1: mov"itype" %2,%"rtype"1\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(5) \
-+ "1: mov"itype" %%ds:%2,%"rtype"1\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- ".section .fixup,\"ax\"\n" \
- "3: mov %3,%0\n" \
- " xor"itype" %"rtype"1,%"rtype"1\n" \
- " jmp 2b\n" \
- ".previous\n" \
- _ASM_EXTABLE(1b, 3b) \
-- : "=r" (err), ltype(x) \
-- : "m" (__m(addr)), "i" (errret), "0" (err))
-+ : "=r" (err), ltype (x) \
-+ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS))
-
- #define __get_user_size_ex(x, ptr, size) \
- do { \
-@@ -407,10 +463,12 @@ do { \
- } while (0)
-
- #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
-- asm volatile("1: mov"itype" %1,%"rtype"0\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(2) \
-+ "1: mov"itype" %%ds:%1,%"rtype"0\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- _ASM_EXTABLE(1b, 2b - 1b) \
-- : ltype(x) : "m" (__m(addr)))
-+ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS))
-
- #define __put_user_nocheck(x, ptr, size) \
- ({ \
-@@ -424,13 +482,24 @@ do { \
- int __gu_err; \
- unsigned long __gu_val; \
- __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
-- (x) = (__force __typeof__(*(ptr)))__gu_val; \
-+ (x) = (__typeof__(*(ptr)))__gu_val; \
- __gu_err; \
- })
-
- /* FIXME: this hack is definitely wrong -AK */
- struct __large_struct { unsigned long buf[100]; };
--#define __m(x) (*(struct __large_struct __user *)(x))
-+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
-+#define ____m(x) \
-+({ \
-+ unsigned long ____x = (unsigned long)(x); \
-+ if (____x < PAX_USER_SHADOW_BASE) \
-+ ____x += PAX_USER_SHADOW_BASE; \
-+ (void __user *)____x; \
-+})
-+#else
-+#define ____m(x) (x)
-+#endif
-+#define __m(x) (*(struct __large_struct __user *)____m(x))
-
- /*
- * Tell gcc we read from memory instead of writing: this is because
-@@ -438,21 +507,26 @@ struct __large_struct { unsigned long bu
- * aliasing issues.
- */
- #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
-- asm volatile("1: mov"itype" %"rtype"1,%2\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(5) \
-+ "1: mov"itype" %"rtype"1,%%ds:%2\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- ".section .fixup,\"ax\"\n" \
- "3: mov %3,%0\n" \
- " jmp 2b\n" \
- ".previous\n" \
- _ASM_EXTABLE(1b, 3b) \
- : "=r"(err) \
-- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err))
-+ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\
-+ "r"(__USER_DS))
-
- #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \
-- asm volatile("1: mov"itype" %"rtype"0,%1\n" \
-+ asm volatile(_ASM_LOAD_USER_DS(2) \
-+ "1: mov"itype" %"rtype"0,%%ds:%1\n" \
- "2:\n" \
-+ _ASM_LOAD_KERNEL_DS \
- _ASM_EXTABLE(1b, 2b - 1b) \
-- : : ltype(x), "m" (__m(addr)))
-+ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS))
-
- /*
- * uaccess_try and catch
-@@ -530,7 +604,7 @@ struct __large_struct { unsigned long bu
- #define get_user_ex(x, ptr) do { \
- unsigned long __gue_val; \
- __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
-- (x) = (__force __typeof__(*(ptr)))__gue_val; \
-+ (x) = (__typeof__(*(ptr)))__gue_val; \
- } while (0)
-
- #ifdef CONFIG_X86_WP_WORKS_OK
-@@ -567,6 +641,7 @@ extern struct movsl_mask {
-
- #define ARCH_HAS_NOCACHE_UACCESS 1
-
-+#define ARCH_HAS_SORT_EXTABLE
- #ifdef CONFIG_X86_32
- # include "uaccess_32.h"
- #else
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/vgtod.h linux-2.6.32.19/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.19/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/vgtod.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-09-13 08:10:06.000000000 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -9423,9 +9745,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/vgtod.h linux-2.6.32.19/arch/x86
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/vmi.h linux-2.6.32.19/arch/x86/include/asm/vmi.h
---- linux-2.6.32.19/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/vmi.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-09-13 08:10:06.000000000 -0400
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -9434,9 +9756,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/vmi.h linux-2.6.32.19/arch/x86/i
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/vsyscall.h linux-2.6.32.19/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/vsyscall.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-09-13 08:10:06.000000000 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -9467,9 +9789,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/vsyscall.h linux-2.6.32.19/arch/
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.19/arch/x86/include/asm/xsave.h linux-2.6.32.19/arch/x86/include/asm/xsave.h
---- linux-2.6.32.19/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/include/asm/xsave.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86/include/asm/xsave.h
+--- linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-09-13 08:10:06.000000000 -0400
@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
static inline int xsave_user(struct xsave_struct __user *buf)
{
@@ -9495,118 +9817,9 @@ diff -urNp linux-2.6.32.19/arch/x86/include/asm/xsave.h linux-2.6.32.19/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.32.19/arch/x86/Kconfig linux-2.6.32.19/arch/x86/Kconfig
---- linux-2.6.32.19/arch/x86/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/Kconfig 2010-08-13 18:34:40.000000000 -0400
-@@ -992,7 +992,7 @@ choice
-
- config NOHIGHMEM
- bool "off"
-- depends on !X86_NUMAQ
-+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
- ---help---
- Linux can use up to 64 Gigabytes of physical memory on x86 systems.
- However, the address space of 32-bit x86 processors is only 4
-@@ -1029,7 +1029,7 @@ config NOHIGHMEM
-
- config HIGHMEM4G
- bool "4GB"
-- depends on !X86_NUMAQ
-+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
- ---help---
- Select this if you have a 32-bit processor and between 1 and 4
- gigabytes of physical RAM.
-@@ -1083,7 +1083,7 @@ config PAGE_OFFSET
- hex
- default 0xB0000000 if VMSPLIT_3G_OPT
- default 0x80000000 if VMSPLIT_2G
-- default 0x78000000 if VMSPLIT_2G_OPT
-+ default 0x70000000 if VMSPLIT_2G_OPT
- default 0x40000000 if VMSPLIT_1G
- default 0xC0000000
- depends on X86_32
-@@ -1414,7 +1414,7 @@ config ARCH_USES_PG_UNCACHED
-
- config EFI
- bool "EFI runtime service support"
-- depends on ACPI
-+ depends on ACPI && !PAX_KERNEXEC
- ---help---
- This enables the kernel to use EFI runtime services that are
- available (such as the EFI variable services).
-@@ -1501,6 +1501,7 @@ config KEXEC_JUMP
- config PHYSICAL_START
- hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
- default "0x1000000"
-+ range 0x400000 0x40000000
- ---help---
- This gives the physical address where the kernel is loaded.
-
-@@ -1565,6 +1566,7 @@ config PHYSICAL_ALIGN
- hex
- prompt "Alignment value to which kernel should be aligned" if X86_32
- default "0x1000000"
-+ range 0x400000 0x1000000 if PAX_KERNEXEC
- range 0x2000 0x1000000
- ---help---
- This value puts the alignment restrictions on physical address
-@@ -1596,9 +1598,10 @@ config HOTPLUG_CPU
- Say N if you want to disable CPU hotplug.
-
- config COMPAT_VDSO
-- def_bool y
-+ def_bool n
- prompt "Compat VDSO support"
- depends on X86_32 || IA32_EMULATION
-+ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
- ---help---
- Map the 32-bit VDSO to the predictable old-style address too.
- ---help---
-diff -urNp linux-2.6.32.19/arch/x86/Kconfig.cpu linux-2.6.32.19/arch/x86/Kconfig.cpu
---- linux-2.6.32.19/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/Kconfig.cpu 2010-08-13 18:34:40.000000000 -0400
-@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
-
- config X86_F00F_BUG
- def_bool y
-- depends on M586MMX || M586TSC || M586 || M486 || M386
-+ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
-
- config X86_WP_WORKS_OK
- def_bool y
-@@ -360,7 +360,7 @@ config X86_POPAD_OK
-
- config X86_ALIGNMENT_16
- def_bool y
-- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
-+ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
-
- config X86_INTEL_USERCOPY
- def_bool y
-@@ -406,7 +406,7 @@ config X86_CMPXCHG64
- # generates cmov.
- config X86_CMOV
- def_bool y
-- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
-+ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
-
- config X86_MINIMUM_CPU_FAMILY
- int
-diff -urNp linux-2.6.32.19/arch/x86/Kconfig.debug linux-2.6.32.19/arch/x86/Kconfig.debug
---- linux-2.6.32.19/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/Kconfig.debug 2010-08-13 18:34:40.000000000 -0400
-@@ -99,7 +99,7 @@ config X86_PTDUMP
- config DEBUG_RODATA
- bool "Write protect kernel read-only data structures"
- default y
-- depends on DEBUG_KERNEL
-+ depends on DEBUG_KERNEL && BROKEN
- ---help---
- Mark the kernel read-only data as write-protected in the pagetables,
- in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/boot.c linux-2.6.32.19/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/acpi/boot.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-09-13 08:10:06.000000000 -0400
@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -9616,9 +9829,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/boot.c linux-2.6.32.19/arch/x86/
};
/*
-diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-13 08:10:06.000000000 -0400
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -9628,9 +9841,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.1
wrmsr
1:
-diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-09-13 08:10:06.000000000 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -9675,9 +9888,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/sleep.c linux-2.6.32.19/arch/x86
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-09-13 08:10:06.000000000 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -9694,9 +9907,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.19/arch
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x86/kernel/alternative.c
---- linux-2.6.32.19/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/alternative.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x86/kernel/alternative.c
+--- linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-09-13 08:10:06.000000000 -0400
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9715,7 +9928,7 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x8
restart_nmi();
}
-@@ -492,12 +492,16 @@ void __init alternative_instructions(voi
+@@ -492,13 +492,17 @@ void __init alternative_instructions(voi
* instructions. And on the local CPU you need to be protected again NMI or MCE
* handlers seeing an inconsistent instruction while you patch.
*/
@@ -9729,11 +9942,12 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x8
+
+ pax_open_kernel();
+ memcpy(ktla_ktva(addr), opcode, len);
+ sync_core();
+ pax_close_kernel();
+
- sync_core();
local_irq_restore(flags);
/* Could also do a CLFLUSH here to speed up CPU recovery; but
+ that causes hangs on some VIA CPUs. */
@@ -520,35 +524,21 @@ static void *__init_or_module text_poke_
*/
void *__kprobes text_poke(void *addr, const void *opcode, size_t len)
@@ -9778,9 +9992,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/alternative.c linux-2.6.32.19/arch/x8
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/amd_iommu.c linux-2.6.32.19/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/amd_iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-09-13 08:10:06.000000000 -0400
@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
}
}
@@ -9790,9 +10004,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/amd_iommu.c linux-2.6.32.19/arch/x86/
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-09-13 08:10:06.000000000 -0400
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -9829,9 +10043,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/apic/io_apic.c linux-2.6.32.19/arch/x
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/apm_32.c linux-2.6.32.19/arch/x86/kernel/apm_32.c
---- linux-2.6.32.19/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/apm_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -9933,9 +10147,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/apm_32.c linux-2.6.32.19/arch/x86/ker
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -9948,9 +10162,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.19/arch
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -63,6 +63,18 @@ int main(void)
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -9978,9 +10192,23 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.19/arch
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/common.c linux-2.6.32.19/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/common.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-09-13 08:10:06.000000000 -0400
+@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
+ CFLAGS_REMOVE_common.o = -pg
+ endif
+
+-# Make sure load_percpu_segment has no stackprotector
+-nostackp := $(call cc-option, -fno-stack-protector)
+-CFLAGS_common.o := $(nostackp)
+-
+ obj-y := intel_cacheinfo.o addon_cpuid_features.o
+ obj-y += proc.o capflags.o powerflags.o common.o
+ obj-y += vmware.o hypervisor.o sched.o
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-09-13 08:10:06.000000000 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10089,9 +10317,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/common.c linux-2.6.32.19/arch/x86
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-13 08:10:06.000000000 -0400
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -10101,9 +10329,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-13 08:10:06.000000000 -0400
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10113,9 +10341,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel.c linux-2.6.32.19/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/intel.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-09-13 08:10:06.000000000 -0400
@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -10125,9 +10353,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel.c linux-2.6.32.19/arch/x86/
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-13 08:10:06.000000000 -0400
@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -10137,35 +10365,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.19
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/Makefile linux-2.6.32.19/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/Makefile 2010-08-13 18:34:40.000000000 -0400
-@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
- CFLAGS_REMOVE_common.o = -pg
- endif
-
--# Make sure load_percpu_segment has no stackprotector
--nostackp := $(call cc-option, -fno-stack-protector)
--CFLAGS_common.o := $(nostackp)
--
- obj-y := intel_cacheinfo.o addon_cpuid_features.o
- obj-y += proc.o capflags.o powerflags.o common.o
- obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 18:34:40.000000000 -0400
-@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
- return ret;
- }
-
--static struct sysfs_ops threshold_ops = {
-+static const struct sysfs_ops threshold_ops = {
- .show = show,
- .store = store,
- };
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-13 08:10:06.000000000 -0400
@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
!(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
m->cs, m->ip);
@@ -10218,9 +10420,21 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.19/arch
};
/*
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-13 08:10:06.000000000 -0400
+@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
+ return ret;
+ }
+
+-static struct sysfs_ops threshold_ops = {
++static const struct sysfs_ops threshold_ops = {
+ .show = show,
+ .store = store,
+ };
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-13 08:10:06.000000000 -0400
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -10230,9 +10444,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.19/arch/x
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-13 08:10:06.000000000 -0400
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -10242,9 +10456,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.19/ar
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-13 08:10:06.000000000 -0400
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -10254,9 +10468,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.19/arch
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-13 08:10:06.000000000 -0400
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10275,9 +10489,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.19/ar
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-09-13 08:10:06.000000000 -0400
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -10296,9 +10510,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.19/arch/
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-13 08:10:06.000000000 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -10349,9 +10563,21 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.19/arch/
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-09-13 08:10:06.000000000 -0400
+@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
+ break;
+
+ callchain_store(entry, frame.return_address);
+- fp = frame.next_frame;
++ fp = (__force const void __user *)frame.next_frame;
+ }
+ }
+
+diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-13 08:10:06.000000000 -0400
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -10385,21 +10611,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.1
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/cpu/perf_event.c 2010-08-13 18:34:40.000000000 -0400
-@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
- break;
-
- callchain_store(entry, frame.return_address);
-- fp = frame.next_frame;
-+ fp = (__force const void __user *)frame.next_frame;
- }
- }
-
-diff -urNp linux-2.6.32.19/arch/x86/kernel/crash.c linux-2.6.32.19/arch/x86/kernel/crash.c
---- linux-2.6.32.19/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/crash.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kernel/crash.c
+--- linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/crash.c 2010-09-13 08:10:06.000000000 -0400
@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -10409,9 +10623,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/crash.c linux-2.6.32.19/arch/x86/kern
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/doublefault_32.c linux-2.6.32.19/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/doublefault_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -10443,9 +10657,39 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/doublefault_32.c linux-2.6.32.19/arch
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-09-13 08:10:06.000000000 -0400
+@@ -180,7 +180,7 @@ void dump_stack(void)
+ #endif
+
+ printk("Pid: %d, comm: %.20s %s %s %.*s\n",
+- current->pid, current->comm, print_tainted(),
++ task_pid_nr(current), current->comm, print_tainted(),
+ init_utsname()->release,
+ (int)strcspn(init_utsname()->version, " "),
+ init_utsname()->version);
+@@ -241,7 +241,7 @@ void __kprobes oops_end(unsigned long fl
+ panic("Fatal exception in interrupt");
+ if (panic_on_oops)
+ panic("Fatal exception");
+- do_exit(signr);
++ do_group_exit(signr);
+ }
+
+ int __kprobes __die(const char *str, struct pt_regs *regs, long err)
+@@ -295,7 +295,7 @@ void die(const char *str, struct pt_regs
+ unsigned long flags = oops_begin();
+ int sig = SIGSEGV;
+
+- if (!user_mode_vm(regs))
++ if (!user_mode(regs))
+ report_bug(regs->ip, regs);
+
+ if (__die(str, regs, err))
+diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -10490,39 +10734,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack_32.c linux-2.6.32.19/arch/x
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.19/arch/x86/kernel/dumpstack.c linux-2.6.32.19/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.19/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/dumpstack.c 2010-08-13 18:34:40.000000000 -0400
-@@ -180,7 +180,7 @@ void dump_stack(void)
- #endif
-
- printk("Pid: %d, comm: %.20s %s %s %.*s\n",
-- current->pid, current->comm, print_tainted(),
-+ task_pid_nr(current), current->comm, print_tainted(),
- init_utsname()->release,
- (int)strcspn(init_utsname()->version, " "),
- init_utsname()->version);
-@@ -241,7 +241,7 @@ void __kprobes oops_end(unsigned long fl
- panic("Fatal exception in interrupt");
- if (panic_on_oops)
- panic("Fatal exception");
-- do_exit(signr);
-+ do_group_exit(signr);
- }
-
- int __kprobes __die(const char *str, struct pt_regs *regs, long err)
-@@ -295,7 +295,7 @@ void die(const char *str, struct pt_regs
- unsigned long flags = oops_begin();
- int sig = SIGSEGV;
-
-- if (!user_mode_vm(regs))
-+ if (!user_mode(regs))
- report_bug(regs->ip, regs);
-
- if (__die(str, regs, err))
-diff -urNp linux-2.6.32.19/arch/x86/kernel/e820.c linux-2.6.32.19/arch/x86/kernel/e820.c
---- linux-2.6.32.19/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/e820.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kernel/e820.c
+--- linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/e820.c 2010-09-13 08:10:06.000000000 -0400
@@ -733,7 +733,7 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10532,9 +10746,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/e820.c linux-2.6.32.19/arch/x86/kerne
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_32.c linux-2.6.32.19/arch/x86/kernel/efi_32.c
---- linux-2.6.32.19/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/efi_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -38,70 +38,38 @@
*/
@@ -10615,9 +10829,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_32.c linux-2.6.32.19/arch/x86/ker
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-09-13 08:10:06.000000000 -0400
@@ -6,6 +6,7 @@
*/
@@ -10716,9 +10930,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/efi_stub_32.S linux-2.6.32.19/arch/x8
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_32.S linux-2.6.32.19/arch/x86/kernel/entry_32.S
---- linux-2.6.32.19/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/entry_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-09-13 08:10:06.000000000 -0400
@@ -191,7 +191,67 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -11029,9 +11243,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_32.S linux-2.6.32.19/arch/x86/k
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_64.S linux-2.6.32.19/arch/x86/kernel/entry_64.S
---- linux-2.6.32.19/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/entry_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -11489,9 +11703,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/entry_64.S linux-2.6.32.19/arch/x86/k
RESTORE_ALL 8
jmp irq_return
nmi_userspace:
-diff -urNp linux-2.6.32.19/arch/x86/kernel/ftrace.c linux-2.6.32.19/arch/x86/kernel/ftrace.c
---- linux-2.6.32.19/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/ftrace.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-09-13 08:10:06.000000000 -0400
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11557,9 +11771,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ftrace.c linux-2.6.32.19/arch/x86/ker
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/head32.c linux-2.6.32.19/arch/x86/kernel/head32.c
---- linux-2.6.32.19/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/head32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/kernel/head32.c
+--- linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/head32.c 2010-09-13 08:10:06.000000000 -0400
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -11577,9 +11791,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/head32.c linux-2.6.32.19/arch/x86/ker
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.19/arch/x86/kernel/head_32.S linux-2.6.32.19/arch/x86/kernel/head_32.S
---- linux-2.6.32.19/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/head_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/kernel/head_32.S
+--- linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-09-13 08:10:06.000000000 -0400
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -12026,9 +12240,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/head_32.S linux-2.6.32.19/arch/x86/ke
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.19/arch/x86/kernel/head_64.S linux-2.6.32.19/arch/x86/kernel/head_64.S
---- linux-2.6.32.19/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/head_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/kernel/head_64.S
+--- linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -12299,9 +12513,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/head_64.S linux-2.6.32.19/arch/x86/ke
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -12323,9 +12537,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.19/arch/
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.19/arch/x86/kernel/init_task.c linux-2.6.32.19/arch/x86/kernel/init_task.c
---- linux-2.6.32.19/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/init_task.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/kernel/init_task.c
+--- linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-09-13 08:10:06.000000000 -0400
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12334,9 +12548,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/init_task.c linux-2.6.32.19/arch/x86/
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/ioport.c linux-2.6.32.19/arch/x86/kernel/ioport.c
---- linux-2.6.32.19/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/kernel/ioport.c
+--- linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-09-13 08:10:06.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -12380,9 +12594,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ioport.c linux-2.6.32.19/arch/x86/ker
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/irq_32.c linux-2.6.32.19/arch/x86/kernel/irq_32.c
---- linux-2.6.32.19/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/irq_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -12401,9 +12615,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/irq_32.c linux-2.6.32.19/arch/x86/ker
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.19/arch/x86/kernel/kgdb.c linux-2.6.32.19/arch/x86/kernel/kgdb.c
---- linux-2.6.32.19/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-09-13 08:10:06.000000000 -0400
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -12413,9 +12627,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/kgdb.c linux-2.6.32.19/arch/x86/kerne
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/kprobes.c linux-2.6.32.19/arch/x86/kernel/kprobes.c
---- linux-2.6.32.19/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/kprobes.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-09-13 08:10:06.000000000 -0400
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -12508,9 +12722,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/kprobes.c linux-2.6.32.19/arch/x86/ke
return ret;
switch (val) {
-diff -urNp linux-2.6.32.19/arch/x86/kernel/ldt.c linux-2.6.32.19/arch/x86/kernel/ldt.c
---- linux-2.6.32.19/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/ldt.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel/ldt.c
+--- linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-09-13 08:10:06.000000000 -0400
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -12575,9 +12789,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ldt.c linux-2.6.32.19/arch/x86/kernel
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -12605,9 +12819,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.19/ar
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_amd.c linux-2.6.32.19/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/microcode_amd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-09-13 08:10:06.000000000 -0400
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -12626,9 +12840,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_amd.c linux-2.6.32.19/arch/
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_core.c linux-2.6.32.19/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.19/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/microcode_core.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-09-13 08:10:06.000000000 -0400
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -12638,9 +12852,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_core.c linux-2.6.32.19/arch
/*
* Synchronization.
-diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_intel.c linux-2.6.32.19/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/microcode_intel.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-09-13 08:10:06.000000000 -0400
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12675,9 +12889,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/microcode_intel.c linux-2.6.32.19/arc
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/module.c linux-2.6.32.19/arch/x86/kernel/module.c
---- linux-2.6.32.19/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/module.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/kernel/module.c
+--- linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/module.c 2010-09-13 08:10:06.000000000 -0400
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -12818,9 +13032,21 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/module.c linux-2.6.32.19/arch/x86/ker
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt.c linux-2.6.32.19/arch/x86/kernel/paravirt.c
---- linux-2.6.32.19/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/paravirt.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-09-13 08:10:06.000000000 -0400
+@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
+ __raw_spin_lock(lock);
+ }
+
+-struct pv_lock_ops pv_lock_ops = {
++struct pv_lock_ops pv_lock_ops __read_only = {
+ #ifdef CONFIG_SMP
+ .spin_is_locked = __ticket_spin_is_locked,
+ .spin_is_contended = __ticket_spin_is_contended,
+diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-09-13 08:10:06.000000000 -0400
@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
* corresponding structure. */
static void *get_call_destination(u8 type)
@@ -12924,21 +13150,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt.c linux-2.6.32.19/arch/x86/k
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 18:34:40.000000000 -0400
-@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
- __raw_spin_lock(lock);
- }
-
--struct pv_lock_ops pv_lock_ops = {
-+struct pv_lock_ops pv_lock_ops __read_only = {
- #ifdef CONFIG_SMP
- .spin_is_locked = __ticket_spin_is_locked,
- .spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -12948,9 +13162,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.19/arch
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-dma.c linux-2.6.32.19/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.19/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-09-13 08:10:06.000000000 -0400
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -12969,9 +13183,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-dma.c linux-2.6.32.19/arch/x86/ke
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -12981,9 +13195,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-gart_64.c linux-2.6.32.19/arch/x8
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-nommu.c linux-2.6.32.19/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/pci-nommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-09-13 08:10:06.000000000 -0400
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -12993,9 +13207,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-nommu.c linux-2.6.32.19/arch/x86/
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-09-13 08:10:06.000000000 -0400
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -13005,9 +13219,49 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.19/arch/x8
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/process_32.c linux-2.6.32.19/arch/x86/kernel/process_32.c
---- linux-2.6.32.19/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/process_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/kernel/process.c
+--- linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/process.c 2010-09-13 08:10:06.000000000 -0400
+@@ -73,7 +73,7 @@ void exit_thread(void)
+ unsigned long *bp = t->io_bitmap_ptr;
+
+ if (bp) {
+- struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
++ struct tss_struct *tss = init_tss + get_cpu();
+
+ t->io_bitmap_ptr = NULL;
+ clear_thread_flag(TIF_IO_BITMAP);
+@@ -93,6 +93,9 @@ void flush_thread(void)
+
+ clear_tsk_thread_flag(tsk, TIF_DEBUG);
+
++#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
++ loadsegment(gs, 0);
++#endif
+ tsk->thread.debugreg0 = 0;
+ tsk->thread.debugreg1 = 0;
+ tsk->thread.debugreg2 = 0;
+@@ -602,17 +605,3 @@ static int __init idle_setup(char *str)
+ return 0;
+ }
+ early_param("idle", idle_setup);
+-
+-unsigned long arch_align_stack(unsigned long sp)
+-{
+- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space)
+- sp -= get_random_int() % 8192;
+- return sp & ~0xf;
+-}
+-
+-unsigned long arch_randomize_brk(struct mm_struct *mm)
+-{
+- unsigned long range_end = mm->brk + 0x02000000;
+- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
+-}
+-
+diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86/kernel/process_32.c
+--- linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -13102,9 +13356,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/process_32.c linux-2.6.32.19/arch/x86
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.19/arch/x86/kernel/process_64.c linux-2.6.32.19/arch/x86/kernel/process_64.c
---- linux-2.6.32.19/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/process_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86/kernel/process_64.c
+--- linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -13147,49 +13401,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/process_64.c linux-2.6.32.19/arch/x86
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.19/arch/x86/kernel/process.c linux-2.6.32.19/arch/x86/kernel/process.c
---- linux-2.6.32.19/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
-@@ -73,7 +73,7 @@ void exit_thread(void)
- unsigned long *bp = t->io_bitmap_ptr;
-
- if (bp) {
-- struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
-+ struct tss_struct *tss = init_tss + get_cpu();
-
- t->io_bitmap_ptr = NULL;
- clear_thread_flag(TIF_IO_BITMAP);
-@@ -93,6 +93,9 @@ void flush_thread(void)
-
- clear_tsk_thread_flag(tsk, TIF_DEBUG);
-
-+#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
-+ loadsegment(gs, 0);
-+#endif
- tsk->thread.debugreg0 = 0;
- tsk->thread.debugreg1 = 0;
- tsk->thread.debugreg2 = 0;
-@@ -602,17 +605,3 @@ static int __init idle_setup(char *str)
- return 0;
- }
- early_param("idle", idle_setup);
--
--unsigned long arch_align_stack(unsigned long sp)
--{
-- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space)
-- sp -= get_random_int() % 8192;
-- return sp & ~0xf;
--}
--
--unsigned long arch_randomize_brk(struct mm_struct *mm)
--{
-- unsigned long range_end = mm->brk + 0x02000000;
-- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
--}
--
-diff -urNp linux-2.6.32.19/arch/x86/kernel/ptrace.c linux-2.6.32.19/arch/x86/kernel/ptrace.c
---- linux-2.6.32.19/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/ptrace.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-09-13 08:10:06.000000000 -0400
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -13258,9 +13472,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/ptrace.c linux-2.6.32.19/arch/x86/ker
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/reboot.c linux-2.6.32.19/arch/x86/kernel/reboot.c
---- linux-2.6.32.19/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/reboot.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/kernel/reboot.c
+--- linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-09-13 08:10:06.000000000 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -13337,9 +13551,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/reboot.c linux-2.6.32.19/arch/x86/ker
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/setup.c linux-2.6.32.19/arch/x86/kernel/setup.c
---- linux-2.6.32.19/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kernel/setup.c
+--- linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/setup.c 2010-09-13 08:10:06.000000000 -0400
@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
@@ -13360,9 +13574,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/setup.c linux-2.6.32.19/arch/x86/kern
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/setup_percpu.c linux-2.6.32.19/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/setup_percpu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-09-13 08:10:06.000000000 -0400
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -13425,9 +13639,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/setup_percpu.c linux-2.6.32.19/arch/x
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.19/arch/x86/kernel/signal.c linux-2.6.32.19/arch/x86/kernel/signal.c
---- linux-2.6.32.19/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/signal.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/kernel/signal.c
+--- linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/signal.c 2010-09-13 08:10:06.000000000 -0400
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13499,10 +13713,10 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/signal.c linux-2.6.32.19/arch/x86/ker
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/kernel/smpboot.c
---- linux-2.6.32.19/arch/x86/kernel/smpboot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/smpboot.c 2010-08-13 18:34:40.000000000 -0400
-@@ -729,7 +729,11 @@ do_rest:
+diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-09-13 08:10:06.000000000 -0400
+@@ -748,7 +748,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
#endif
@@ -13514,7 +13728,7 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/ke
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-@@ -866,6 +870,12 @@ int __cpuinit native_cpu_up(unsigned int
+@@ -885,6 +889,12 @@ int __cpuinit native_cpu_up(unsigned int
per_cpu(cpu_state, cpu) = CPU_UP_PREPARE;
@@ -13527,9 +13741,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/smpboot.c linux-2.6.32.19/arch/x86/ke
#ifdef CONFIG_X86_32
/* init low mem mapping */
clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
-diff -urNp linux-2.6.32.19/arch/x86/kernel/step.c linux-2.6.32.19/arch/x86/kernel/step.c
---- linux-2.6.32.19/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/step.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kernel/step.c
+--- linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/step.c 2010-09-13 08:10:06.000000000 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -13562,17 +13776,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/step.c linux-2.6.32.19/arch/x86/kerne
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/syscall_table_32.S 2010-08-13 18:34:40.000000000 -0400
-@@ -1,3 +1,4 @@
-+.section .rodata,"a",@progbits
- ENTRY(sys_call_table)
- .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
- .long sys_exit
-diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -13819,9 +14025,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_i386_32.c linux-2.6.32.19/arch/x8
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -13903,9 +14109,17 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/sys_x86_64.c linux-2.6.32.19/arch/x86
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/time.c linux-2.6.32.19/arch/x86/kernel/time.c
---- linux-2.6.32.19/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/time.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-09-13 08:10:06.000000000 -0400
+@@ -1,3 +1,4 @@
++.section .rodata,"a",@progbits
+ ENTRY(sys_call_table)
+ .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
+ .long sys_exit
+diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kernel/time.c
+--- linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/time.c 2010-09-13 08:10:06.000000000 -0400
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -13944,9 +14158,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/time.c linux-2.6.32.19/arch/x86/kerne
}
return pc;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/tls.c linux-2.6.32.19/arch/x86/kernel/tls.c
---- linux-2.6.32.19/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/tls.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel/tls.c
+--- linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/tls.c 2010-09-13 08:10:06.000000000 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -13959,9 +14173,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/tls.c linux-2.6.32.19/arch/x86/kernel
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.19/arch/x86/kernel/trampoline_32.S linux-2.6.32.19/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/trampoline_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-09-13 08:10:06.000000000 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -13984,9 +14198,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/trampoline_32.S linux-2.6.32.19/arch/
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.19/arch/x86/kernel/traps.c linux-2.6.32.19/arch/x86/kernel/traps.c
---- linux-2.6.32.19/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kernel/traps.c
+--- linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/traps.c 2010-09-13 08:10:06.000000000 -0400
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -14136,9 +14350,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/traps.c linux-2.6.32.19/arch/x86/kern
handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
return;
}
-diff -urNp linux-2.6.32.19/arch/x86/kernel/tsc.c linux-2.6.32.19/arch/x86/kernel/tsc.c
---- linux-2.6.32.19/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/tsc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel/tsc.c
+--- linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-09-13 08:10:06.000000000 -0400
@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -14148,9 +14362,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/tsc.c linux-2.6.32.19/arch/x86/kernel
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.19/arch/x86/kernel/vm86_32.c linux-2.6.32.19/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.19/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/vm86_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -14215,9 +14429,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vm86_32.c linux-2.6.32.19/arch/x86/ke
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.19/arch/x86/kernel/vmi_32.c linux-2.6.32.19/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.19/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/vmi_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -14377,9 +14591,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vmi_32.c linux-2.6.32.19/arch/x86/ker
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-09-13 08:10:06.000000000 -0400
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -14672,9 +14886,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.19/arch/x8
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -14708,9 +14922,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/vsyscall_64.c linux-2.6.32.19/arch/x8
};
#endif
-diff -urNp linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -14720,9 +14934,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.19/arch
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.19/arch/x86/kernel/xsave.c linux-2.6.32.19/arch/x86/kernel/xsave.c
---- linux-2.6.32.19/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kernel/xsave.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kernel/xsave.c
+--- linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-09-13 08:10:06.000000000 -0400
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -14750,9 +14964,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kernel/xsave.c linux-2.6.32.19/arch/x86/kern
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.19/arch/x86/kvm/emulate.c linux-2.6.32.19/arch/x86/kvm/emulate.c
---- linux-2.6.32.19/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kvm/emulate.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/emulate.c
+--- linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-09-13 08:10:06.000000000 -0400
@@ -81,8 +81,8 @@
#define Src2CL (1<<29)
#define Src2ImmByte (2<<29)
@@ -14789,9 +15003,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/emulate.c linux-2.6.32.19/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.19/arch/x86/kvm/lapic.c linux-2.6.32.19/arch/x86/kvm/lapic.c
---- linux-2.6.32.19/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kvm/lapic.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lapic.c
+--- linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-09-13 08:10:06.000000000 -0400
@@ -52,7 +52,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -14801,9 +15015,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/lapic.c linux-2.6.32.19/arch/x86/kvm/lap
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.32.19/arch/x86/kvm/svm.c linux-2.6.32.19/arch/x86/kvm/svm.c
---- linux-2.6.32.19/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kvm/svm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
+--- linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kvm/svm.c 2010-09-13 08:10:06.000000000 -0400
@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -14827,9 +15041,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/svm.c linux-2.6.32.19/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.19/arch/x86/kvm/vmx.c linux-2.6.32.19/arch/x86/kvm/vmx.c
---- linux-2.6.32.19/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kvm/vmx.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
+--- linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-09-13 08:10:06.000000000 -0400
@@ -569,7 +569,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -14911,9 +15125,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/vmx.c linux-2.6.32.19/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.19/arch/x86/kvm/x86.c linux-2.6.32.19/arch/x86/kvm/x86.c
---- linux-2.6.32.19/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/kvm/x86.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
+--- linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/kvm/x86.c 2010-09-13 08:10:06.000000000 -0400
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -15015,9 +15229,9 @@ diff -urNp linux-2.6.32.19/arch/x86/kvm/x86.c linux-2.6.32.19/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.19/arch/x86/lib/checksum_32.S linux-2.6.32.19/arch/x86/lib/checksum_32.S
---- linux-2.6.32.19/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/checksum_32.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-09-13 08:10:06.000000000 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -15263,9 +15477,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/checksum_32.S linux-2.6.32.19/arch/x86/l
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.19/arch/x86/lib/clear_page_64.S linux-2.6.32.19/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.19/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/clear_page_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -15275,9 +15489,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/clear_page_64.S linux-2.6.32.19/arch/x86
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.19/arch/x86/lib/copy_page_64.S linux-2.6.32.19/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.19/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/copy_page_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -15287,9 +15501,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/copy_page_64.S linux-2.6.32.19/arch/x86/
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_64.S linux-2.6.32.19/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.19/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/copy_user_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -15,13 +15,14 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15364,9 +15578,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_64.S linux-2.6.32.19/arch/x86/
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -14,6 +14,7 @@
#include <asm/current.h>
#include <asm/asm-offsets.h>
@@ -15391,9 +15605,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.19/a
cmpl $8,%edx
jb 20f /* less then 8 bytes, go to byte copy loop */
ALIGN_DESTINATION
-diff -urNp linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -15412,9 +15626,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.19/arch/
return csum_partial_copy_generic(src, (void __force *)dst,
len, isum, NULL, errp);
}
-diff -urNp linux-2.6.32.19/arch/x86/lib/getuser.S linux-2.6.32.19/arch/x86/lib/getuser.S
---- linux-2.6.32.19/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/getuser.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/getuser.S
+--- linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/getuser.S 2010-09-13 08:10:06.000000000 -0400
@@ -33,14 +33,38 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15551,9 +15765,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/getuser.S linux-2.6.32.19/arch/x86/lib/g
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.19/arch/x86/lib/memcpy_64.S linux-2.6.32.19/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.19/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/memcpy_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -15563,9 +15777,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/memcpy_64.S linux-2.6.32.19/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.19/arch/x86/lib/memset_64.S linux-2.6.32.19/arch/x86/lib/memset_64.S
---- linux-2.6.32.19/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/memset_64.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib/memset_64.S
+--- linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-09-13 08:10:06.000000000 -0400
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -15575,9 +15789,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/memset_64.S linux-2.6.32.19/arch/x86/lib
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.19/arch/x86/lib/mmx_32.c linux-2.6.32.19/arch/x86/lib/mmx_32.c
---- linux-2.6.32.19/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/mmx_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -15893,9 +16107,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/mmx_32.c linux-2.6.32.19/arch/x86/lib/mm
from += 64;
to += 64;
-diff -urNp linux-2.6.32.19/arch/x86/lib/putuser.S linux-2.6.32.19/arch/x86/lib/putuser.S
---- linux-2.6.32.19/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/putuser.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/putuser.S
+--- linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/putuser.S 2010-09-13 08:10:06.000000000 -0400
@@ -15,7 +15,8 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -16076,9 +16290,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/putuser.S linux-2.6.32.19/arch/x86/lib/p
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_32.c linux-2.6.32.19/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.19/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/usercopy_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -17047,9 +17261,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_32.c linux-2.6.32.19/arch/x86/l
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_64.c linux-2.6.32.19/arch/x86/lib/usercopy_64.c
---- linux-2.6.32.19/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/lib/usercopy_64.c
+--- linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -42,6 +42,8 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -17086,25 +17300,9 @@ diff -urNp linux-2.6.32.19/arch/x86/lib/usercopy_64.c linux-2.6.32.19/arch/x86/l
}
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.19/arch/x86/Makefile linux-2.6.32.19/arch/x86/Makefile
---- linux-2.6.32.19/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/Makefile 2010-08-13 18:34:40.000000000 -0400
-@@ -189,3 +189,12 @@ define archhelp
- echo ' FDARGS="..." arguments for the booted kernel'
- echo ' FDINITRD=file initrd for the booted kernel'
- endef
-+
-+define OLD_LD
-+
-+*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils.
-+*** Please upgrade your binutils to 2.18 or newer
-+endef
-+
-+archprepare:
-+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.19/arch/x86/mm/extable.c linux-2.6.32.19/arch/x86/mm/extable.c
---- linux-2.6.32.19/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/extable.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/extable.c
+--- linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/extable.c 2010-09-13 08:10:06.000000000 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -17178,9 +17376,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/extable.c linux-2.6.32.19/arch/x86/mm/ext
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.19/arch/x86/mm/fault.c linux-2.6.32.19/arch/x86/mm/fault.c
---- linux-2.6.32.19/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/fault.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault.c
+--- linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/fault.c 2010-09-13 08:10:06.000000000 -0400
@@ -11,10 +11,19 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -17848,9 +18046,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/fault.c linux-2.6.32.19/arch/x86/mm/fault
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.19/arch/x86/mm/gup.c linux-2.6.32.19/arch/x86/mm/gup.c
---- linux-2.6.32.19/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/gup.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
+--- linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/gup.c 2010-09-13 08:10:06.000000000 -0400
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17860,9 +18058,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/gup.c linux-2.6.32.19/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.19/arch/x86/mm/highmem_32.c linux-2.6.32.19/arch/x86/mm/highmem_32.c
---- linux-2.6.32.19/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/highmem_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17874,9 +18072,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/highmem_32.c linux-2.6.32.19/arch/x86/mm/
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.19/arch/x86/mm/hugetlbpage.c linux-2.6.32.19/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/hugetlbpage.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-09-13 08:10:06.000000000 -0400
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -18011,9 +18209,138 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/hugetlbpage.c linux-2.6.32.19/arch/x86/mm
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.32.19/arch/x86/mm/init_32.c linux-2.6.32.19/arch/x86/mm/init_32.c
---- linux-2.6.32.19/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
+--- linux-2.6.32.21/arch/x86/mm/init.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/init.c 2010-09-13 08:10:22.000000000 -0400
+@@ -69,11 +69,7 @@ static void __init find_early_table_spac
+ * cause a hotspot and fill up ZONE_DMA. The page tables
+ * need roughly 0.5KB per GB.
+ */
+-#ifdef CONFIG_X86_32
+- start = 0x7000;
+-#else
+- start = 0x8000;
+-#endif
++ start = 0x100000;
+ e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
+ tables, PAGE_SIZE);
+ if (e820_table_start == -1UL)
+@@ -147,7 +143,7 @@ unsigned long __init_refok init_memory_m
+ #endif
+
+ set_nx();
+- if (nx_enabled)
++ if (nx_enabled && cpu_has_nx)
+ printk(KERN_INFO "NX (Execute Disable) protection: active\n");
+
+ /* Enable PSE if available */
+@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
+ */
+ int devmem_is_allowed(unsigned long pagenr)
+ {
+- if (pagenr <= 256)
++ if (!pagenr)
++ return 1;
++#ifdef CONFIG_VM86
++ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT))
++ return 1;
++#endif
++ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
+ return 1;
+ if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
+ return 0;
+@@ -379,6 +381,88 @@ void free_init_pages(char *what, unsigne
+
+ void free_initmem(void)
+ {
++
++#ifdef CONFIG_PAX_KERNEXEC
++#ifdef CONFIG_X86_32
++ /* PaX: limit KERNEL_CS to actual size */
++ unsigned long addr, limit;
++ struct desc_struct d;
++ int cpu;
++
++ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
++ limit = (limit - 1UL) >> PAGE_SHIFT;
++
++ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE);
++ for (cpu = 0; cpu < NR_CPUS; cpu++) {
++ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC);
++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S);
++ }
++
++ /* PaX: make KERNEL_CS read-only */
++ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text));
++ if (!paravirt_enabled())
++ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT);
++/*
++ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
++ }
++*/
++#ifdef CONFIG_X86_PAE
++ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT);
++/*
++ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
++ }
++*/
++#endif
++
++#ifdef CONFIG_MODULES
++ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT);
++#endif
++
++#else
++ pgd_t *pgd;
++ pud_t *pud;
++ pmd_t *pmd;
++ unsigned long addr, end;
++
++ /* PaX: make kernel code/rodata read-only, rest non-executable */
++ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ if (!pmd_present(*pmd))
++ continue;
++ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
++ else
++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
++ }
++
++ addr = (unsigned long)__va(__pa(__START_KERNEL_map));
++ end = addr + KERNEL_IMAGE_SIZE;
++ for (; addr < end; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ if (!pmd_present(*pmd))
++ continue;
++ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
++ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
++ else
++ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
++ }
++#endif
++
++ flush_tlb_all();
++#endif
++
+ free_init_pages("unused kernel memory",
+ (unsigned long)(&__init_begin),
+ (unsigned long)(&__init_end));
+diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/init_32.c
+--- linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/init_32.c 2010-09-13 08:10:06.000000000 -0400
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -18317,9 +18644,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/init_32.c linux-2.6.32.19/arch/x86/mm/ini
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.19/arch/x86/mm/init_64.c linux-2.6.32.19/arch/x86/mm/init_64.c
---- linux-2.6.32.19/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/init_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/init_64.c
+--- linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/init_64.c 2010-09-13 08:10:06.000000000 -0400
@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -18380,129 +18707,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/init_64.c linux-2.6.32.19/arch/x86/mm/ini
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.19/arch/x86/mm/init.c linux-2.6.32.19/arch/x86/mm/init.c
---- linux-2.6.32.19/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/init.c 2010-08-13 18:34:40.000000000 -0400
-@@ -69,11 +69,7 @@ static void __init find_early_table_spac
- * cause a hotspot and fill up ZONE_DMA. The page tables
- * need roughly 0.5KB per GB.
- */
--#ifdef CONFIG_X86_32
-- start = 0x7000;
--#else
-- start = 0x8000;
--#endif
-+ start = 0x100000;
- e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
- tables, PAGE_SIZE);
- if (e820_table_start == -1UL)
-@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
- */
- int devmem_is_allowed(unsigned long pagenr)
- {
-- if (pagenr <= 256)
-+ if (!pagenr)
-+ return 1;
-+#ifdef CONFIG_VM86
-+ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT))
-+ return 1;
-+#endif
-+ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
- return 1;
- if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
- return 0;
-@@ -379,6 +381,88 @@ void free_init_pages(char *what, unsigne
-
- void free_initmem(void)
- {
-+
-+#ifdef CONFIG_PAX_KERNEXEC
-+#ifdef CONFIG_X86_32
-+ /* PaX: limit KERNEL_CS to actual size */
-+ unsigned long addr, limit;
-+ struct desc_struct d;
-+ int cpu;
-+
-+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
-+ limit = (limit - 1UL) >> PAGE_SHIFT;
-+
-+ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE);
-+ for (cpu = 0; cpu < NR_CPUS; cpu++) {
-+ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC);
-+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S);
-+ }
-+
-+ /* PaX: make KERNEL_CS read-only */
-+ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text));
-+ if (!paravirt_enabled())
-+ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT);
-+/*
-+ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
-+ }
-+*/
-+#ifdef CONFIG_X86_PAE
-+ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT);
-+/*
-+ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
-+ }
-+*/
-+#endif
-+
-+#ifdef CONFIG_MODULES
-+ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT);
-+#endif
-+
-+#else
-+ pgd_t *pgd;
-+ pud_t *pud;
-+ pmd_t *pmd;
-+ unsigned long addr, end;
-+
-+ /* PaX: make kernel code/rodata read-only, rest non-executable */
-+ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ if (!pmd_present(*pmd))
-+ continue;
-+ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
-+ else
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
-+ }
-+
-+ addr = (unsigned long)__va(__pa(__START_KERNEL_map));
-+ end = addr + KERNEL_IMAGE_SIZE;
-+ for (; addr < end; addr += PMD_SIZE) {
-+ pgd = pgd_offset_k(addr);
-+ pud = pud_offset(pgd, addr);
-+ pmd = pmd_offset(pud, addr);
-+ if (!pmd_present(*pmd))
-+ continue;
-+ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
-+ else
-+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
-+ }
-+#endif
-+
-+ flush_tlb_all();
-+#endif
-+
- free_init_pages("unused kernel memory",
- (unsigned long)(&__init_begin),
- (unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.19/arch/x86/mm/iomap_32.c linux-2.6.32.19/arch/x86/mm/iomap_32.c
---- linux-2.6.32.19/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/iomap_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-09-13 08:10:07.000000000 -0400
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18515,9 +18722,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/iomap_32.c linux-2.6.32.19/arch/x86/mm/io
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.19/arch/x86/mm/ioremap.c linux-2.6.32.19/arch/x86/mm/ioremap.c
---- linux-2.6.32.19/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/ioremap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ioremap.c
+--- linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-09-13 08:10:07.000000000 -0400
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -18564,9 +18771,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/ioremap.c linux-2.6.32.19/arch/x86/mm/ior
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-13 08:10:07.000000000 -0400
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -18579,9 +18786,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.19/arc
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.32.19/arch/x86/mm/mmap.c linux-2.6.32.19/arch/x86/mm/mmap.c
---- linux-2.6.32.19/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
+--- linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/mmap.c 2010-09-13 08:10:07.000000000 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -18663,9 +18870,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/mmap.c linux-2.6.32.19/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.19/arch/x86/mm/numa_32.c linux-2.6.32.19/arch/x86/mm/numa_32.c
---- linux-2.6.32.19/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/numa_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/numa_32.c
+--- linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-09-13 08:10:07.000000000 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -18674,9 +18881,21 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/numa_32.c linux-2.6.32.19/arch/x86/mm/num
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr.c linux-2.6.32.19/arch/x86/mm/pageattr.c
---- linux-2.6.32.19/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/pageattr.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-09-13 08:10:07.000000000 -0400
+@@ -36,7 +36,7 @@ enum {
+
+ static int pte_testbit(pte_t pte)
+ {
+- return pte_flags(pte) & _PAGE_UNUSED1;
++ return pte_flags(pte) & _PAGE_CPA_TEST;
+ }
+
+ struct split_state {
+diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pageattr.c
+--- linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-09-13 08:10:07.000000000 -0400
@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
* PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
*/
@@ -18753,21 +18972,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr.c linux-2.6.32.19/arch/x86/mm/pa
}
static int
-diff -urNp linux-2.6.32.19/arch/x86/mm/pageattr-test.c linux-2.6.32.19/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.19/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/pageattr-test.c 2010-08-13 18:34:40.000000000 -0400
-@@ -36,7 +36,7 @@ enum {
-
- static int pte_testbit(pte_t pte)
- {
-- return pte_flags(pte) & _PAGE_UNUSED1;
-+ return pte_flags(pte) & _PAGE_CPA_TEST;
- }
-
- struct split_state {
-diff -urNp linux-2.6.32.19/arch/x86/mm/pat.c linux-2.6.32.19/arch/x86/mm/pat.c
---- linux-2.6.32.19/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/pat.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
+--- linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/pat.c 2010-09-13 08:10:07.000000000 -0400
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -18815,26 +19022,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pat.c linux-2.6.32.19/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable_32.c linux-2.6.32.19/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.19/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/pgtable_32.c 2010-08-13 18:34:40.000000000 -0400
-@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
- return;
- }
- pte = pte_offset_kernel(pmd, vaddr);
-+
-+ pax_open_kernel();
- if (pte_val(pteval))
- set_pte_at(&init_mm, vaddr, pte, pteval);
- else
- pte_clear(&init_mm, vaddr, pte);
-+ pax_close_kernel();
-
- /*
- * It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable.c linux-2.6.32.19/arch/x86/mm/pgtable.c
---- linux-2.6.32.19/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/pgtable.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgtable.c
+--- linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-09-13 08:10:07.000000000 -0400
@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -19088,9 +19278,26 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/pgtable.c linux-2.6.32.19/arch/x86/mm/pgt
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.32.19/arch/x86/mm/setup_nx.c linux-2.6.32.19/arch/x86/mm/setup_nx.c
---- linux-2.6.32.19/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/setup_nx.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-09-13 08:10:07.000000000 -0400
+@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
+ return;
+ }
+ pte = pte_offset_kernel(pmd, vaddr);
++
++ pax_open_kernel();
+ if (pte_val(pteval))
+ set_pte_at(&init_mm, vaddr, pte, pteval);
+ else
+ pte_clear(&init_mm, vaddr, pte);
++ pax_close_kernel();
+
+ /*
+ * It's enough to flush this one mapping.
+diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-09-13 08:10:07.000000000 -0400
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -19156,9 +19363,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/setup_nx.c linux-2.6.32.19/arch/x86/mm/se
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.19/arch/x86/mm/tlb.c linux-2.6.32.19/arch/x86/mm/tlb.c
---- linux-2.6.32.19/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/mm/tlb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
+--- linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/mm/tlb.c 2010-09-13 08:10:07.000000000 -0400
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -19180,9 +19387,9 @@ diff -urNp linux-2.6.32.19/arch/x86/mm/tlb.c linux-2.6.32.19/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.32.19/arch/x86/oprofile/backtrace.c linux-2.6.32.19/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.19/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/oprofile/backtrace.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-09-13 08:10:07.000000000 -0400
@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
@@ -19201,9 +19408,9 @@ diff -urNp linux-2.6.32.19/arch/x86/oprofile/backtrace.c linux-2.6.32.19/arch/x8
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-09-13 08:10:07.000000000 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -19213,9 +19420,9 @@ diff -urNp linux-2.6.32.19/arch/x86/oprofile/op_model_p4.c linux-2.6.32.19/arch/
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.19/arch/x86/pci/common.c linux-2.6.32.19/arch/x86/pci/common.c
---- linux-2.6.32.19/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/common.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/common.c
+--- linux-2.6.32.21/arch/x86/pci/common.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/common.c 2010-09-13 08:10:07.000000000 -0400
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -19236,9 +19443,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/common.c linux-2.6.32.19/arch/x86/pci/co
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.19/arch/x86/pci/direct.c linux-2.6.32.19/arch/x86/pci/direct.c
---- linux-2.6.32.19/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/direct.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/direct.c
+--- linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/direct.c 2010-09-13 08:10:07.000000000 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -19266,9 +19473,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/direct.c linux-2.6.32.19/arch/x86/pci/di
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.19/arch/x86/pci/fixup.c linux-2.6.32.19/arch/x86/pci/fixup.c
---- linux-2.6.32.19/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/fixup.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fixup.c
+--- linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/fixup.c 2010-09-13 08:10:07.000000000 -0400
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -19287,9 +19494,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/fixup.c linux-2.6.32.19/arch/x86/pci/fix
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.19/arch/x86/pci/irq.c linux-2.6.32.19/arch/x86/pci/irq.c
---- linux-2.6.32.19/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/irq.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
+--- linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/irq.c 2010-09-13 08:10:07.000000000 -0400
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19308,9 +19515,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/irq.c linux-2.6.32.19/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_32.c linux-2.6.32.19/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/mmconfig_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-09-13 08:10:07.000000000 -0400
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19320,9 +19527,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_32.c linux-2.6.32.19/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_64.c linux-2.6.32.19/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/mmconfig_64.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-09-13 08:10:07.000000000 -0400
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19332,9 +19539,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/mmconfig_64.c linux-2.6.32.19/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.19/arch/x86/pci/numaq_32.c linux-2.6.32.19/arch/x86/pci/numaq_32.c
---- linux-2.6.32.19/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/numaq_32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-09-13 08:10:07.000000000 -0400
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -19344,9 +19551,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/numaq_32.c linux-2.6.32.19/arch/x86/pci/
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.19/arch/x86/pci/olpc.c linux-2.6.32.19/arch/x86/pci/olpc.c
---- linux-2.6.32.19/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/olpc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc.c
+--- linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/olpc.c 2010-09-13 08:10:07.000000000 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -19356,9 +19563,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/olpc.c linux-2.6.32.19/arch/x86/pci/olpc
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.19/arch/x86/pci/pcbios.c linux-2.6.32.19/arch/x86/pci/pcbios.c
---- linux-2.6.32.19/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/pci/pcbios.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pcbios.c
+--- linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-09-13 08:10:07.000000000 -0400
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -19681,9 +19888,9 @@ diff -urNp linux-2.6.32.19/arch/x86/pci/pcbios.c linux-2.6.32.19/arch/x86/pci/pc
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.19/arch/x86/power/cpu.c linux-2.6.32.19/arch/x86/power/cpu.c
---- linux-2.6.32.19/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/power/cpu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/cpu.c
+--- linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/power/cpu.c 2010-09-13 08:10:07.000000000 -0400
@@ -128,7 +128,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -19703,9 +19910,9 @@ diff -urNp linux-2.6.32.19/arch/x86/power/cpu.c linux-2.6.32.19/arch/x86/power/c
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.19/arch/x86/vdso/Makefile linux-2.6.32.19/arch/x86/vdso/Makefile
---- linux-2.6.32.19/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/vdso/Makefile 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/Makefile
+--- linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/vdso/Makefile 2010-09-13 08:10:07.000000000 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -19715,9 +19922,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/Makefile linux-2.6.32.19/arch/x86/vdso/
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-09-13 08:10:07.000000000 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -19816,9 +20023,22 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vclock_gettime.c linux-2.6.32.19/arch/x
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-09-13 08:10:07.000000000 -0400
+@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
+ #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
+ #include "vextern.h"
+ #undef VEXTERN
++
++#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x;
++VEXTERN(fallback_gettimeofday)
++VEXTERN(fallback_time)
++VEXTERN(getcpu)
++#undef VEXTERN
+diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-09-13 08:10:07.000000000 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -19919,22 +20139,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso32-setup.c linux-2.6.32.19/arch/x86
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.19/arch/x86/vdso/vdso.lds.S linux-2.6.32.19/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/vdso/vdso.lds.S 2010-08-13 18:34:40.000000000 -0400
-@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
- #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
- #include "vextern.h"
- #undef VEXTERN
-+
-+#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x;
-+VEXTERN(fallback_gettimeofday)
-+VEXTERN(fallback_time)
-+VEXTERN(getcpu)
-+#undef VEXTERN
-diff -urNp linux-2.6.32.19/arch/x86/vdso/vextern.h linux-2.6.32.19/arch/x86/vdso/vextern.h
---- linux-2.6.32.19/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/vdso/vextern.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso/vextern.h
+--- linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-09-13 08:10:07.000000000 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -19942,9 +20149,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vextern.h linux-2.6.32.19/arch/x86/vdso
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.19/arch/x86/vdso/vma.c linux-2.6.32.19/arch/x86/vdso/vma.c
---- linux-2.6.32.19/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/vdso/vma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma.c
+--- linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/vdso/vma.c 2010-09-13 08:10:07.000000000 -0400
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -19991,9 +20198,9 @@ diff -urNp linux-2.6.32.19/arch/x86/vdso/vma.c linux-2.6.32.19/arch/x86/vdso/vma
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.19/arch/x86/xen/enlighten.c linux-2.6.32.19/arch/x86/xen/enlighten.c
---- linux-2.6.32.19/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/xen/enlighten.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen/enlighten.c
+--- linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-09-13 08:10:07.000000000 -0400
@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -20049,9 +20256,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/enlighten.c linux-2.6.32.19/arch/x86/xen
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.19/arch/x86/xen/mmu.c linux-2.6.32.19/arch/x86/xen/mmu.c
---- linux-2.6.32.19/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/xen/mmu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
+--- linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/xen/mmu.c 2010-09-13 08:10:07.000000000 -0400
@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -20072,9 +20279,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/mmu.c linux-2.6.32.19/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.19/arch/x86/xen/smp.c linux-2.6.32.19/arch/x86/xen/smp.c
---- linux-2.6.32.19/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/xen/smp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
+--- linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/xen/smp.c 2010-09-13 08:10:07.000000000 -0400
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -20098,9 +20305,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/smp.c linux-2.6.32.19/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.19/arch/x86/xen/xen-head.S linux-2.6.32.19/arch/x86/xen/xen-head.S
---- linux-2.6.32.19/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/xen/xen-head.S 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/xen-head.S
+--- linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-09-13 08:10:07.000000000 -0400
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -20119,9 +20326,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/xen-head.S linux-2.6.32.19/arch/x86/xen/
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.32.19/arch/x86/xen/xen-ops.h linux-2.6.32.19/arch/x86/xen/xen-ops.h
---- linux-2.6.32.19/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/arch/x86/xen/xen-ops.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-09-13 08:10:07.000000000 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -20131,9 +20338,9 @@ diff -urNp linux-2.6.32.19/arch/x86/xen/xen-ops.h linux-2.6.32.19/arch/x86/xen/x
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.19/block/blk-integrity.c linux-2.6.32.19/block/blk-integrity.c
---- linux-2.6.32.19/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/block/blk-integrity.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integrity.c
+--- linux-2.6.32.21/block/blk-integrity.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/block/blk-integrity.c 2010-09-13 08:10:07.000000000 -0400
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -20143,9 +20350,9 @@ diff -urNp linux-2.6.32.19/block/blk-integrity.c linux-2.6.32.19/block/blk-integ
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.19/block/blk-iopoll.c linux-2.6.32.19/block/blk-iopoll.c
---- linux-2.6.32.19/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/block/blk-iopoll.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
+--- linux-2.6.32.21/block/blk-iopoll.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/block/blk-iopoll.c 2010-09-13 08:10:07.000000000 -0400
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20155,9 +20362,9 @@ diff -urNp linux-2.6.32.19/block/blk-iopoll.c linux-2.6.32.19/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.32.19/block/blk-map.c linux-2.6.32.19/block/blk-map.c
---- linux-2.6.32.19/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/block/blk-map.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
+--- linux-2.6.32.21/block/blk-map.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/block/blk-map.c 2010-09-13 08:10:07.000000000 -0400
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -20176,9 +20383,9 @@ diff -urNp linux-2.6.32.19/block/blk-map.c linux-2.6.32.19/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.19/block/blk-softirq.c linux-2.6.32.19/block/blk-softirq.c
---- linux-2.6.32.19/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/block/blk-softirq.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq.c
+--- linux-2.6.32.21/block/blk-softirq.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/block/blk-softirq.c 2010-09-13 08:10:07.000000000 -0400
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -20188,9 +20395,9 @@ diff -urNp linux-2.6.32.19/block/blk-softirq.c linux-2.6.32.19/block/blk-softirq
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.32.19/block/blk-sysfs.c linux-2.6.32.19/block/blk-sysfs.c
---- linux-2.6.32.19/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/block/blk-sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
+--- linux-2.6.32.21/block/blk-sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/block/blk-sysfs.c 2010-09-13 08:10:07.000000000 -0400
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -20200,9 +20407,9 @@ diff -urNp linux-2.6.32.19/block/blk-sysfs.c linux-2.6.32.19/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.19/block/elevator.c linux-2.6.32.19/block/elevator.c
---- linux-2.6.32.19/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/block/elevator.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
+--- linux-2.6.32.21/block/elevator.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/block/elevator.c 2010-09-13 08:10:07.000000000 -0400
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -20212,9 +20419,9 @@ diff -urNp linux-2.6.32.19/block/elevator.c linux-2.6.32.19/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.19/crypto/lrw.c linux-2.6.32.19/crypto/lrw.c
---- linux-2.6.32.19/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/crypto/lrw.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
+--- linux-2.6.32.21/crypto/lrw.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/crypto/lrw.c 2010-09-13 08:10:07.000000000 -0400
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -20224,145 +20431,9 @@ diff -urNp linux-2.6.32.19/crypto/lrw.c linux-2.6.32.19/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.19/Documentation/dontdiff linux-2.6.32.19/Documentation/dontdiff
---- linux-2.6.32.19/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/Documentation/dontdiff 2010-08-13 18:34:40.000000000 -0400
-@@ -3,6 +3,7 @@
- *.bin
- *.cpio
- *.csp
-+*.dbg
- *.dsp
- *.dvi
- *.elf
-@@ -38,8 +39,10 @@
- *.tab.h
- *.tex
- *.ver
-+*.vim
- *.xml
- *_MODULES
-+*_reg_safe.h
- *_vga16.c
- *~
- *.9
-@@ -49,11 +52,16 @@
- 53c700_d.h
- CVS
- ChangeSet
-+GPATH
-+GRTAGS
-+GSYMS
-+GTAGS
- Image
- Kerntypes
- Module.markers
- Module.symvers
- PENDING
-+PERF*
- SCCS
- System.map*
- TAGS
-@@ -76,7 +84,10 @@ btfixupprep
- build
- bvmlinux
- bzImage*
-+capflags.c
- classlist.h*
-+clut_vga16.c
-+common-cmds.h
- comp*.log
- compile.h*
- conf
-@@ -103,13 +114,14 @@ gen_crc32table
- gen_init_cpio
- genksyms
- *_gray256.c
-+hash
- ihex2fw
- ikconfig.h*
- initramfs_data.cpio
-+initramfs_data.cpio.bz2
- initramfs_data.cpio.gz
- initramfs_list
- kallsyms
--kconfig
- keywords.c
- ksym.c*
- ksym.h*
-@@ -133,7 +145,9 @@ mkboot
- mkbugboot
- mkcpustr
- mkdep
-+mkpiggy
- mkprep
-+mkregtable
- mktables
- mktree
- modpost
-@@ -149,6 +163,7 @@ patches*
- pca200e.bin
- pca200e_ecd.bin2
- piggy.gz
-+piggy.S
- piggyback
- pnmtologo
- ppc_defs.h*
-@@ -157,12 +172,14 @@ qconf
- raid6altivec*.c
- raid6int*.c
- raid6tables.c
-+regdb.c
- relocs
- series
- setup
- setup.bin
- setup.elf
- sImage
-+slabinfo
- sm_tbl*
- split-include
- syscalltab.h
-@@ -186,14 +203,20 @@ version.h*
- vmlinux
- vmlinux-*
- vmlinux.aout
-+vmlinux.bin.all
-+vmlinux.bin.bz2
- vmlinux.lds
-+vmlinux.relocs
-+voffset.h
- vsyscall.lds
- vsyscall_32.lds
- wanxlfw.inc
- uImage
- unifdef
-+utsrelease.h
- wakeup.bin
- wakeup.elf
- wakeup.lds
- zImage*
- zconf.hash.c
-+zoffset.h
-diff -urNp linux-2.6.32.19/Documentation/kernel-parameters.txt linux-2.6.32.19/Documentation/kernel-parameters.txt
---- linux-2.6.32.19/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/Documentation/kernel-parameters.txt 2010-08-13 18:34:40.000000000 -0400
-@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
- the specified number of seconds. This is to be used if
- your oopses keep scrolling off the screen.
-
-+ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain
-+ virtualization environments that don't cope well with the
-+ expand down segment used by UDEREF on X86-32.
-+
-+ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already.
-+
- pcbit= [HW,ISDN]
-
- pcd. [PARIDE]
-diff -urNp linux-2.6.32.19/drivers/acpi/acpi_pad.c linux-2.6.32.19/drivers/acpi/acpi_pad.c
---- linux-2.6.32.19/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/acpi_pad.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/acpi_pad.c
+--- linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-09-13 08:10:07.000000000 -0400
@@ -30,7 +30,7 @@
#include <acpi/acpi_bus.h>
#include <acpi/acpi_drivers.h>
@@ -20372,9 +20443,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/acpi_pad.c linux-2.6.32.19/drivers/acpi/
#define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
#define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
static DEFINE_MUTEX(isolated_cpus_lock);
-diff -urNp linux-2.6.32.19/drivers/acpi/battery.c linux-2.6.32.19/drivers/acpi/battery.c
---- linux-2.6.32.19/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/battery.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/battery.c
+--- linux-2.6.32.21/drivers/acpi/battery.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/battery.c 2010-09-13 08:10:07.000000000 -0400
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -20384,9 +20455,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/battery.c linux-2.6.32.19/drivers/acpi/b
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.19/drivers/acpi/blacklist.c linux-2.6.32.19/drivers/acpi/blacklist.c
---- linux-2.6.32.19/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/blacklist.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi/blacklist.c
+--- linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/blacklist.c 2010-09-13 08:10:07.000000000 -0400
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -20396,9 +20467,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/blacklist.c linux-2.6.32.19/drivers/acpi
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.19/drivers/acpi/dock.c linux-2.6.32.19/drivers/acpi/dock.c
---- linux-2.6.32.19/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/dock.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock.c
+--- linux-2.6.32.21/drivers/acpi/dock.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/dock.c 2010-09-13 08:10:07.000000000 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -20417,9 +20488,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/dock.c linux-2.6.32.19/drivers/acpi/dock
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.19/drivers/acpi/osl.c linux-2.6.32.19/drivers/acpi/osl.c
---- linux-2.6.32.19/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/osl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
+--- linux-2.6.32.21/drivers/acpi/osl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/osl.c 2010-09-13 08:10:07.000000000 -0400
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -20438,9 +20509,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/osl.c linux-2.6.32.19/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.19/drivers/acpi/power_meter.c linux-2.6.32.19/drivers/acpi/power_meter.c
---- linux-2.6.32.19/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/power_meter.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/acpi/power_meter.c
+--- linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/power_meter.c 2010-09-13 08:10:07.000000000 -0400
@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
return res;
@@ -20450,9 +20521,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/power_meter.c linux-2.6.32.19/drivers/ac
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.32.19/drivers/acpi/proc.c linux-2.6.32.19/drivers/acpi/proc.c
---- linux-2.6.32.19/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/proc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc.c
+--- linux-2.6.32.21/drivers/acpi/proc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/proc.c 2010-09-13 08:10:07.000000000 -0400
@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -20488,9 +20559,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/proc.c linux-2.6.32.19/drivers/acpi/proc
dev->wakeup.state.enabled =
dev->wakeup.state.enabled ? 0 : 1;
found_dev = dev;
-diff -urNp linux-2.6.32.19/drivers/acpi/processor_core.c linux-2.6.32.19/drivers/acpi/processor_core.c
---- linux-2.6.32.19/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/processor_core.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers/acpi/processor_core.c
+--- linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/processor_core.c 2010-09-13 08:10:07.000000000 -0400
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -20500,9 +20571,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/processor_core.c linux-2.6.32.19/drivers
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.19/drivers/acpi/processor_idle.c linux-2.6.32.19/drivers/acpi/processor_idle.c
---- linux-2.6.32.19/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/processor_idle.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers/acpi/processor_idle.c
+--- linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-09-13 08:10:07.000000000 -0400
@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20512,9 +20583,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/processor_idle.c linux-2.6.32.19/drivers
};
-diff -urNp linux-2.6.32.19/drivers/acpi/sbshc.c linux-2.6.32.19/drivers/acpi/sbshc.c
---- linux-2.6.32.19/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/sbshc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbshc.c
+--- linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/sbshc.c 2010-09-13 08:10:07.000000000 -0400
@@ -17,7 +17,7 @@
#define PREFIX "ACPI: "
@@ -20524,9 +20595,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/sbshc.c linux-2.6.32.19/drivers/acpi/sbs
#define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
struct acpi_smb_hc {
-diff -urNp linux-2.6.32.19/drivers/acpi/sleep.c linux-2.6.32.19/drivers/acpi/sleep.c
---- linux-2.6.32.19/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sleep.c
+--- linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/sleep.c 2010-09-13 08:10:07.000000000 -0400
@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -20563,9 +20634,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/sleep.c linux-2.6.32.19/drivers/acpi/sle
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.19/drivers/acpi/video.c linux-2.6.32.19/drivers/acpi/video.c
---- linux-2.6.32.19/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/acpi/video.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/video.c
+--- linux-2.6.32.21/drivers/acpi/video.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/acpi/video.c 2010-09-13 08:10:07.000000000 -0400
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -20575,9 +20646,9 @@ diff -urNp linux-2.6.32.19/drivers/acpi/video.c linux-2.6.32.19/drivers/acpi/vid
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/ata/ahci.c linux-2.6.32.19/drivers/ata/ahci.c
---- linux-2.6.32.19/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/ahci.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
+--- linux-2.6.32.21/drivers/ata/ahci.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/ahci.c 2010-09-13 08:10:07.000000000 -0400
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -20617,9 +20688,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/ahci.c linux-2.6.32.19/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.19/drivers/ata/ata_generic.c linux-2.6.32.19/drivers/ata/ata_generic.c
---- linux-2.6.32.19/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/ata_generic.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata/ata_generic.c
+--- linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/ata_generic.c 2010-09-13 08:10:07.000000000 -0400
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20629,9 +20700,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/ata_generic.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.19/drivers/ata/ata_piix.c linux-2.6.32.19/drivers/ata/ata_piix.c
---- linux-2.6.32.19/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/ata_piix.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/ata_piix.c
+--- linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/ata_piix.c 2010-09-13 08:10:07.000000000 -0400
@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (CPT) */
@@ -20695,9 +20766,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/ata_piix.c linux-2.6.32.19/drivers/ata/at
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.19/drivers/ata/libata-acpi.c linux-2.6.32.19/drivers/ata/libata-acpi.c
---- linux-2.6.32.19/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/libata-acpi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata/libata-acpi.c
+--- linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-09-13 08:10:07.000000000 -0400
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -20713,9 +20784,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-acpi.c linux-2.6.32.19/drivers/ata
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.19/drivers/ata/libata-core.c linux-2.6.32.19/drivers/ata/libata-core.c
---- linux-2.6.32.19/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/libata-core.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata/libata-core.c
+--- linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/libata-core.c 2010-09-13 08:10:07.000000000 -0400
@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20789,9 +20860,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-core.c linux-2.6.32.19/drivers/ata
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.19/drivers/ata/libata-eh.c linux-2.6.32.19/drivers/ata/libata-eh.c
---- linux-2.6.32.19/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/libata-eh.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/libata-eh.c
+--- linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/libata-eh.c 2010-09-13 08:10:07.000000000 -0400
@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
@@ -20801,9 +20872,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-eh.c linux-2.6.32.19/drivers/ata/l
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.19/drivers/ata/libata-pmp.c linux-2.6.32.19/drivers/ata/libata-pmp.c
---- linux-2.6.32.19/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/libata-pmp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/libata-pmp.c
+--- linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-09-13 08:10:07.000000000 -0400
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -20813,9 +20884,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/libata-pmp.c linux-2.6.32.19/drivers/ata/
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.19/drivers/ata/pata_acpi.c linux-2.6.32.19/drivers/ata/pata_acpi.c
---- linux-2.6.32.19/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_acpi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/pata_acpi.c
+--- linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-09-13 08:10:07.000000000 -0400
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20825,9 +20896,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_acpi.c linux-2.6.32.19/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_ali.c linux-2.6.32.19/drivers/ata/pata_ali.c
---- linux-2.6.32.19/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_ali.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pata_ali.c
+--- linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_ali.c 2010-09-13 08:10:07.000000000 -0400
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -20873,9 +20944,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ali.c linux-2.6.32.19/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_amd.c linux-2.6.32.19/drivers/ata/pata_amd.c
---- linux-2.6.32.19/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_amd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pata_amd.c
+--- linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_amd.c 2010-09-13 08:10:07.000000000 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -20925,9 +20996,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_amd.c linux-2.6.32.19/drivers/ata/pa
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_artop.c linux-2.6.32.19/drivers/ata/pata_artop.c
---- linux-2.6.32.19/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_artop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/pata_artop.c
+--- linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_artop.c 2010-09-13 08:10:07.000000000 -0400
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20946,9 +21017,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_artop.c linux-2.6.32.19/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_at32.c linux-2.6.32.19/drivers/ata/pata_at32.c
---- linux-2.6.32.19/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_at32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/pata_at32.c
+--- linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_at32.c 2010-09-13 08:10:07.000000000 -0400
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -20958,9 +21029,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_at32.c linux-2.6.32.19/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_at91.c linux-2.6.32.19/drivers/ata/pata_at91.c
---- linux-2.6.32.19/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_at91.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/pata_at91.c
+--- linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_at91.c 2010-09-13 08:10:07.000000000 -0400
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -20970,9 +21041,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_at91.c linux-2.6.32.19/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_atiixp.c linux-2.6.32.19/drivers/ata/pata_atiixp.c
---- linux-2.6.32.19/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_atiixp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-09-13 08:10:07.000000000 -0400
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -20982,9 +21053,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_atiixp.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_atp867x.c linux-2.6.32.19/drivers/ata/pata_atp867x.c
---- linux-2.6.32.19/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_atp867x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-09-13 08:10:07.000000000 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -20994,9 +21065,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_atp867x.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_bf54x.c linux-2.6.32.19/drivers/ata/pata_bf54x.c
---- linux-2.6.32.19/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_bf54x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-09-13 08:10:07.000000000 -0400
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -21006,9 +21077,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_bf54x.c linux-2.6.32.19/drivers/ata/
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd640.c linux-2.6.32.19/drivers/ata/pata_cmd640.c
---- linux-2.6.32.19/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cmd640.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-09-13 08:10:07.000000000 -0400
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21018,9 +21089,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd640.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd64x.c linux-2.6.32.19/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.19/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cmd64x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-09-13 08:10:07.000000000 -0400
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -21043,9 +21114,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cmd64x.c linux-2.6.32.19/drivers/ata
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5520.c linux-2.6.32.19/drivers/ata/pata_cs5520.c
---- linux-2.6.32.19/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cs5520.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-09-13 08:10:07.000000000 -0400
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21055,9 +21126,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5520.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5530.c linux-2.6.32.19/drivers/ata/pata_cs5530.c
---- linux-2.6.32.19/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cs5530.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-09-13 08:10:07.000000000 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21067,9 +21138,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5530.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5535.c linux-2.6.32.19/drivers/ata/pata_cs5535.c
---- linux-2.6.32.19/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cs5535.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-09-13 08:10:07.000000000 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21079,9 +21150,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5535.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5536.c linux-2.6.32.19/drivers/ata/pata_cs5536.c
---- linux-2.6.32.19/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cs5536.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-09-13 08:10:07.000000000 -0400
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21091,9 +21162,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cs5536.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_cypress.c linux-2.6.32.19/drivers/ata/pata_cypress.c
---- linux-2.6.32.19/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_cypress.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/ata/pata_cypress.c
+--- linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-09-13 08:10:07.000000000 -0400
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21103,9 +21174,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_cypress.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_efar.c linux-2.6.32.19/drivers/ata/pata_efar.c
---- linux-2.6.32.19/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_efar.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/pata_efar.c
+--- linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_efar.c 2010-09-13 08:10:07.000000000 -0400
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21115,9 +21186,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_efar.c linux-2.6.32.19/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt366.c linux-2.6.32.19/drivers/ata/pata_hpt366.c
---- linux-2.6.32.19/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_hpt366.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-09-13 08:10:07.000000000 -0400
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -21127,9 +21198,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt366.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt37x.c linux-2.6.32.19/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.19/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_hpt37x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-09-13 08:10:07.000000000 -0400
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -21166,9 +21237,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt37x.c linux-2.6.32.19/drivers/ata
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-09-13 08:10:07.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -21178,9 +21249,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x2n.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x3.c linux-2.6.32.19/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_hpt3x3.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-09-13 08:10:07.000000000 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21190,9 +21261,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_hpt3x3.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_icside.c linux-2.6.32.19/drivers/ata/pata_icside.c
---- linux-2.6.32.19/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_icside.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata/pata_icside.c
+--- linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_icside.c 2010-09-13 08:10:07.000000000 -0400
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -21202,9 +21273,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_icside.c linux-2.6.32.19/drivers/ata
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_isapnp.c linux-2.6.32.19/drivers/ata/pata_isapnp.c
---- linux-2.6.32.19/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_isapnp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-09-13 08:10:07.000000000 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21220,9 +21291,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_isapnp.c linux-2.6.32.19/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.19/drivers/ata/pata_it8213.c linux-2.6.32.19/drivers/ata/pata_it8213.c
---- linux-2.6.32.19/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_it8213.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata/pata_it8213.c
+--- linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-09-13 08:10:07.000000000 -0400
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -21232,9 +21303,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_it8213.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_it821x.c linux-2.6.32.19/drivers/ata/pata_it821x.c
---- linux-2.6.32.19/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_it821x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata/pata_it821x.c
+--- linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-09-13 08:10:07.000000000 -0400
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21262,9 +21333,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_it821x.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-09-13 08:10:07.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21274,9 +21345,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.19/drivers/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_jmicron.c linux-2.6.32.19/drivers/ata/pata_jmicron.c
---- linux-2.6.32.19/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_jmicron.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-09-13 08:10:07.000000000 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21286,9 +21357,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_jmicron.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.19/drivers/ata/pata_legacy.c linux-2.6.32.19/drivers/ata/pata_legacy.c
---- linux-2.6.32.19/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_legacy.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata/pata_legacy.c
+--- linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-09-13 08:10:07.000000000 -0400
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -21400,9 +21471,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_legacy.c linux-2.6.32.19/drivers/ata
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.19/drivers/ata/pata_marvell.c linux-2.6.32.19/drivers/ata/pata_marvell.c
---- linux-2.6.32.19/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_marvell.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/ata/pata_marvell.c
+--- linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-09-13 08:10:07.000000000 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21412,9 +21483,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_marvell.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_mpc52xx.c linux-2.6.32.19/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_mpc52xx.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-09-13 08:10:07.000000000 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -21424,9 +21495,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_mpc52xx.c linux-2.6.32.19/drivers/at
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_mpiix.c linux-2.6.32.19/drivers/ata/pata_mpiix.c
---- linux-2.6.32.19/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_mpiix.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-09-13 08:10:07.000000000 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -21436,9 +21507,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_mpiix.c linux-2.6.32.19/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_netcell.c linux-2.6.32.19/drivers/ata/pata_netcell.c
---- linux-2.6.32.19/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_netcell.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/ata/pata_netcell.c
+--- linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-09-13 08:10:07.000000000 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21448,9 +21519,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_netcell.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_ninja32.c linux-2.6.32.19/drivers/ata/pata_ninja32.c
---- linux-2.6.32.19/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_ninja32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-09-13 08:10:07.000000000 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21460,9 +21531,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ninja32.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87410.c linux-2.6.32.19/drivers/ata/pata_ns87410.c
---- linux-2.6.32.19/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_ns87410.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-09-13 08:10:07.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -21472,9 +21543,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87410.c linux-2.6.32.19/drivers/at
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87415.c linux-2.6.32.19/drivers/ata/pata_ns87415.c
---- linux-2.6.32.19/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_ns87415.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-09-13 08:10:07.000000000 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -21493,9 +21564,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_ns87415.c linux-2.6.32.19/drivers/at
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_octeon_cf.c linux-2.6.32.19/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_octeon_cf.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-09-13 08:10:07.000000000 -0400
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -21504,9 +21575,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_octeon_cf.c linux-2.6.32.19/drivers/
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_oldpiix.c linux-2.6.32.19/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.19/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_oldpiix.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-09-13 08:10:07.000000000 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21516,9 +21587,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_oldpiix.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_opti.c linux-2.6.32.19/drivers/ata/pata_opti.c
---- linux-2.6.32.19/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_opti.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/pata_opti.c
+--- linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_opti.c 2010-09-13 08:10:07.000000000 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -21528,9 +21599,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_opti.c linux-2.6.32.19/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_optidma.c linux-2.6.32.19/drivers/ata/pata_optidma.c
---- linux-2.6.32.19/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_optidma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/ata/pata_optidma.c
+--- linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-09-13 08:10:07.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21549,9 +21620,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_optidma.c linux-2.6.32.19/drivers/at
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_palmld.c linux-2.6.32.19/drivers/ata/pata_palmld.c
---- linux-2.6.32.19/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_palmld.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata/pata_palmld.c
+--- linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-09-13 08:10:07.000000000 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21561,9 +21632,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_palmld.c linux-2.6.32.19/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_pcmcia.c linux-2.6.32.19/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.19/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_pcmcia.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-09-13 08:10:07.000000000 -0400
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21590,9 +21661,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_pcmcia.c linux-2.6.32.19/drivers/ata
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc2027x.c linux-2.6.32.19/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_pdc2027x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-09-13 08:10:07.000000000 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21610,9 +21681,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc2027x.c linux-2.6.32.19/drivers/a
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-09-13 08:10:07.000000000 -0400
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21631,9 +21702,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.19/drive
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_platform.c linux-2.6.32.19/drivers/ata/pata_platform.c
---- linux-2.6.32.19/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_platform.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/ata/pata_platform.c
+--- linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_platform.c 2010-09-13 08:10:07.000000000 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -21643,9 +21714,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_platform.c linux-2.6.32.19/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_qdi.c linux-2.6.32.19/drivers/ata/pata_qdi.c
---- linux-2.6.32.19/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_qdi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pata_qdi.c
+--- linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-09-13 08:10:07.000000000 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -21664,9 +21735,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_qdi.c linux-2.6.32.19/drivers/ata/pa
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.19/drivers/ata/pata_radisys.c linux-2.6.32.19/drivers/ata/pata_radisys.c
---- linux-2.6.32.19/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_radisys.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/ata/pata_radisys.c
+--- linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-09-13 08:10:07.000000000 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21676,9 +21747,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_radisys.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_rb532_cf.c linux-2.6.32.19/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_rb532_cf.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-09-13 08:10:07.000000000 -0400
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -21688,9 +21759,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_rb532_cf.c linux-2.6.32.19/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.19/drivers/ata/pata_rdc.c linux-2.6.32.19/drivers/ata/pata_rdc.c
---- linux-2.6.32.19/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_rdc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pata_rdc.c
+--- linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-09-13 08:10:07.000000000 -0400
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -21700,9 +21771,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_rdc.c linux-2.6.32.19/drivers/ata/pa
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_rz1000.c linux-2.6.32.19/drivers/ata/pata_rz1000.c
---- linux-2.6.32.19/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_rz1000.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-09-13 08:10:07.000000000 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21712,9 +21783,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_rz1000.c linux-2.6.32.19/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_sc1200.c linux-2.6.32.19/drivers/ata/pata_sc1200.c
---- linux-2.6.32.19/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_sc1200.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-09-13 08:10:07.000000000 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21724,9 +21795,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sc1200.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_scc.c linux-2.6.32.19/drivers/ata/pata_scc.c
---- linux-2.6.32.19/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_scc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pata_scc.c
+--- linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_scc.c 2010-09-13 08:10:07.000000000 -0400
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21736,9 +21807,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_scc.c linux-2.6.32.19/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_sch.c linux-2.6.32.19/drivers/ata/pata_sch.c
---- linux-2.6.32.19/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_sch.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pata_sch.c
+--- linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_sch.c 2010-09-13 08:10:07.000000000 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21748,9 +21819,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sch.c linux-2.6.32.19/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_serverworks.c linux-2.6.32.19/drivers/ata/pata_serverworks.c
---- linux-2.6.32.19/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_serverworks.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-09-13 08:10:07.000000000 -0400
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21769,9 +21840,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_serverworks.c linux-2.6.32.19/driver
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.19/drivers/ata/pata_sil680.c linux-2.6.32.19/drivers/ata/pata_sil680.c
---- linux-2.6.32.19/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_sil680.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata/pata_sil680.c
+--- linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-09-13 08:10:07.000000000 -0400
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21781,9 +21852,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sil680.c linux-2.6.32.19/drivers/ata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_sis.c linux-2.6.32.19/drivers/ata/pata_sis.c
---- linux-2.6.32.19/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_sis.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pata_sis.c
+--- linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_sis.c 2010-09-13 08:10:07.000000000 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21839,9 +21910,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sis.c linux-2.6.32.19/drivers/ata/pa
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_sl82c105.c linux-2.6.32.19/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.19/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_sl82c105.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-09-13 08:10:07.000000000 -0400
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21851,9 +21922,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_sl82c105.c linux-2.6.32.19/drivers/a
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_triflex.c linux-2.6.32.19/drivers/ata/pata_triflex.c
---- linux-2.6.32.19/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_triflex.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/ata/pata_triflex.c
+--- linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-09-13 08:10:07.000000000 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21863,9 +21934,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_triflex.c linux-2.6.32.19/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.19/drivers/ata/pata_via.c linux-2.6.32.19/drivers/ata/pata_via.c
---- linux-2.6.32.19/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_via.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pata_via.c
+--- linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_via.c 2010-09-13 08:10:07.000000000 -0400
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21884,9 +21955,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_via.c linux-2.6.32.19/drivers/ata/pa
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.19/drivers/ata/pata_winbond.c linux-2.6.32.19/drivers/ata/pata_winbond.c
---- linux-2.6.32.19/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pata_winbond.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/ata/pata_winbond.c
+--- linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-09-13 08:10:07.000000000 -0400
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -21896,9 +21967,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pata_winbond.c linux-2.6.32.19/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.19/drivers/ata/pdc_adma.c linux-2.6.32.19/drivers/ata/pdc_adma.c
---- linux-2.6.32.19/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/pdc_adma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pdc_adma.c
+--- linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-09-13 08:10:07.000000000 -0400
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -21908,9 +21979,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/pdc_adma.c linux-2.6.32.19/drivers/ata/pd
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_fsl.c linux-2.6.32.19/drivers/ata/sata_fsl.c
---- linux-2.6.32.19/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_fsl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sata_fsl.c
+--- linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-09-13 08:10:07.000000000 -0400
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -21920,9 +21991,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_fsl.c linux-2.6.32.19/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_inic162x.c linux-2.6.32.19/drivers/ata/sata_inic162x.c
---- linux-2.6.32.19/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_inic162x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-09-13 08:10:07.000000000 -0400
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -21932,9 +22003,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_inic162x.c linux-2.6.32.19/drivers/a
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_mv.c linux-2.6.32.19/drivers/ata/sata_mv.c
---- linux-2.6.32.19/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_mv.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sata_mv.c
+--- linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_mv.c 2010-09-13 08:10:07.000000000 -0400
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -21962,9 +22033,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_mv.c linux-2.6.32.19/drivers/ata/sat
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_nv.c linux-2.6.32.19/drivers/ata/sata_nv.c
---- linux-2.6.32.19/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_nv.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sata_nv.c
+--- linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_nv.c 2010-09-13 08:10:07.000000000 -0400
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -22007,9 +22078,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_nv.c linux-2.6.32.19/drivers/ata/sat
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_promise.c linux-2.6.32.19/drivers/ata/sata_promise.c
---- linux-2.6.32.19/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_promise.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/ata/sata_promise.c
+--- linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_promise.c 2010-09-13 08:10:07.000000000 -0400
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -22036,9 +22107,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_promise.c linux-2.6.32.19/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_qstor.c linux-2.6.32.19/drivers/ata/sata_qstor.c
---- linux-2.6.32.19/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_qstor.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/sata_qstor.c
+--- linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-09-13 08:10:07.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -22048,21 +22119,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_qstor.c linux-2.6.32.19/drivers/ata/
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_sil24.c linux-2.6.32.19/drivers/ata/sata_sil24.c
---- linux-2.6.32.19/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_sil24.c 2010-08-13 18:34:40.000000000 -0400
-@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
- .dma_boundary = ATA_DMA_BOUNDARY,
- };
-
--static struct ata_port_operations sil24_ops = {
-+static const struct ata_port_operations sil24_ops = {
- .inherits = &sata_pmp_port_ops,
-
- .qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_sil.c linux-2.6.32.19/drivers/ata/sata_sil.c
---- linux-2.6.32.19/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_sil.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sata_sil.c
+--- linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_sil.c 2010-09-13 08:10:07.000000000 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -22072,9 +22131,21 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sil.c linux-2.6.32.19/drivers/ata/sa
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_sis.c linux-2.6.32.19/drivers/ata/sata_sis.c
---- linux-2.6.32.19/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_sis.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/sata_sil24.c
+--- linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-09-13 08:10:07.000000000 -0400
+@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
+ .dma_boundary = ATA_DMA_BOUNDARY,
+ };
+
+-static struct ata_port_operations sil24_ops = {
++static const struct ata_port_operations sil24_ops = {
+ .inherits = &sata_pmp_port_ops,
+
+ .qc_defer = sil24_qc_defer,
+diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sata_sis.c
+--- linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_sis.c 2010-09-13 08:10:07.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22084,9 +22155,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sis.c linux-2.6.32.19/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_svw.c linux-2.6.32.19/drivers/ata/sata_svw.c
---- linux-2.6.32.19/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_svw.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sata_svw.c
+--- linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_svw.c 2010-09-13 08:10:07.000000000 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -22096,9 +22167,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_svw.c linux-2.6.32.19/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_sx4.c linux-2.6.32.19/drivers/ata/sata_sx4.c
---- linux-2.6.32.19/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_sx4.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sata_sx4.c
+--- linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-09-13 08:10:07.000000000 -0400
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -22108,9 +22179,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_sx4.c linux-2.6.32.19/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_uli.c linux-2.6.32.19/drivers/ata/sata_uli.c
---- linux-2.6.32.19/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_uli.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sata_uli.c
+--- linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_uli.c 2010-09-13 08:10:07.000000000 -0400
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22120,9 +22191,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_uli.c linux-2.6.32.19/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_via.c linux-2.6.32.19/drivers/ata/sata_via.c
---- linux-2.6.32.19/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_via.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sata_via.c
+--- linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_via.c 2010-09-13 08:10:07.000000000 -0400
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22160,9 +22231,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_via.c linux-2.6.32.19/drivers/ata/sa
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.19/drivers/ata/sata_vsc.c linux-2.6.32.19/drivers/ata/sata_vsc.c
---- linux-2.6.32.19/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ata/sata_vsc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sata_vsc.c
+--- linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-09-13 08:10:07.000000000 -0400
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -22172,9 +22243,9 @@ diff -urNp linux-2.6.32.19/drivers/ata/sata_vsc.c linux-2.6.32.19/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.19/drivers/atm/adummy.c linux-2.6.32.19/drivers/atm/adummy.c
---- linux-2.6.32.19/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/adummy.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adummy.c
+--- linux-2.6.32.21/drivers/atm/adummy.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/adummy.c 2010-09-13 08:10:07.000000000 -0400
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -22184,9 +22255,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/adummy.c linux-2.6.32.19/drivers/atm/adum
return 0;
}
-diff -urNp linux-2.6.32.19/drivers/atm/ambassador.c linux-2.6.32.19/drivers/atm/ambassador.c
---- linux-2.6.32.19/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/ambassador.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/ambassador.c
+--- linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/ambassador.c 2010-09-13 08:10:07.000000000 -0400
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -22223,9 +22294,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/ambassador.c linux-2.6.32.19/drivers/atm/
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.19/drivers/atm/atmtcp.c linux-2.6.32.19/drivers/atm/atmtcp.c
---- linux-2.6.32.19/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/atmtcp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmtcp.c
+--- linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/atmtcp.c 2010-09-13 08:10:07.000000000 -0400
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -22275,9 +22346,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/atmtcp.c linux-2.6.32.19/drivers/atm/atmt
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.19/drivers/atm/eni.c linux-2.6.32.19/drivers/atm/eni.c
---- linux-2.6.32.19/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/eni.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
+--- linux-2.6.32.21/drivers/atm/eni.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/eni.c 2010-09-13 08:10:08.000000000 -0400
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -22323,9 +22394,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/eni.c linux-2.6.32.19/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.19/drivers/atm/firestream.c linux-2.6.32.19/drivers/atm/firestream.c
---- linux-2.6.32.19/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/firestream.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/firestream.c
+--- linux-2.6.32.21/drivers/atm/firestream.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/firestream.c 2010-09-13 08:10:08.000000000 -0400
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -22359,9 +22430,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/firestream.c linux-2.6.32.19/drivers/atm/
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.19/drivers/atm/fore200e.c linux-2.6.32.19/drivers/atm/fore200e.c
---- linux-2.6.32.19/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/fore200e.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fore200e.c
+--- linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/fore200e.c 2010-09-13 08:10:08.000000000 -0400
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -22418,9 +22489,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/fore200e.c linux-2.6.32.19/drivers/atm/fo
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.19/drivers/atm/he.c linux-2.6.32.19/drivers/atm/he.c
---- linux-2.6.32.19/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/he.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
+--- linux-2.6.32.21/drivers/atm/he.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/he.c 2010-09-13 08:10:08.000000000 -0400
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22502,9 +22573,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/he.c linux-2.6.32.19/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.19/drivers/atm/horizon.c linux-2.6.32.19/drivers/atm/horizon.c
---- linux-2.6.32.19/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/horizon.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/horizon.c
+--- linux-2.6.32.21/drivers/atm/horizon.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/horizon.c 2010-09-13 08:10:08.000000000 -0400
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22523,9 +22594,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/horizon.c linux-2.6.32.19/drivers/atm/hor
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.19/drivers/atm/idt77252.c linux-2.6.32.19/drivers/atm/idt77252.c
---- linux-2.6.32.19/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/idt77252.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/idt77252.c
+--- linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/idt77252.c 2010-09-13 08:10:08.000000000 -0400
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -22680,9 +22751,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/idt77252.c linux-2.6.32.19/drivers/atm/id
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.19/drivers/atm/iphase.c linux-2.6.32.19/drivers/atm/iphase.c
---- linux-2.6.32.19/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/iphase.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/iphase.c
+--- linux-2.6.32.21/drivers/atm/iphase.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/iphase.c 2010-09-13 08:10:08.000000000 -0400
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -22779,9 +22850,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/iphase.c linux-2.6.32.19/drivers/atm/ipha
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.19/drivers/atm/lanai.c linux-2.6.32.19/drivers/atm/lanai.c
---- linux-2.6.32.19/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/lanai.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai.c
+--- linux-2.6.32.21/drivers/atm/lanai.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/lanai.c 2010-09-13 08:10:08.000000000 -0400
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -22836,9 +22907,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/lanai.c linux-2.6.32.19/drivers/atm/lanai
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.19/drivers/atm/nicstar.c linux-2.6.32.19/drivers/atm/nicstar.c
---- linux-2.6.32.19/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/nicstar.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nicstar.c
+--- linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/nicstar.c 2010-09-13 08:10:08.000000000 -0400
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -23041,9 +23112,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/nicstar.c linux-2.6.32.19/drivers/atm/nic
}
}
-diff -urNp linux-2.6.32.19/drivers/atm/solos-pci.c linux-2.6.32.19/drivers/atm/solos-pci.c
---- linux-2.6.32.19/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/solos-pci.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/solos-pci.c
+--- linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/solos-pci.c 2010-09-13 08:10:08.000000000 -0400
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -23062,9 +23133,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/solos-pci.c linux-2.6.32.19/drivers/atm/s
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.19/drivers/atm/suni.c linux-2.6.32.19/drivers/atm/suni.c
---- linux-2.6.32.19/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/suni.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
+--- linux-2.6.32.21/drivers/atm/suni.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/suni.c 2010-09-13 08:10:08.000000000 -0400
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -23076,9 +23147,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/suni.c linux-2.6.32.19/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.19/drivers/atm/uPD98402.c linux-2.6.32.19/drivers/atm/uPD98402.c
---- linux-2.6.32.19/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/uPD98402.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uPD98402.c
+--- linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/uPD98402.c 2010-09-13 08:10:08.000000000 -0400
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -23123,9 +23194,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/uPD98402.c linux-2.6.32.19/drivers/atm/uP
return 0;
}
-diff -urNp linux-2.6.32.19/drivers/atm/zatm.c linux-2.6.32.19/drivers/atm/zatm.c
---- linux-2.6.32.19/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/atm/zatm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
+--- linux-2.6.32.21/drivers/atm/zatm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/atm/zatm.c 2010-09-13 08:10:08.000000000 -0400
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -23153,9 +23224,9 @@ diff -urNp linux-2.6.32.19/drivers/atm/zatm.c linux-2.6.32.19/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.19/drivers/base/bus.c linux-2.6.32.19/drivers/base/bus.c
---- linux-2.6.32.19/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/base/bus.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
+--- linux-2.6.32.21/drivers/base/bus.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/base/bus.c 2010-09-13 08:10:08.000000000 -0400
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -23183,9 +23254,9 @@ diff -urNp linux-2.6.32.19/drivers/base/bus.c linux-2.6.32.19/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.19/drivers/base/class.c linux-2.6.32.19/drivers/base/class.c
---- linux-2.6.32.19/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/base/class.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/class.c
+--- linux-2.6.32.21/drivers/base/class.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/base/class.c 2010-09-13 08:10:08.000000000 -0400
@@ -63,7 +63,7 @@ static void class_release(struct kobject
kfree(cp);
}
@@ -23195,9 +23266,9 @@ diff -urNp linux-2.6.32.19/drivers/base/class.c linux-2.6.32.19/drivers/base/cla
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.19/drivers/base/core.c linux-2.6.32.19/drivers/base/core.c
---- linux-2.6.32.19/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/base/core.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core.c
+--- linux-2.6.32.21/drivers/base/core.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/base/core.c 2010-09-13 08:10:08.000000000 -0400
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -23216,9 +23287,9 @@ diff -urNp linux-2.6.32.19/drivers/base/core.c linux-2.6.32.19/drivers/base/core
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.19/drivers/base/memory.c linux-2.6.32.19/drivers/base/memory.c
---- linux-2.6.32.19/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/base/memory.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/memory.c
+--- linux-2.6.32.21/drivers/base/memory.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/base/memory.c 2010-09-13 08:10:08.000000000 -0400
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -23228,9 +23299,9 @@ diff -urNp linux-2.6.32.19/drivers/base/memory.c linux-2.6.32.19/drivers/base/me
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.19/drivers/base/sys.c linux-2.6.32.19/drivers/base/sys.c
---- linux-2.6.32.19/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/base/sys.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
+--- linux-2.6.32.21/drivers/base/sys.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/base/sys.c 2010-09-13 08:10:08.000000000 -0400
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -23249,9 +23320,9 @@ diff -urNp linux-2.6.32.19/drivers/base/sys.c linux-2.6.32.19/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.19/drivers/block/pktcdvd.c linux-2.6.32.19/drivers/block/pktcdvd.c
---- linux-2.6.32.19/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/block/pktcdvd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block/pktcdvd.c
+--- linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/block/pktcdvd.c 2010-09-13 08:10:08.000000000 -0400
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -23261,9 +23332,9 @@ diff -urNp linux-2.6.32.19/drivers/block/pktcdvd.c linux-2.6.32.19/drivers/block
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.19/drivers/char/agp/frontend.c linux-2.6.32.19/drivers/char/agp/frontend.c
---- linux-2.6.32.19/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/agp/frontend.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/char/agp/frontend.c
+--- linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/agp/frontend.c 2010-09-13 08:10:08.000000000 -0400
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -23273,9 +23344,9 @@ diff -urNp linux-2.6.32.19/drivers/char/agp/frontend.c linux-2.6.32.19/drivers/c
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.19/drivers/char/agp/intel-agp.c linux-2.6.32.19/drivers/char/agp/intel-agp.c
---- linux-2.6.32.19/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/agp/intel-agp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-09-13 08:10:08.000000000 -0400
@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23285,9 +23356,9 @@ diff -urNp linux-2.6.32.19/drivers/char/agp/intel-agp.c linux-2.6.32.19/drivers/
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.19/drivers/char/hpet.c linux-2.6.32.19/drivers/char/hpet.c
---- linux-2.6.32.19/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hpet.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet.c
+--- linux-2.6.32.21/drivers/char/hpet.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hpet.c 2010-09-13 08:10:08.000000000 -0400
@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
return 0;
}
@@ -23315,9 +23386,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hpet.c linux-2.6.32.19/drivers/char/hpet
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.19/drivers/char/hvc_beat.c linux-2.6.32.19/drivers/char/hvc_beat.c
---- linux-2.6.32.19/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_beat.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/hvc_beat.c
+--- linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_beat.c 2010-09-13 08:10:08.000000000 -0400
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -23327,9 +23398,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_beat.c linux-2.6.32.19/drivers/char/
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.19/drivers/char/hvc_console.c linux-2.6.32.19/drivers/char/hvc_console.c
---- linux-2.6.32.19/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_console.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/char/hvc_console.c
+--- linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_console.c 2010-09-13 08:10:08.000000000 -0400
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -23357,9 +23428,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_console.c linux-2.6.32.19/drivers/ch
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.19/drivers/char/hvc_console.h linux-2.6.32.19/drivers/char/hvc_console.h
---- linux-2.6.32.19/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_console.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/char/hvc_console.h
+--- linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_console.h 2010-09-13 08:10:08.000000000 -0400
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -23383,9 +23454,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_console.h linux-2.6.32.19/drivers/ch
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.19/drivers/char/hvc_iseries.c linux-2.6.32.19/drivers/char/hvc_iseries.c
---- linux-2.6.32.19/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_iseries.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/char/hvc_iseries.c
+--- linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-09-13 08:10:08.000000000 -0400
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -23395,9 +23466,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_iseries.c linux-2.6.32.19/drivers/ch
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.19/drivers/char/hvc_iucv.c linux-2.6.32.19/drivers/char/hvc_iucv.c
---- linux-2.6.32.19/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_iucv.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/hvc_iucv.c
+--- linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-09-13 08:10:08.000000000 -0400
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -23407,9 +23478,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_iucv.c linux-2.6.32.19/drivers/char/
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.19/drivers/char/hvc_rtas.c linux-2.6.32.19/drivers/char/hvc_rtas.c
---- linux-2.6.32.19/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_rtas.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/hvc_rtas.c
+--- linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-09-13 08:10:08.000000000 -0400
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -23419,9 +23490,45 @@ diff -urNp linux-2.6.32.19/drivers/char/hvc_rtas.c linux-2.6.32.19/drivers/char/
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.19/drivers/char/hvcs.c linux-2.6.32.19/drivers/char/hvcs.c
---- linux-2.6.32.19/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvcs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/hvc_udbg.c
+--- linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-09-13 08:10:08.000000000 -0400
+@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
+ return i;
+ }
+
+-static struct hv_ops hvc_udbg_ops = {
++static const struct hv_ops hvc_udbg_ops = {
+ .get_chars = hvc_udbg_get,
+ .put_chars = hvc_udbg_put,
+ };
+diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/hvc_vio.c
+--- linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_vio.c 2010-09-13 08:10:08.000000000 -0400
+@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
+ return got;
+ }
+
+-static struct hv_ops hvc_get_put_ops = {
++static const struct hv_ops hvc_get_put_ops = {
+ .get_chars = filtered_get_chars,
+ .put_chars = hvc_put_chars,
+ .notifier_add = notifier_add_irq,
+diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/hvc_xen.c
+--- linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvc_xen.c 2010-09-13 08:10:08.000000000 -0400
+@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
+ return recv;
+ }
+
+-static struct hv_ops hvc_ops = {
++static const struct hv_ops hvc_ops = {
+ .get_chars = read_console,
+ .put_chars = write_console,
+ .notifier_add = notifier_add_irq,
+diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs.c
+--- linux-2.6.32.21/drivers/char/hvcs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/hvcs.c 2010-09-13 08:10:08.000000000 -0400
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -23516,45 +23623,9 @@ diff -urNp linux-2.6.32.19/drivers/char/hvcs.c linux-2.6.32.19/drivers/char/hvcs
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.19/drivers/char/hvc_udbg.c linux-2.6.32.19/drivers/char/hvc_udbg.c
---- linux-2.6.32.19/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_udbg.c 2010-08-13 18:34:40.000000000 -0400
-@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
- return i;
- }
-
--static struct hv_ops hvc_udbg_ops = {
-+static const struct hv_ops hvc_udbg_ops = {
- .get_chars = hvc_udbg_get,
- .put_chars = hvc_udbg_put,
- };
-diff -urNp linux-2.6.32.19/drivers/char/hvc_vio.c linux-2.6.32.19/drivers/char/hvc_vio.c
---- linux-2.6.32.19/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_vio.c 2010-08-13 18:34:40.000000000 -0400
-@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
- return got;
- }
-
--static struct hv_ops hvc_get_put_ops = {
-+static const struct hv_ops hvc_get_put_ops = {
- .get_chars = filtered_get_chars,
- .put_chars = hvc_put_chars,
- .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.19/drivers/char/hvc_xen.c linux-2.6.32.19/drivers/char/hvc_xen.c
---- linux-2.6.32.19/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/hvc_xen.c 2010-08-13 18:34:40.000000000 -0400
-@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
- return recv;
- }
-
--static struct hv_ops hvc_ops = {
-+static const struct hv_ops hvc_ops = {
- .get_chars = read_console,
- .put_chars = write_console,
- .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-09-13 08:10:08.000000000 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -23585,9 +23656,9 @@ diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.19/d
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-09-13 08:10:08.000000000 -0400
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -23618,9 +23689,9 @@ diff -urNp linux-2.6.32.19/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.19/driv
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.19/drivers/char/keyboard.c linux-2.6.32.19/drivers/char/keyboard.c
---- linux-2.6.32.19/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/keyboard.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/keyboard.c
+--- linux-2.6.32.21/drivers/char/keyboard.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/keyboard.c 2010-09-13 08:10:08.000000000 -0400
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -23647,9 +23718,9 @@ diff -urNp linux-2.6.32.19/drivers/char/keyboard.c linux-2.6.32.19/drivers/char/
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
---- linux-2.6.32.19/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/mem.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
+--- linux-2.6.32.21/drivers/char/mem.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/mem.c 2010-09-13 08:10:08.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -23669,7 +23740,49 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
static inline unsigned long size_inside_page(unsigned long start,
unsigned long size)
{
-@@ -205,6 +210,11 @@ static ssize_t write_mem(struct file * f
+@@ -155,6 +160,8 @@ static ssize_t read_mem(struct file * fi
+ #endif
+
+ while (count > 0) {
++ char *temp;
++
+ /*
+ * Handle first page in case it's not aligned
+ */
+@@ -177,11 +184,31 @@ static ssize_t read_mem(struct file * fi
+ if (!ptr)
+ return -EFAULT;
+
+- if (copy_to_user(buf, ptr, sz)) {
++#ifdef CONFIG_PAX_USERCOPY
++ temp = kmalloc(sz, GFP_KERNEL);
++ if (!temp) {
++ unxlate_dev_mem_ptr(p, ptr);
++ return -ENOMEM;
++ }
++ memcpy(temp, ptr, sz);
++#else
++ temp = ptr;
++#endif
++
++ if (copy_to_user(buf, temp, sz)) {
++
++#ifdef CONFIG_PAX_USERCOPY
++ kfree(temp);
++#endif
++
+ unxlate_dev_mem_ptr(p, ptr);
+ return -EFAULT;
+ }
+
++#ifdef CONFIG_PAX_USERCOPY
++ kfree(temp);
++#endif
++
+ unxlate_dev_mem_ptr(p, ptr);
+
+ buf += sz;
+@@ -205,6 +232,11 @@ static ssize_t write_mem(struct file * f
if (!valid_phys_addr_range(p, count))
return -EFAULT;
@@ -23681,7 +23794,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
written = 0;
#ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED
-@@ -337,6 +347,11 @@ static int mmap_mem(struct file * file,
+@@ -337,6 +369,11 @@ static int mmap_mem(struct file * file,
&vma->vm_page_prot))
return -EINVAL;
@@ -23693,7 +23806,51 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff,
size,
vma->vm_page_prot);
-@@ -560,6 +575,11 @@ static ssize_t write_kmem(struct file *
+@@ -419,9 +456,8 @@ static ssize_t read_kmem(struct file *fi
+ size_t count, loff_t *ppos)
+ {
+ unsigned long p = *ppos;
+- ssize_t low_count, read, sz;
++ ssize_t low_count, read, sz, err = 0;
+ char * kbuf; /* k-addr because vread() takes vmlist_lock rwlock */
+- int err = 0;
+
+ read = 0;
+ if (p < (unsigned long) high_memory) {
+@@ -444,6 +480,8 @@ static ssize_t read_kmem(struct file *fi
+ }
+ #endif
+ while (low_count > 0) {
++ char *temp;
++
+ sz = size_inside_page(p, low_count);
+
+ /*
+@@ -453,7 +491,22 @@ static ssize_t read_kmem(struct file *fi
+ */
+ kbuf = xlate_dev_kmem_ptr((char *)p);
+
+- if (copy_to_user(buf, kbuf, sz))
++#ifdef CONFIG_PAX_USERCOPY
++ temp = kmalloc(sz, GFP_KERNEL);
++ if (!temp)
++ return -ENOMEM;
++ memcpy(temp, kbuf, sz);
++#else
++ temp = kbuf;
++#endif
++
++ err = copy_to_user(buf, temp, sz);
++
++#ifdef CONFIG_PAX_USERCOPY
++ kfree(temp);
++#endif
++
++ if (err)
+ return -EFAULT;
+ buf += sz;
+ p += sz;
+@@ -560,6 +613,11 @@ static ssize_t write_kmem(struct file *
char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */
int err = 0;
@@ -23705,7 +23862,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
if (p < (unsigned long) high_memory) {
wrote = count;
-@@ -765,6 +785,16 @@ static loff_t memory_lseek(struct file *
+@@ -765,6 +823,16 @@ static loff_t memory_lseek(struct file *
static int open_port(struct inode * inode, struct file * filp)
{
@@ -23722,7 +23879,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
}
-@@ -772,7 +802,6 @@ static int open_port(struct inode * inod
+@@ -772,7 +840,6 @@ static int open_port(struct inode * inod
#define full_lseek null_lseek
#define write_zero write_null
#define read_full read_zero
@@ -23730,7 +23887,7 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
#define open_kmem open_mem
#define open_oldmem open_mem
-@@ -888,6 +917,9 @@ static const struct memdev {
+@@ -888,6 +955,9 @@ static const struct memdev {
#ifdef CONFIG_CRASH_DUMP
[12] = { "oldmem", 0, &oldmem_fops, NULL },
#endif
@@ -23740,9 +23897,9 @@ diff -urNp linux-2.6.32.19/drivers/char/mem.c linux-2.6.32.19/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.19/drivers/char/nvram.c linux-2.6.32.19/drivers/char/nvram.c
---- linux-2.6.32.19/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/nvram.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvram.c
+--- linux-2.6.32.21/drivers/char/nvram.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/nvram.c 2010-09-13 08:10:08.000000000 -0400
@@ -435,7 +435,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -23755,9 +23912,9 @@ diff -urNp linux-2.6.32.19/drivers/char/nvram.c linux-2.6.32.19/drivers/char/nvr
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-09-13 08:10:08.000000000 -0400
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -23872,9 +24029,9 @@ diff -urNp linux-2.6.32.19/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.19/
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.19/drivers/char/pty.c linux-2.6.32.19/drivers/char/pty.c
---- linux-2.6.32.19/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/pty.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
+--- linux-2.6.32.21/drivers/char/pty.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/pty.c 2010-09-13 08:10:08.000000000 -0400
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -23905,9 +24062,9 @@ diff -urNp linux-2.6.32.19/drivers/char/pty.c linux-2.6.32.19/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.19/drivers/char/random.c linux-2.6.32.19/drivers/char/random.c
---- linux-2.6.32.19/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/random.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/random.c
+--- linux-2.6.32.21/drivers/char/random.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/random.c 2010-09-13 08:10:08.000000000 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -23949,9 +24106,9 @@ diff -urNp linux-2.6.32.19/drivers/char/random.c linux-2.6.32.19/drivers/char/ra
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.19/drivers/char/sonypi.c linux-2.6.32.19/drivers/char/sonypi.c
---- linux-2.6.32.19/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/sonypi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/sonypi.c
+--- linux-2.6.32.21/drivers/char/sonypi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/sonypi.c 2010-09-13 08:10:08.000000000 -0400
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -23982,9 +24139,9 @@ diff -urNp linux-2.6.32.19/drivers/char/sonypi.c linux-2.6.32.19/drivers/char/so
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.19/drivers/char/tpm/tpm_bios.c linux-2.6.32.19/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/tpm/tpm_bios.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-09-13 08:10:08.000000000 -0400
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -24025,9 +24182,9 @@ diff -urNp linux-2.6.32.19/drivers/char/tpm/tpm_bios.c linux-2.6.32.19/drivers/c
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.19/drivers/char/tty_io.c linux-2.6.32.19/drivers/char/tty_io.c
---- linux-2.6.32.19/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/tty_io.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tty_io.c
+--- linux-2.6.32.21/drivers/char/tty_io.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/tty_io.c 2010-09-13 08:10:08.000000000 -0400
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -24166,9 +24323,9 @@ diff -urNp linux-2.6.32.19/drivers/char/tty_io.c linux-2.6.32.19/drivers/char/tt
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.19/drivers/char/tty_ldisc.c linux-2.6.32.19/drivers/char/tty_ldisc.c
---- linux-2.6.32.19/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/tty_ldisc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char/tty_ldisc.c
+--- linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-09-13 08:10:08.000000000 -0400
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -24214,9 +24371,9 @@ diff -urNp linux-2.6.32.19/drivers/char/tty_ldisc.c linux-2.6.32.19/drivers/char
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.19/drivers/char/virtio_console.c linux-2.6.32.19/drivers/char/virtio_console.c
---- linux-2.6.32.19/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/virtio_console.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers/char/virtio_console.c
+--- linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/virtio_console.c 2010-09-13 08:10:08.000000000 -0400
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -24225,9 +24382,9 @@ diff -urNp linux-2.6.32.19/drivers/char/virtio_console.c linux-2.6.32.19/drivers
static struct hv_ops virtio_cons;
/* The hvc device */
-diff -urNp linux-2.6.32.19/drivers/char/vt_ioctl.c linux-2.6.32.19/drivers/char/vt_ioctl.c
---- linux-2.6.32.19/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/char/vt_ioctl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/vt_ioctl.c
+--- linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-09-13 08:10:08.000000000 -0400
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -24271,9 +24428,9 @@ diff -urNp linux-2.6.32.19/drivers/char/vt_ioctl.c linux-2.6.32.19/drivers/char/
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.32.19/drivers/cpufreq/cpufreq.c linux-2.6.32.19/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.19/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/cpufreq/cpufreq.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-09-13 08:10:08.000000000 -0400
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -24283,9 +24440,9 @@ diff -urNp linux-2.6.32.19/drivers/cpufreq/cpufreq.c linux-2.6.32.19/drivers/cpu
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.19/drivers/cpuidle/sysfs.c linux-2.6.32.19/drivers/cpuidle/sysfs.c
---- linux-2.6.32.19/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/cpuidle/sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-09-13 08:10:08.000000000 -0400
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -24313,9 +24470,9 @@ diff -urNp linux-2.6.32.19/drivers/cpuidle/sysfs.c linux-2.6.32.19/drivers/cpuid
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.c linux-2.6.32.19/drivers/dma/ioat/dma.c
---- linux-2.6.32.19/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/dma/ioat/dma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/ioat/dma.c
+--- linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-09-13 08:10:08.000000000 -0400
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -24325,9 +24482,9 @@ diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.c linux-2.6.32.19/drivers/dma/io
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.h linux-2.6.32.19/drivers/dma/ioat/dma.h
---- linux-2.6.32.19/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/dma/ioat/dma.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/ioat/dma.h
+--- linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-09-13 08:10:08.000000000 -0400
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24337,9 +24494,9 @@ diff -urNp linux-2.6.32.19/drivers/dma/ioat/dma.h linux-2.6.32.19/drivers/dma/io
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.19/drivers/edac/edac_core.h linux-2.6.32.19/drivers/edac/edac_core.h
---- linux-2.6.32.19/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/edac/edac_core.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac/edac_core.h
+--- linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/edac/edac_core.h 2010-09-13 08:10:08.000000000 -0400
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -24357,9 +24514,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_core.h linux-2.6.32.19/drivers/edac
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.19/drivers/edac/edac_device_sysfs.c linux-2.6.32.19/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/edac/edac_device_sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-09-13 08:10:08.000000000 -0400
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -24387,9 +24544,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_device_sysfs.c linux-2.6.32.19/driv
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-09-13 08:10:08.000000000 -0400
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -24408,9 +24565,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_mc_sysfs.c linux-2.6.32.19/drivers/
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-09-13 08:10:08.000000000 -0400
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -24429,9 +24586,9 @@ diff -urNp linux-2.6.32.19/drivers/edac/edac_pci_sysfs.c linux-2.6.32.19/drivers
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.32.19/drivers/firewire/core-cdev.c linux-2.6.32.19/drivers/firewire/core-cdev.c
---- linux-2.6.32.19/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/firewire/core-cdev.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/firewire/core-cdev.c
+--- linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-09-13 08:10:08.000000000 -0400
@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
int ret;
@@ -24442,9 +24599,9 @@ diff -urNp linux-2.6.32.19/drivers/firewire/core-cdev.c linux-2.6.32.19/drivers/
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.32.19/drivers/firmware/dmi_scan.c linux-2.6.32.19/drivers/firmware/dmi_scan.c
---- linux-2.6.32.19/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/firmware/dmi_scan.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-09-13 08:10:08.000000000 -0400
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -24457,9 +24614,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/dmi_scan.c linux-2.6.32.19/drivers/f
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.19/drivers/firmware/edd.c linux-2.6.32.19/drivers/firmware/edd.c
---- linux-2.6.32.19/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/firmware/edd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmware/edd.c
+--- linux-2.6.32.21/drivers/firmware/edd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/firmware/edd.c 2010-09-13 08:10:08.000000000 -0400
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -24469,9 +24626,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/edd.c linux-2.6.32.19/drivers/firmwa
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.19/drivers/firmware/efivars.c linux-2.6.32.19/drivers/firmware/efivars.c
---- linux-2.6.32.19/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/firmware/efivars.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/firmware/efivars.c
+--- linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/firmware/efivars.c 2010-09-13 08:10:08.000000000 -0400
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -24481,9 +24638,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/efivars.c linux-2.6.32.19/drivers/fi
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.19/drivers/firmware/iscsi_ibft.c linux-2.6.32.19/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/firmware/iscsi_ibft.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-09-13 08:10:08.000000000 -0400
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -24493,9 +24650,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/iscsi_ibft.c linux-2.6.32.19/drivers
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.19/drivers/firmware/memmap.c linux-2.6.32.19/drivers/firmware/memmap.c
---- linux-2.6.32.19/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/firmware/memmap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/firmware/memmap.c
+--- linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/firmware/memmap.c 2010-09-13 08:10:08.000000000 -0400
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -24505,9 +24662,9 @@ diff -urNp linux-2.6.32.19/drivers/firmware/memmap.c linux-2.6.32.19/drivers/fir
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_drv.c linux-2.6.32.19/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/drm_drv.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-09-13 08:10:09.000000000 -0400
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -24517,9 +24674,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_drv.c linux-2.6.32.19/drivers/gpu
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_fops.c linux-2.6.32.19/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/drm_fops.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-09-13 08:10:09.000000000 -0400
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -24571,9 +24728,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_fops.c linux-2.6.32.19/drivers/gp
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-09-13 08:10:09.000000000 -0400
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24583,9 +24740,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.19/drivers/g
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_lock.c linux-2.6.32.19/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/drm_lock.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-09-13 08:10:09.000000000 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -24604,9 +24761,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/drm_lock.c linux-2.6.32.19/drivers/gp
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-09-13 08:10:09.000000000 -0400
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -24629,33 +24786,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.19/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 18:34:40.000000000 -0400
-@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
- }
- }
-
--struct intel_dvo_dev_ops ch7017_ops = {
-+const struct intel_dvo_dev_ops ch7017_ops = {
- .init = ch7017_init,
- .detect = ch7017_detect,
- .mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 18:34:40.000000000 -0400
-@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
- }
- }
-
--struct intel_dvo_dev_ops ch7xxx_ops = {
-+const struct intel_dvo_dev_ops ch7xxx_ops = {
- .init = ch7xxx_init,
- .detect = ch7xxx_detect,
- .mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-09-13 08:10:09.000000000 -0400
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -24688,9 +24821,33 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo.h linux-2.6.32.19/drivers/gp
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-13 08:10:09.000000000 -0400
+@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
+ }
+ }
+
+-struct intel_dvo_dev_ops ch7017_ops = {
++const struct intel_dvo_dev_ops ch7017_ops = {
+ .init = ch7017_init,
+ .detect = ch7017_detect,
+ .mode_valid = ch7017_mode_valid,
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-13 08:10:09.000000000 -0400
+@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
+ }
+ }
+
+-struct intel_dvo_dev_ops ch7xxx_ops = {
++const struct intel_dvo_dev_ops ch7xxx_ops = {
+ .init = ch7xxx_init,
+ .detect = ch7xxx_detect,
+ .mode_valid = ch7xxx_mode_valid,
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-13 08:10:09.000000000 -0400
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -24700,9 +24857,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.19/drive
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-13 08:10:09.000000000 -0400
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -24712,9 +24869,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.19/dri
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-13 08:10:09.000000000 -0400
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -24724,9 +24881,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.19/dri
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-09-13 08:10:09.000000000 -0400
@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -24736,9 +24893,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.19/drive
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-09-13 08:10:09.000000000 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -24756,9 +24913,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.19/d
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-13 08:10:09.000000000 -0400
@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -24783,9 +24940,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-09-13 08:10:09.000000000 -0400
@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -24795,9 +24952,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
} else
error = abs(current_freq - freq);
vco_diff = abs(vco - best_vco);
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-09-13 08:10:09.000000000 -0400
@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -24807,9 +24964,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.19
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-13 08:10:09.000000000 -0400
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -24861,9 +25018,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.19/d
}
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-13 08:10:09.000000000 -0400
@@ -39,7 +39,7 @@
#include <linux/module.h>
@@ -24882,9 +25039,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.19/drivers/
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-13 08:10:09.000000000 -0400
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -24905,9 +25062,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.19/drive
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-09-13 08:10:09.000000000 -0400
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -24965,9 +25122,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.19/driv
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-13 08:10:09.000000000 -0400
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -24977,9 +25134,9 @@ diff -urNp linux-2.6.32.19/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.19/driv
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.19/drivers/hid/usbhid/hiddev.c linux-2.6.32.19/drivers/hid/usbhid/hiddev.c
---- linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/hid/usbhid/hiddev.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-09-13 08:10:09.000000000 -0400
@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
return put_user(HID_VERSION, (int __user *)arg);
@@ -24989,9 +25146,9 @@ diff -urNp linux-2.6.32.19/drivers/hid/usbhid/hiddev.c linux-2.6.32.19/drivers/h
return -EINVAL;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.32.19/drivers/hwmon/k8temp.c linux-2.6.32.19/drivers/hwmon/k8temp.c
---- linux-2.6.32.19/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/hwmon/k8temp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/k8temp.c
+--- linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-09-13 08:10:09.000000000 -0400
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -25001,9 +25158,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/k8temp.c linux-2.6.32.19/drivers/hwmon/
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.19/drivers/hwmon/sis5595.c linux-2.6.32.19/drivers/hwmon/sis5595.c
---- linux-2.6.32.19/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/hwmon/sis5595.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon/sis5595.c
+--- linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-09-13 08:10:09.000000000 -0400
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -25013,9 +25170,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/sis5595.c linux-2.6.32.19/drivers/hwmon
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.19/drivers/hwmon/via686a.c linux-2.6.32.19/drivers/hwmon/via686a.c
---- linux-2.6.32.19/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/hwmon/via686a.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon/via686a.c
+--- linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/hwmon/via686a.c 2010-09-13 08:10:09.000000000 -0400
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -25025,9 +25182,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/via686a.c linux-2.6.32.19/drivers/hwmon
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.19/drivers/hwmon/vt8231.c linux-2.6.32.19/drivers/hwmon/vt8231.c
---- linux-2.6.32.19/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/hwmon/vt8231.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/vt8231.c
+--- linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-09-13 08:10:09.000000000 -0400
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -25037,9 +25194,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/vt8231.c linux-2.6.32.19/drivers/hwmon/
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.19/drivers/hwmon/w83791d.c linux-2.6.32.19/drivers/hwmon/w83791d.c
---- linux-2.6.32.19/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/hwmon/w83791d.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon/w83791d.c
+--- linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-09-13 08:10:09.000000000 -0400
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -25051,9 +25208,9 @@ diff -urNp linux-2.6.32.19/drivers/hwmon/w83791d.c linux-2.6.32.19/drivers/hwmon
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-09-13 08:10:09.000000000 -0400
@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25063,9 +25220,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-i801.c linux-2.6.32.19/drivers
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-09-13 08:10:09.000000000 -0400
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25084,9 +25241,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.19/driver
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-09-13 08:10:09.000000000 -0400
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25096,9 +25253,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.19/drive
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-09-13 08:10:09.000000000 -0400
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -25108,9 +25265,9 @@ diff -urNp linux-2.6.32.19/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.19/drive
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.19/drivers/ide/ide-cd.c linux-2.6.32.19/drivers/ide/ide-cd.c
---- linux-2.6.32.19/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ide/ide-cd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-cd.c
+--- linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ide/ide-cd.c 2010-09-13 08:10:09.000000000 -0400
@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -25120,9 +25277,9 @@ diff -urNp linux-2.6.32.19/drivers/ide/ide-cd.c linux-2.6.32.19/drivers/ide/ide-
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.19/drivers/ieee1394/dv1394.c linux-2.6.32.19/drivers/ieee1394/dv1394.c
---- linux-2.6.32.19/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/dv1394.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-09-13 08:10:09.000000000 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -25141,9 +25298,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/dv1394.c linux-2.6.32.19/drivers/iee
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.19/drivers/ieee1394/eth1394.c linux-2.6.32.19/drivers/ieee1394/eth1394.c
---- linux-2.6.32.19/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/eth1394.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-09-13 08:10:09.000000000 -0400
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -25153,9 +25310,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/eth1394.c linux-2.6.32.19/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.19/drivers/ieee1394/hosts.c linux-2.6.32.19/drivers/ieee1394/hosts.c
---- linux-2.6.32.19/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/hosts.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee1394/hosts.c
+--- linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-09-13 08:10:09.000000000 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -25164,9 +25321,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/hosts.c linux-2.6.32.19/drivers/ieee
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.19/drivers/ieee1394/ohci1394.c linux-2.6.32.19/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.19/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/ohci1394.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-09-13 08:10:09.000000000 -0400
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -25188,9 +25345,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/ohci1394.c linux-2.6.32.19/drivers/i
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.19/drivers/ieee1394/raw1394.c linux-2.6.32.19/drivers/ieee1394/raw1394.c
---- linux-2.6.32.19/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/raw1394.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-09-13 08:10:09.000000000 -0400
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25200,9 +25357,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/raw1394.c linux-2.6.32.19/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.19/drivers/ieee1394/sbp2.c linux-2.6.32.19/drivers/ieee1394/sbp2.c
---- linux-2.6.32.19/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/sbp2.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-09-13 08:10:09.000000000 -0400
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25221,9 +25378,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/sbp2.c linux-2.6.32.19/drivers/ieee1
{
int ret;
-diff -urNp linux-2.6.32.19/drivers/ieee1394/video1394.c linux-2.6.32.19/drivers/ieee1394/video1394.c
---- linux-2.6.32.19/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/ieee1394/video1394.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/ieee1394/video1394.c
+--- linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-09-13 08:10:09.000000000 -0400
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25233,9 +25390,9 @@ diff -urNp linux-2.6.32.19/drivers/ieee1394/video1394.c linux-2.6.32.19/drivers/
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.19/drivers/infiniband/core/cm.c linux-2.6.32.19/drivers/infiniband/core/cm.c
---- linux-2.6.32.19/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/infiniband/core/cm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/infiniband/core/cm.c
+--- linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-09-13 08:10:09.000000000 -0400
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -25379,9 +25536,9 @@ diff -urNp linux-2.6.32.19/drivers/infiniband/core/cm.c linux-2.6.32.19/drivers/
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.19/drivers/infiniband/core/sysfs.c linux-2.6.32.19/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.19/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/infiniband/core/sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-09-13 08:10:09.000000000 -0400
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -25391,9 +25548,9 @@ diff -urNp linux-2.6.32.19/drivers/infiniband/core/sysfs.c linux-2.6.32.19/drive
.show = port_attr_show
};
-diff -urNp linux-2.6.32.19/drivers/input/keyboard/atkbd.c linux-2.6.32.19/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.19/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/keyboard/atkbd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-09-13 08:10:09.000000000 -0400
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25403,9 +25560,9 @@ diff -urNp linux-2.6.32.19/drivers/input/keyboard/atkbd.c linux-2.6.32.19/driver
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.19/drivers/input/mouse/lifebook.c linux-2.6.32.19/drivers/input/mouse/lifebook.c
---- linux-2.6.32.19/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/mouse/lifebook.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-09-13 08:10:09.000000000 -0400
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -25415,9 +25572,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mouse/lifebook.c linux-2.6.32.19/driver
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.19/drivers/input/mouse/psmouse-base.c linux-2.6.32.19/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/mouse/psmouse-base.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-09-13 08:10:09.000000000 -0400
@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25427,9 +25584,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mouse/psmouse-base.c linux-2.6.32.19/dr
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.19/drivers/input/mouse/synaptics.c linux-2.6.32.19/drivers/input/mouse/synaptics.c
---- linux-2.6.32.19/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/mouse/synaptics.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-09-13 08:10:09.000000000 -0400
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -25458,9 +25615,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mouse/synaptics.c linux-2.6.32.19/drive
};
#endif
-diff -urNp linux-2.6.32.19/drivers/input/mousedev.c linux-2.6.32.19/drivers/input/mousedev.c
---- linux-2.6.32.19/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/mousedev.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/input/mousedev.c
+--- linux-2.6.32.21/drivers/input/mousedev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/mousedev.c 2010-09-13 08:10:09.000000000 -0400
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25470,9 +25627,9 @@ diff -urNp linux-2.6.32.19/drivers/input/mousedev.c linux-2.6.32.19/drivers/inpu
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-09-13 08:10:09.000000000 -0400
@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -25527,9 +25684,9 @@ diff -urNp linux-2.6.32.19/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.19
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.19/drivers/input/serio/serio_raw.c linux-2.6.32.19/drivers/input/serio/serio_raw.c
---- linux-2.6.32.19/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/input/serio/serio_raw.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-09-13 08:10:09.000000000 -0400
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -25539,9 +25696,9 @@ diff -urNp linux-2.6.32.19/drivers/input/serio/serio_raw.c linux-2.6.32.19/drive
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/common.c linux-2.6.32.19/drivers/isdn/gigaset/common.c
---- linux-2.6.32.19/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/isdn/gigaset/common.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-09-13 08:10:09.000000000 -0400
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -25551,9 +25708,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/common.c linux-2.6.32.19/drivers
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-09-13 08:10:09.000000000 -0400
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -25563,9 +25720,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/gigaset.h linux-2.6.32.19/driver
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/interface.c linux-2.6.32.19/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.19/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/isdn/gigaset/interface.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-09-13 08:10:09.000000000 -0400
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -25653,9 +25810,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/gigaset/interface.c linux-2.6.32.19/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-09-13 08:10:09.000000000 -0400
@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
@@ -25674,9 +25831,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/hardware/avm/b1.c linux-2.6.32.19/driver
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.32.19/drivers/isdn/icn/icn.c linux-2.6.32.19/drivers/isdn/icn/icn.c
---- linux-2.6.32.19/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/isdn/icn/icn.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/icn/icn.c
+--- linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-09-13 08:10:09.000000000 -0400
@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
@@ -25686,9 +25843,9 @@ diff -urNp linux-2.6.32.19/drivers/isdn/icn/icn.c linux-2.6.32.19/drivers/isdn/i
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.32.19/drivers/lguest/core.c linux-2.6.32.19/drivers/lguest/core.c
---- linux-2.6.32.19/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/lguest/core.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/core.c
+--- linux-2.6.32.21/drivers/lguest/core.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/lguest/core.c 2010-09-13 08:10:09.000000000 -0400
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -25707,9 +25864,9 @@ diff -urNp linux-2.6.32.19/drivers/lguest/core.c linux-2.6.32.19/drivers/lguest/
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-09-13 08:10:09.000000000 -0400
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -25728,9 +25885,9 @@ diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.19
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu.c linux-2.6.32.19/drivers/macintosh/via-pmu.c
---- linux-2.6.32.19/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/macintosh/via-pmu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-09-13 08:10:09.000000000 -0400
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -25740,9 +25897,9 @@ diff -urNp linux-2.6.32.19/drivers/macintosh/via-pmu.c linux-2.6.32.19/drivers/m
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.19/drivers/md/bitmap.c linux-2.6.32.19/drivers/md/bitmap.c
---- linux-2.6.32.19/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/md/bitmap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap.c
+--- linux-2.6.32.21/drivers/md/bitmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/md/bitmap.c 2010-09-13 08:10:09.000000000 -0400
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25752,9 +25909,9 @@ diff -urNp linux-2.6.32.19/drivers/md/bitmap.c linux-2.6.32.19/drivers/md/bitmap
# endif
#endif
-diff -urNp linux-2.6.32.19/drivers/md/dm-sysfs.c linux-2.6.32.19/drivers/md/dm-sysfs.c
---- linux-2.6.32.19/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/md/dm-sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-sysfs.c
+--- linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-09-13 08:10:09.000000000 -0400
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -25764,9 +25921,9 @@ diff -urNp linux-2.6.32.19/drivers/md/dm-sysfs.c linux-2.6.32.19/drivers/md/dm-s
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.19/drivers/md/dm-table.c linux-2.6.32.19/drivers/md/dm-table.c
---- linux-2.6.32.19/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/md/dm-table.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-table.c
+--- linux-2.6.32.21/drivers/md/dm-table.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/md/dm-table.c 2010-09-13 08:10:09.000000000 -0400
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -25776,9 +25933,9 @@ diff -urNp linux-2.6.32.19/drivers/md/dm-table.c linux-2.6.32.19/drivers/md/dm-t
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.19/drivers/md/md.c linux-2.6.32.19/drivers/md/md.c
---- linux-2.6.32.19/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/md/md.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
+--- linux-2.6.32.21/drivers/md/md.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/md/md.c 2010-09-13 08:10:09.000000000 -0400
@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -25815,9 +25972,9 @@ diff -urNp linux-2.6.32.19/drivers/md/md.c linux-2.6.32.19/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.19/drivers/md/md.h linux-2.6.32.19/drivers/md/md.h
---- linux-2.6.32.19/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/md/md.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
+--- linux-2.6.32.21/drivers/md/md.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/md/md.h 2010-09-13 08:10:09.000000000 -0400
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25827,9 +25984,9 @@ diff -urNp linux-2.6.32.19/drivers/md/md.h linux-2.6.32.19/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-13 08:10:09.000000000 -0400
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -25838,9 +25995,9 @@ diff -urNp linux-2.6.32.19/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.19/d
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.19/drivers/media/radio/radio-cadet.c linux-2.6.32.19/drivers/media/radio/radio-cadet.c
---- linux-2.6.32.19/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/media/radio/radio-cadet.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/drivers/media/radio/radio-cadet.c
+--- linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-09-13 08:10:09.000000000 -0400
@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
while (i < count && dev->rdsin != dev->rdsout)
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -25850,9 +26007,9 @@ diff -urNp linux-2.6.32.19/drivers/media/radio/radio-cadet.c linux-2.6.32.19/dri
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-09-13 08:10:09.000000000 -0400
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -25862,9 +26019,9 @@ diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-13 08:10:10.000000000 -0400
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -25874,9 +26031,9 @@ diff -urNp linux-2.6.32.19/drivers/media/video/usbvideo/quickcam_messenger.c lin
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.19/drivers/message/fusion/mptdebug.h linux-2.6.32.19/drivers/message/fusion/mptdebug.h
---- linux-2.6.32.19/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/message/fusion/mptdebug.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/drivers/message/fusion/mptdebug.h
+--- linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-09-13 08:10:10.000000000 -0400
@@ -71,7 +71,7 @@
CMD; \
}
@@ -25886,9 +26043,9 @@ diff -urNp linux-2.6.32.19/drivers/message/fusion/mptdebug.h linux-2.6.32.19/dri
#endif
-diff -urNp linux-2.6.32.19/drivers/message/fusion/mptsas.c linux-2.6.32.19/drivers/message/fusion/mptsas.c
---- linux-2.6.32.19/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/message/fusion/mptsas.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drivers/message/fusion/mptsas.c
+--- linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-09-13 08:10:10.000000000 -0400
@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -25937,9 +26094,9 @@ diff -urNp linux-2.6.32.19/drivers/message/fusion/mptsas.c linux-2.6.32.19/drive
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.32.19/drivers/message/i2o/i2o_proc.c linux-2.6.32.19/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/message/i2o/i2o_proc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-09-13 08:10:10.000000000 -0400
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -26026,9 +26183,9 @@ diff -urNp linux-2.6.32.19/drivers/message/i2o/i2o_proc.c linux-2.6.32.19/driver
return 0;
}
-diff -urNp linux-2.6.32.19/drivers/misc/kgdbts.c linux-2.6.32.19/drivers/misc/kgdbts.c
---- linux-2.6.32.19/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/misc/kgdbts.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kgdbts.c
+--- linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/misc/kgdbts.c 2010-09-13 08:10:10.000000000 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -26047,9 +26204,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/kgdbts.c linux-2.6.32.19/drivers/misc/kg
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-09-13 08:10:10.000000000 -0400
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26061,9 +26218,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.19/dri
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26087,9 +26244,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.19/driv
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-09-13 08:10:10.000000000 -0400
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -26273,9 +26430,9 @@ diff -urNp linux-2.6.32.19/drivers/misc/sgi-gru/grutables.h linux-2.6.32.19/driv
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2000.c linux-2.6.32.19/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.19/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/mtd/devices/doc2000.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-09-13 08:10:10.000000000 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -26285,9 +26442,9 @@ diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2000.c linux-2.6.32.19/drivers
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2001.c linux-2.6.32.19/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.19/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/mtd/devices/doc2001.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-09-13 08:10:10.000000000 -0400
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -26297,9 +26454,9 @@ diff -urNp linux-2.6.32.19/drivers/mtd/devices/doc2001.c linux-2.6.32.19/drivers
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.32.19/drivers/mtd/ubi/build.c linux-2.6.32.19/drivers/mtd/ubi/build.c
---- linux-2.6.32.19/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/mtd/ubi/build.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/ubi/build.c
+--- linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-09-13 08:10:10.000000000 -0400
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -26339,9 +26496,9 @@ diff -urNp linux-2.6.32.19/drivers/mtd/ubi/build.c linux-2.6.32.19/drivers/mtd/u
}
/**
-diff -urNp linux-2.6.32.19/drivers/net/e1000e/82571.c linux-2.6.32.19/drivers/net/e1000e/82571.c
---- linux-2.6.32.19/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/e1000e/82571.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/net/e1000e/82571.c
+--- linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-09-13 08:10:10.000000000 -0400
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -26395,9 +26552,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/82571.c linux-2.6.32.19/drivers/ne
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.19/drivers/net/e1000e/e1000.h linux-2.6.32.19/drivers/net/e1000e/e1000.h
---- linux-2.6.32.19/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/e1000e/e1000.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-09-13 08:10:10.000000000 -0400
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -26411,9 +26568,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/e1000.h linux-2.6.32.19/drivers/ne
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.19/drivers/net/e1000e/es2lan.c linux-2.6.32.19/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.19/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/e1000e/es2lan.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-09-13 08:10:10.000000000 -0400
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -26449,9 +26606,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/es2lan.c linux-2.6.32.19/drivers/n
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.19/drivers/net/e1000e/hw.h linux-2.6.32.19/drivers/net/e1000e/hw.h
---- linux-2.6.32.19/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/e1000e/hw.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e1000e/hw.h
+--- linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-09-13 08:10:10.000000000 -0400
@@ -756,34 +756,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -26511,9 +26668,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/hw.h linux-2.6.32.19/drivers/net/e
};
struct e1000_mac_info {
-diff -urNp linux-2.6.32.19/drivers/net/e1000e/ich8lan.c linux-2.6.32.19/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/e1000e/ich8lan.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-09-13 08:10:10.000000000 -0400
@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -26541,9 +26698,9 @@ diff -urNp linux-2.6.32.19/drivers/net/e1000e/ich8lan.c linux-2.6.32.19/drivers/
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.19/drivers/net/ibmveth.c linux-2.6.32.19/drivers/net/ibmveth.c
---- linux-2.6.32.19/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/ibmveth.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibmveth.c
+--- linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/ibmveth.c 2010-09-13 08:10:10.000000000 -0400
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -26553,9 +26710,9 @@ diff -urNp linux-2.6.32.19/drivers/net/ibmveth.c linux-2.6.32.19/drivers/net/ibm
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_82575.c linux-2.6.32.19/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.19/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/igb/e1000_82575.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-09-13 08:10:10.000000000 -0400
@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -26581,9 +26738,9 @@ diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_82575.c linux-2.6.32.19/drivers
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_hw.h linux-2.6.32.19/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.19/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/igb/e1000_hw.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-09-13 08:10:10.000000000 -0400
@@ -305,17 +305,17 @@ struct e1000_phy_operations {
};
@@ -26609,9 +26766,9 @@ diff -urNp linux-2.6.32.19/drivers/net/igb/e1000_hw.h linux-2.6.32.19/drivers/ne
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.32.19/drivers/net/irda/vlsi_ir.c linux-2.6.32.19/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/irda/vlsi_ir.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-09-13 08:10:10.000000000 -0400
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -26628,9 +26785,9 @@ diff -urNp linux-2.6.32.19/drivers/net/irda/vlsi_ir.c linux-2.6.32.19/drivers/ne
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.19/drivers/net/iseries_veth.c linux-2.6.32.19/drivers/net/iseries_veth.c
---- linux-2.6.32.19/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/iseries_veth.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/net/iseries_veth.c
+--- linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/iseries_veth.c 2010-09-13 08:10:10.000000000 -0400
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -26649,9 +26806,9 @@ diff -urNp linux-2.6.32.19/drivers/net/iseries_veth.c linux-2.6.32.19/drivers/ne
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.19/drivers/net/pcnet32.c linux-2.6.32.19/drivers/net/pcnet32.c
---- linux-2.6.32.19/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/pcnet32.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcnet32.c
+--- linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/pcnet32.c 2010-09-13 08:10:10.000000000 -0400
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -26661,9 +26818,9 @@ diff -urNp linux-2.6.32.19/drivers/net/pcnet32.c linux-2.6.32.19/drivers/net/pcn
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.19/drivers/net/tg3.h linux-2.6.32.19/drivers/net/tg3.h
---- linux-2.6.32.19/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/tg3.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
+--- linux-2.6.32.21/drivers/net/tg3.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/tg3.h 2010-09-13 08:10:10.000000000 -0400
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -26672,9 +26829,9 @@ diff -urNp linux-2.6.32.19/drivers/net/tg3.h linux-2.6.32.19/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.19/drivers/net/tulip/de4x5.c linux-2.6.32.19/drivers/net/tulip/de4x5.c
---- linux-2.6.32.19/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/tulip/de4x5.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net/tulip/de4x5.c
+--- linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-09-13 08:10:10.000000000 -0400
@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
@@ -26693,9 +26850,9 @@ diff -urNp linux-2.6.32.19/drivers/net/tulip/de4x5.c linux-2.6.32.19/drivers/net
return -EFAULT;
break;
}
-diff -urNp linux-2.6.32.19/drivers/net/usb/hso.c linux-2.6.32.19/drivers/net/usb/hso.c
---- linux-2.6.32.19/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/usb/hso.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb/hso.c
+--- linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/usb/hso.c 2010-09-13 08:10:10.000000000 -0400
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -26774,9 +26931,9 @@ diff -urNp linux-2.6.32.19/drivers/net/usb/hso.c linux-2.6.32.19/drivers/net/usb
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26786,9 +26943,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/b43/debugfs.c linux-2.6.32.19/dr
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26798,9 +26955,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-13 08:10:10.000000000 -0400
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -26810,9 +26967,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-13 08:10:10.000000000 -0400
@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -26822,9 +26979,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-13 08:10:10.000000000 -0400
@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -26834,9 +26991,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-13 08:10:10.000000000 -0400
@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -26854,9 +27011,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-13 08:10:10.000000000 -0400
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -26866,9 +27023,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-13 08:10:10.000000000 -0400
@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
#endif
@@ -26880,9 +27037,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
void *p, u32 len)
{}
-diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-13 08:10:10.000000000 -0400
@@ -68,7 +68,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -26892,9 +27049,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.1
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -26904,9 +27061,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-09-13 08:10:10.000000000 -0400
@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -26916,9 +27073,9 @@ diff -urNp linux-2.6.32.19/drivers/net/wireless/rndis_wlan.c linux-2.6.32.19/dri
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.32.19/drivers/oprofile/buffer_sync.c linux-2.6.32.19/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.19/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/oprofile/buffer_sync.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-09-13 08:10:10.000000000 -0400
@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -26954,9 +27111,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/buffer_sync.c linux-2.6.32.19/driver
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.19/drivers/oprofile/event_buffer.c linux-2.6.32.19/drivers/oprofile/event_buffer.c
---- linux-2.6.32.19/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/oprofile/event_buffer.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-09-13 08:10:10.000000000 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -26966,9 +27123,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/event_buffer.c linux-2.6.32.19/drive
return;
}
-diff -urNp linux-2.6.32.19/drivers/oprofile/oprof.c linux-2.6.32.19/drivers/oprofile/oprof.c
---- linux-2.6.32.19/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/oprofile/oprof.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/oprofile/oprof.c
+--- linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/oprofile/oprof.c 2010-09-13 08:10:10.000000000 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -26978,21 +27135,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprof.c linux-2.6.32.19/drivers/opro
start_switch_worker();
}
-diff -urNp linux-2.6.32.19/drivers/oprofile/oprofilefs.c linux-2.6.32.19/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.19/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/oprofile/oprofilefs.c 2010-08-13 18:34:40.000000000 -0400
-@@ -187,7 +187,7 @@ static const struct file_operations atom
-
-
- int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
-- char const *name, atomic_t *val)
-+ char const *name, atomic_unchecked_t *val)
- {
- struct dentry *d = __oprofilefs_create_file(sb, root, name,
- &atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.c linux-2.6.32.19/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/oprofile/oprofile_stats.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-09-13 08:10:10.000000000 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -27010,9 +27155,9 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.c linux-2.6.32.19/dri
}
-diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.h linux-2.6.32.19/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/oprofile/oprofile_stats.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-09-13 08:10:10.000000000 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -27030,9 +27175,21 @@ diff -urNp linux-2.6.32.19/drivers/oprofile/oprofile_stats.h linux-2.6.32.19/dri
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.19/drivers/parisc/pdc_stable.c linux-2.6.32.19/drivers/parisc/pdc_stable.c
---- linux-2.6.32.19/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/parisc/pdc_stable.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-09-13 08:10:10.000000000 -0400
+@@ -187,7 +187,7 @@ static const struct file_operations atom
+
+
+ int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
+- char const *name, atomic_t *val)
++ char const *name, atomic_unchecked_t *val)
+ {
+ struct dentry *d = __oprofilefs_create_file(sb, root, name,
+ &atomic_ro_fops, 0444);
+diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-09-13 08:10:10.000000000 -0400
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -27042,9 +27199,9 @@ diff -urNp linux-2.6.32.19/drivers/parisc/pdc_stable.c linux-2.6.32.19/drivers/p
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.19/drivers/parport/procfs.c linux-2.6.32.19/drivers/parport/procfs.c
---- linux-2.6.32.19/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/parport/procfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parport/procfs.c
+--- linux-2.6.32.21/drivers/parport/procfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/parport/procfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
@@ -27063,9 +27220,9 @@ diff -urNp linux-2.6.32.19/drivers/parport/procfs.c linux-2.6.32.19/drivers/parp
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-09-13 08:10:10.000000000 -0400
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -27075,9 +27232,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.19/dr
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-13 08:10:10.000000000 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -27092,9 +27249,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.19/dr
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.19/drivers/pci/hotplug/fakephp.c linux-2.6.32.19/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/hotplug/fakephp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-09-13 08:10:10.000000000 -0400
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -27104,9 +27261,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/hotplug/fakephp.c linux-2.6.32.19/drivers
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.19/drivers/pci/intel-iommu.c linux-2.6.32.19/drivers/pci/intel-iommu.c
---- linux-2.6.32.19/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/intel-iommu.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci/intel-iommu.c
+--- linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-09-13 08:10:10.000000000 -0400
@@ -2647,7 +2647,7 @@ error:
return 0;
}
@@ -27176,9 +27333,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/intel-iommu.c linux-2.6.32.19/drivers/pci
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-09-13 08:10:10.000000000 -0400
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -27188,9 +27345,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.19/driver
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.19/drivers/pci/probe.c linux-2.6.32.19/drivers/pci/probe.c
---- linux-2.6.32.19/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/probe.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe.c
+--- linux-2.6.32.21/drivers/pci/probe.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/probe.c 2010-09-13 08:10:10.000000000 -0400
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -27208,9 +27365,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/probe.c linux-2.6.32.19/drivers/pci/probe
struct device_attribute *attr,
char *buf)
{
-diff -urNp linux-2.6.32.19/drivers/pci/proc.c linux-2.6.32.19/drivers/pci/proc.c
---- linux-2.6.32.19/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/proc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
+--- linux-2.6.32.21/drivers/pci/proc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/proc.c 2010-09-13 08:10:10.000000000 -0400
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -27228,9 +27385,9 @@ diff -urNp linux-2.6.32.19/drivers/pci/proc.c linux-2.6.32.19/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.19/drivers/pci/slot.c linux-2.6.32.19/drivers/pci/slot.c
---- linux-2.6.32.19/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pci/slot.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
+--- linux-2.6.32.21/drivers/pci/slot.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pci/slot.c 2010-09-13 08:10:10.000000000 -0400
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -27240,9 +27397,21 @@ diff -urNp linux-2.6.32.19/drivers/pci/slot.c linux-2.6.32.19/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.19/drivers/pcmcia/ti113x.h linux-2.6.32.19/drivers/pcmcia/ti113x.h
---- linux-2.6.32.19/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pcmcia/ti113x.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c
+--- linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-09-13 08:10:10.000000000 -0400
+@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
+ return -EFAULT;
+ }
+ }
+- buf = kmalloc(sizeof(ds_ioctl_arg_t), GFP_KERNEL);
++ buf = kzalloc(sizeof(ds_ioctl_arg_t), GFP_KERNEL);
+ if (!buf)
+ return -ENOMEM;
+
+diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-09-13 08:10:10.000000000 -0400
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27252,9 +27421,9 @@ diff -urNp linux-2.6.32.19/drivers/pcmcia/ti113x.h linux-2.6.32.19/drivers/pcmci
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.19/drivers/pcmcia/yenta_socket.c linux-2.6.32.19/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pcmcia/yenta_socket.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-09-13 08:10:10.000000000 -0400
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -27264,9 +27433,9 @@ diff -urNp linux-2.6.32.19/drivers/pcmcia/yenta_socket.c linux-2.6.32.19/drivers
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.19/drivers/platform/x86/acer-wmi.c linux-2.6.32.19/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/acer-wmi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-09-13 08:10:10.000000000 -0400
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -27276,21 +27445,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/acer-wmi.c linux-2.6.32.19/drive
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/asus_acpi.c linux-2.6.32.19/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/asus_acpi.c 2010-08-13 18:34:40.000000000 -0400
-@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
- return 0;
- }
-
--static struct backlight_ops asus_backlight_data = {
-+static const struct backlight_ops asus_backlight_data = {
- .get_brightness = read_brightness,
- .update_status = set_brightness_status,
- };
-diff -urNp linux-2.6.32.19/drivers/platform/x86/asus-laptop.c linux-2.6.32.19/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/asus-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -27300,9 +27457,21 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/asus-laptop.c linux-2.6.32.19/dr
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/compal-laptop.c linux-2.6.32.19/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/compal-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-09-13 08:10:10.000000000 -0400
+@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
+ return 0;
+ }
+
+-static struct backlight_ops asus_backlight_data = {
++static const struct backlight_ops asus_backlight_data = {
+ .get_brightness = read_brightness,
+ .update_status = set_brightness_status,
+ };
+diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -27312,9 +27481,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/compal-laptop.c linux-2.6.32.19/
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/dell-laptop.c linux-2.6.32.19/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/dell-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -27324,9 +27493,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/dell-laptop.c linux-2.6.32.19/dr
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -27336,9 +27505,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.19/d
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -27348,9 +27517,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.19
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/msi-laptop.c linux-2.6.32.19/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/msi-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -27360,9 +27529,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/msi-laptop.c linux-2.6.32.19/dri
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -27372,9 +27541,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/sony-laptop.c linux-2.6.32.19/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/sony-laptop.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-09-13 08:10:10.000000000 -0400
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -27384,9 +27553,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/sony-laptop.c linux-2.6.32.19/dr
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-09-13 08:10:10.000000000 -0400
@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
BACKLIGHT_UPDATE_HOTKEY);
}
@@ -27396,9 +27565,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.19/
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-09-13 08:10:10.000000000 -0400
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -27408,9 +27577,9 @@ diff -urNp linux-2.6.32.19/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.19/d
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-09-13 08:10:10.000000000 -0400
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -27467,9 +27636,9 @@ diff -urNp linux-2.6.32.19/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.19/drive
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.19/drivers/pnp/quirks.c linux-2.6.32.19/drivers/pnp/quirks.c
---- linux-2.6.32.19/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pnp/quirks.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quirks.c
+--- linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pnp/quirks.c 2010-09-13 08:10:10.000000000 -0400
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -27479,9 +27648,9 @@ diff -urNp linux-2.6.32.19/drivers/pnp/quirks.c linux-2.6.32.19/drivers/pnp/quir
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.19/drivers/pnp/resource.c linux-2.6.32.19/drivers/pnp/resource.c
---- linux-2.6.32.19/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/pnp/resource.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/resource.c
+--- linux-2.6.32.21/drivers/pnp/resource.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/pnp/resource.c 2010-09-13 08:10:10.000000000 -0400
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -27500,9 +27669,9 @@ diff -urNp linux-2.6.32.19/drivers/pnp/resource.c linux-2.6.32.19/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.c linux-2.6.32.19/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/s390/cio/qdio_perf.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-09-13 08:10:10.000000000 -0400
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -27578,9 +27747,9 @@ diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.c linux-2.6.32.19/drivers/
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.h linux-2.6.32.19/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/s390/cio/qdio_perf.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-09-13 08:10:10.000000000 -0400
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -27653,9 +27822,9 @@ diff -urNp linux-2.6.32.19/drivers/s390/cio/qdio_perf.h linux-2.6.32.19/drivers/
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.19/drivers/scsi/ipr.c linux-2.6.32.19/drivers/scsi/ipr.c
---- linux-2.6.32.19/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/scsi/ipr.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
+--- linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/scsi/ipr.c 2010-09-13 08:10:10.000000000 -0400
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -27665,9 +27834,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/ipr.c linux-2.6.32.19/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-09-13 08:10:10.000000000 -0400
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -27789,9 +27958,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/libfc/fc_exch.c linux-2.6.32.19/drivers/
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-09-13 08:10:10.000000000 -0400
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -27801,9 +27970,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/libsas/sas_ata.c linux-2.6.32.19/drivers
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h
---- linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h
+--- linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-13 08:10:10.000000000 -0400
@@ -79,7 +79,7 @@
CMD; \
}
@@ -27813,9 +27982,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.19/
#endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
-diff -urNp linux-2.6.32.19/drivers/scsi/scsi_logging.h linux-2.6.32.19/drivers/scsi/scsi_logging.h
---- linux-2.6.32.19/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/scsi/scsi_logging.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-09-13 08:10:10.000000000 -0400
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -27825,9 +27994,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/scsi_logging.h linux-2.6.32.19/drivers/s
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.19/drivers/scsi/sg.c linux-2.6.32.19/drivers/scsi/sg.c
---- linux-2.6.32.19/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/scsi/sg.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
+--- linux-2.6.32.21/drivers/scsi/sg.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/scsi/sg.c 2010-09-13 08:10:10.000000000 -0400
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -27846,9 +28015,9 @@ diff -urNp linux-2.6.32.19/drivers/scsi/sg.c linux-2.6.32.19/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.19/drivers/serial/8250_pci.c linux-2.6.32.19/drivers/serial/8250_pci.c
---- linux-2.6.32.19/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/serial/8250_pci.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/serial/8250_pci.c
+--- linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/serial/8250_pci.c 2010-09-13 08:10:10.000000000 -0400
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27858,9 +28027,9 @@ diff -urNp linux-2.6.32.19/drivers/serial/8250_pci.c linux-2.6.32.19/drivers/ser
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.19/drivers/serial/kgdboc.c linux-2.6.32.19/drivers/serial/kgdboc.c
---- linux-2.6.32.19/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/serial/kgdboc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/serial/kgdboc.c
+--- linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/serial/kgdboc.c 2010-09-13 08:10:10.000000000 -0400
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -27879,9 +28048,9 @@ diff -urNp linux-2.6.32.19/drivers/serial/kgdboc.c linux-2.6.32.19/drivers/seria
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.19/drivers/staging/android/binder.c linux-2.6.32.19/drivers/staging/android/binder.c
---- linux-2.6.32.19/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/android/binder.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/drivers/staging/android/binder.c
+--- linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/android/binder.c 2010-09-13 08:10:10.000000000 -0400
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -27891,9 +28060,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/android/binder.c linux-2.6.32.19/driv
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-09-13 08:10:10.000000000 -0400
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -27912,9 +28081,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.19/drivers
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-09-13 08:10:10.000000000 -0400
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -27924,9 +28093,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/comedi/comedi_fops.c linux-2.6.32.19/
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-13 08:10:10.000000000 -0400
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -27936,9 +28105,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-13 08:10:10.000000000 -0400
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -27948,9 +28117,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-13 08:10:10.000000000 -0400
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -27960,9 +28129,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-13 08:10:10.000000000 -0400
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -27972,9 +28141,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-09-13 08:10:10.000000000 -0400
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -27993,9 +28162,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.1
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-13 08:10:10.000000000 -0400
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -28005,9 +28174,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-09-13 08:10:10.000000000 -0400
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -28026,9 +28195,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-13 08:10:10.000000000 -0400
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -28038,9 +28207,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-09-13 08:10:10.000000000 -0400
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -28050,9 +28219,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.19/dri
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-09-13 08:10:10.000000000 -0400
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -28062,9 +28231,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.19/d
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-13 08:10:10.000000000 -0400
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -28083,9 +28252,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.19/drivers/staging/dst/dcore.c linux-2.6.32.19/drivers/staging/dst/dcore.c
---- linux-2.6.32.19/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dst/dcore.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/staging/dst/dcore.c
+--- linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-09-13 08:10:10.000000000 -0400
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -28104,9 +28273,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dst/dcore.c linux-2.6.32.19/drivers/s
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.19/drivers/staging/dst/trans.c linux-2.6.32.19/drivers/staging/dst/trans.c
---- linux-2.6.32.19/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/dst/trans.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/staging/dst/trans.c
+--- linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/dst/trans.c 2010-09-13 08:10:10.000000000 -0400
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -28116,9 +28285,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/dst/trans.c linux-2.6.32.19/drivers/s
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-09-13 08:10:10.000000000 -0400
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -28128,21 +28297,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.19/
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/hv/blkvsc_drv.c 2010-08-13 18:34:40.000000000 -0400
-@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
- /* The one and only one */
- static struct blkvsc_driver_context g_blkvsc_drv;
-
--static struct block_device_operations block_ops = {
-+static const struct block_device_operations block_ops = {
- .owner = THIS_MODULE,
- .open = blkvsc_open,
- .release = blkvsc_release,
-diff -urNp linux-2.6.32.19/drivers/staging/hv/Hv.c linux-2.6.32.19/drivers/staging/hv/Hv.c
---- linux-2.6.32.19/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/hv/Hv.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/staging/hv/Hv.c
+--- linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-09-13 08:10:10.000000000 -0400
@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
u32 outputAddressHi = outputAddress >> 32;
@@ -28152,9 +28309,21 @@ diff -urNp linux-2.6.32.19/drivers/staging/hv/Hv.c linux-2.6.32.19/drivers/stagi
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
Control, Input, Output);
-diff -urNp linux-2.6.32.19/drivers/staging/panel/panel.c linux-2.6.32.19/drivers/staging/panel/panel.c
---- linux-2.6.32.19/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/panel/panel.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-09-13 08:10:10.000000000 -0400
+@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
+ /* The one and only one */
+ static struct blkvsc_driver_context g_blkvsc_drv;
+
+-static struct block_device_operations block_ops = {
++static const struct block_device_operations block_ops = {
+ .owner = THIS_MODULE,
+ .open = blkvsc_open,
+ .release = blkvsc_release,
+diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers/staging/panel/panel.c
+--- linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/panel/panel.c 2010-09-13 08:10:10.000000000 -0400
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -28173,9 +28342,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/panel/panel.c linux-2.6.32.19/drivers
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.19/drivers/staging/phison/phison.c linux-2.6.32.19/drivers/staging/phison/phison.c
---- linux-2.6.32.19/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/phison/phison.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drivers/staging/phison/phison.c
+--- linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/phison/phison.c 2010-09-13 08:10:10.000000000 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -28185,9 +28354,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/phison/phison.c linux-2.6.32.19/drive
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.19/drivers/staging/poch/poch.c linux-2.6.32.19/drivers/staging/poch/poch.c
---- linux-2.6.32.19/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/poch/poch.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/staging/poch/poch.c
+--- linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/poch/poch.c 2010-09-13 08:10:10.000000000 -0400
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -28197,9 +28366,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/poch/poch.c linux-2.6.32.19/drivers/s
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/inode.c linux-2.6.32.19/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/pohmelfs/inode.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -28209,9 +28378,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/inode.c linux-2.6.32.19/driv
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-09-13 08:10:10.000000000 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -28221,9 +28390,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/mcache.c linux-2.6.32.19/dri
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-09-13 08:10:10.000000000 -0400
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -28233,9 +28402,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/pohmelfs/netfs.h linux-2.6.32.19/driv
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.19/drivers/staging/sep/sep_driver.c linux-2.6.32.19/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.19/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/sep/sep_driver.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-09-13 08:10:10.000000000 -0400
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -28245,9 +28414,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/sep/sep_driver.c linux-2.6.32.19/driv
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-09-13 08:10:10.000000000 -0400
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -28257,9 +28426,9 @@ diff -urNp linux-2.6.32.19/drivers/staging/vme/devices/vme_user.c linux-2.6.32.1
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.19/drivers/uio/uio.c linux-2.6.32.19/drivers/uio/uio.c
---- linux-2.6.32.19/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/uio/uio.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
+--- linux-2.6.32.21/drivers/uio/uio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/uio/uio.c 2010-09-13 08:10:10.000000000 -0400
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -28278,9 +28447,9 @@ diff -urNp linux-2.6.32.19/drivers/uio/uio.c linux-2.6.32.19/drivers/uio/uio.c
.show = portio_type_show,
};
-diff -urNp linux-2.6.32.19/drivers/usb/atm/usbatm.c linux-2.6.32.19/drivers/usb/atm/usbatm.c
---- linux-2.6.32.19/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/atm/usbatm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-09-13 08:10:10.000000000 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28360,9 +28529,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/atm/usbatm.c linux-2.6.32.19/drivers/usb/
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-acm.c linux-2.6.32.19/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.19/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/class/cdc-acm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-09-13 08:10:10.000000000 -0400
@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -28372,21 +28541,21 @@ diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-acm.c linux-2.6.32.19/drivers/u
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.19/drivers/usb/class/cdc-wdm.c linux-2.6.32.19/drivers/usb/class/cdc-wdm.c
---- linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/class/cdc-wdm.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/usb/class/cdc-wdm.c
+--- linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-09-13 08:10:10.000000000 -0400
@@ -314,7 +314,7 @@ static ssize_t wdm_write
if (r < 0)
goto outnp;
- if (!file->f_flags && O_NONBLOCK)
-+ if (!file->f_flags & O_NONBLOCK)
++ if (!(file->f_flags & O_NONBLOCK))
r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
&desc->flags));
else
-diff -urNp linux-2.6.32.19/drivers/usb/class/usblp.c linux-2.6.32.19/drivers/usb/class/usblp.c
---- linux-2.6.32.19/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/class/usblp.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb/class/usblp.c
+--- linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/class/usblp.c 2010-09-13 08:10:10.000000000 -0400
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28405,9 +28574,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/class/usblp.c linux-2.6.32.19/drivers/usb
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.c linux-2.6.32.19/drivers/usb/core/hcd.c
---- linux-2.6.32.19/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/core/hcd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/core/hcd.c
+--- linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/core/hcd.c 2010-09-13 08:10:10.000000000 -0400
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28426,9 +28595,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.c linux-2.6.32.19/drivers/usb/co
{
if (mon_ops)
-diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.h linux-2.6.32.19/drivers/usb/core/hcd.h
---- linux-2.6.32.19/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/core/hcd.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/core/hcd.h
+--- linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/core/hcd.h 2010-09-13 08:10:10.000000000 -0400
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28456,9 +28625,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/hcd.h linux-2.6.32.19/drivers/usb/co
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.19/drivers/usb/core/hub.c linux-2.6.32.19/drivers/usb/core/hub.c
---- linux-2.6.32.19/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/core/hub.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/core/hub.c
+--- linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/core/hub.c 2010-09-13 08:10:10.000000000 -0400
@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28468,9 +28637,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/hub.c linux-2.6.32.19/drivers/usb/co
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.19/drivers/usb/core/message.c linux-2.6.32.19/drivers/usb/core/message.c
---- linux-2.6.32.19/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/core/message.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/usb/core/message.c
+--- linux-2.6.32.21/drivers/usb/core/message.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/core/message.c 2010-09-13 08:10:10.000000000 -0400
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -28482,9 +28651,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/core/message.c linux-2.6.32.19/drivers/us
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.19/drivers/usb/host/ehci-pci.c linux-2.6.32.19/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.19/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/host/ehci-pci.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-09-13 08:10:10.000000000 -0400
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28494,9 +28663,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/host/ehci-pci.c linux-2.6.32.19/drivers/u
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.19/drivers/usb/host/uhci-hcd.c linux-2.6.32.19/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/host/uhci-hcd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-09-13 08:10:10.000000000 -0400
@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28506,9 +28675,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/host/uhci-hcd.c linux-2.6.32.19/drivers/u
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.19/drivers/usb/misc/appledisplay.c linux-2.6.32.19/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.19/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/misc/appledisplay.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-09-13 08:10:10.000000000 -0400
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -28518,9 +28687,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/misc/appledisplay.c linux-2.6.32.19/drive
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/usb/mon/mon_main.c linux-2.6.32.19/drivers/usb/mon/mon_main.c
---- linux-2.6.32.19/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/mon/mon_main.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-09-13 08:10:10.000000000 -0400
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -28530,9 +28699,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/mon/mon_main.c linux-2.6.32.19/drivers/us
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.19/drivers/usb/storage/debug.h linux-2.6.32.19/drivers/usb/storage/debug.h
---- linux-2.6.32.19/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/storage/debug.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/usb/storage/debug.h
+--- linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/storage/debug.h 2010-09-13 08:10:10.000000000 -0400
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -28546,9 +28715,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/storage/debug.h linux-2.6.32.19/drivers/u
#endif
#endif
-diff -urNp linux-2.6.32.19/drivers/usb/storage/usb.c linux-2.6.32.19/drivers/usb/storage/usb.c
---- linux-2.6.32.19/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/storage/usb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb/storage/usb.c
+--- linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/storage/usb.c 2010-09-13 08:10:10.000000000 -0400
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28558,9 +28727,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/storage/usb.c linux-2.6.32.19/drivers/usb
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.19/drivers/usb/storage/usual-tables.c linux-2.6.32.19/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.19/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/usb/storage/usual-tables.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-09-13 08:10:10.000000000 -0400
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -28570,9 +28739,9 @@ diff -urNp linux-2.6.32.19/drivers/usb/storage/usual-tables.c linux-2.6.32.19/dr
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.19/drivers/uwb/wlp/messages.c linux-2.6.32.19/drivers/uwb/wlp/messages.c
---- linux-2.6.32.19/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/uwb/wlp/messages.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-09-13 08:10:10.000000000 -0400
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -28582,9 +28751,9 @@ diff -urNp linux-2.6.32.19/drivers/uwb/wlp/messages.c linux-2.6.32.19/drivers/uw
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.19/drivers/uwb/wlp/sysfs.c linux-2.6.32.19/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/uwb/wlp/sysfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -28595,9 +28764,9 @@ diff -urNp linux-2.6.32.19/drivers/uwb/wlp/sysfs.c linux-2.6.32.19/drivers/uwb/w
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.19/drivers/video/atmel_lcdfb.c linux-2.6.32.19/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.19/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/atmel_lcdfb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-09-13 08:10:10.000000000 -0400
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -28607,9 +28776,9 @@ diff -urNp linux-2.6.32.19/drivers/video/atmel_lcdfb.c linux-2.6.32.19/drivers/v
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/video/aty/aty128fb.c linux-2.6.32.19/drivers/video/aty/aty128fb.c
---- linux-2.6.32.19/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/aty/aty128fb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-09-13 08:10:10.000000000 -0400
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -28619,9 +28788,9 @@ diff -urNp linux-2.6.32.19/drivers/video/aty/aty128fb.c linux-2.6.32.19/drivers/
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/aty/atyfb_base.c linux-2.6.32.19/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.19/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/aty/atyfb_base.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-09-13 08:10:10.000000000 -0400
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -28631,9 +28800,9 @@ diff -urNp linux-2.6.32.19/drivers/video/aty/atyfb_base.c linux-2.6.32.19/driver
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/aty/radeon_backlight.c linux-2.6.32.19/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/aty/radeon_backlight.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-09-13 08:10:10.000000000 -0400
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -28643,9 +28812,9 @@ diff -urNp linux-2.6.32.19/drivers/video/aty/radeon_backlight.c linux-2.6.32.19/
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -28655,9 +28824,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/adp5520_bl.c linux-2.6.32.19/
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/adx_bl.c linux-2.6.32.19/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.19/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/adx_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -28667,9 +28836,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/adx_bl.c linux-2.6.32.19/driv
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -28679,9 +28848,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.1
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/backlight.c linux-2.6.32.19/drivers/video/backlight/backlight.c
---- linux-2.6.32.19/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/backlight.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/drivers/video/backlight/backlight.c
+--- linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-09-13 08:10:10.000000000 -0400
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -28691,9 +28860,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/backlight.c linux-2.6.32.19/d
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-09-13 08:10:10.000000000 -0400
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -28703,9 +28872,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/corgi_lcd.c linux-2.6.32.19/d
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-09-13 08:10:10.000000000 -0400
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -28715,9 +28884,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/cr_bllcd.c linux-2.6.32.19/dr
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/da903x_bl.c linux-2.6.32.19/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/da903x_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -28727,9 +28896,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/da903x_bl.c linux-2.6.32.19/d
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/generic_bl.c linux-2.6.32.19/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.19/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/generic_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -28739,9 +28908,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/generic_bl.c linux-2.6.32.19/
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.19/drivers/video/backlight/hp680_bl.c linux-2.6.32.19/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/hp680_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -28751,9 +28920,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/hp680_bl.c linux-2.6.32.19/dr
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -28763,9 +28932,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -28775,9 +28944,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/kb3886_bl.c linux-2.6.32.19/d
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/locomolcd.c linux-2.6.32.19/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.19/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/locomolcd.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-09-13 08:10:10.000000000 -0400
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -28787,9 +28956,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/locomolcd.c linux-2.6.32.19/d
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -28799,9 +28968,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
};
/* Module parameters. */
-diff -urNp linux-2.6.32.19/drivers/video/backlight/omap1_bl.c linux-2.6.32.19/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/omap1_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -28811,9 +28980,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/omap1_bl.c linux-2.6.32.19/dr
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/progear_bl.c linux-2.6.32.19/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.19/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/progear_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -28823,9 +28992,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/progear_bl.c linux-2.6.32.19/
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/pwm_bl.c linux-2.6.32.19/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/pwm_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -28835,9 +29004,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/pwm_bl.c linux-2.6.32.19/driv
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/tosa_bl.c linux-2.6.32.19/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/tosa_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -28847,9 +29016,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/tosa_bl.c linux-2.6.32.19/dri
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-09-13 08:10:10.000000000 -0400
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -28859,9 +29028,9 @@ diff -urNp linux-2.6.32.19/drivers/video/backlight/wm831x_bl.c linux-2.6.32.19/d
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.19/drivers/video/bf54x-lq043fb.c linux-2.6.32.19/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/bf54x-lq043fb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-09-13 08:10:10.000000000 -0400
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -28871,9 +29040,9 @@ diff -urNp linux-2.6.32.19/drivers/video/bf54x-lq043fb.c linux-2.6.32.19/drivers
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-09-13 08:10:10.000000000 -0400
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -28883,9 +29052,9 @@ diff -urNp linux-2.6.32.19/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.19/driv
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.19/drivers/video/fbcmap.c linux-2.6.32.19/drivers/video/fbcmap.c
---- linux-2.6.32.19/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/fbcmap.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/fbcmap.c
+--- linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/fbcmap.c 2010-09-13 08:10:10.000000000 -0400
@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -28896,9 +29065,9 @@ diff -urNp linux-2.6.32.19/drivers/video/fbcmap.c linux-2.6.32.19/drivers/video/
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.32.19/drivers/video/fbmem.c linux-2.6.32.19/drivers/video/fbmem.c
---- linux-2.6.32.19/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/fbmem.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/fbmem.c
+--- linux-2.6.32.21/drivers/video/fbmem.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/fbmem.c 2010-09-13 08:10:10.000000000 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -28926,9 +29095,9 @@ diff -urNp linux-2.6.32.19/drivers/video/fbmem.c linux-2.6.32.19/drivers/video/f
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.19/drivers/video/fbmon.c linux-2.6.32.19/drivers/video/fbmon.c
---- linux-2.6.32.19/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/fbmon.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/fbmon.c
+--- linux-2.6.32.21/drivers/video/fbmon.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/fbmon.c 2010-09-13 08:10:10.000000000 -0400
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28938,9 +29107,9 @@ diff -urNp linux-2.6.32.19/drivers/video/fbmon.c linux-2.6.32.19/drivers/video/f
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.19/drivers/video/i810/i810_accel.c linux-2.6.32.19/drivers/video/i810/i810_accel.c
---- linux-2.6.32.19/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/i810/i810_accel.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-09-13 08:10:10.000000000 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -28949,9 +29118,9 @@ diff -urNp linux-2.6.32.19/drivers/video/i810/i810_accel.c linux-2.6.32.19/drive
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.19/drivers/video/i810/i810_main.c linux-2.6.32.19/drivers/video/i810/i810_main.c
---- linux-2.6.32.19/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/i810/i810_main.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/drivers/video/i810/i810_main.c
+--- linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-09-13 08:10:10.000000000 -0400
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28961,9 +29130,9 @@ diff -urNp linux-2.6.32.19/drivers/video/i810/i810_main.c linux-2.6.32.19/driver
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.19/drivers/video/modedb.c linux-2.6.32.19/drivers/video/modedb.c
---- linux-2.6.32.19/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/modedb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/modedb.c
+--- linux-2.6.32.21/drivers/video/modedb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/modedb.c 2010-09-13 08:10:10.000000000 -0400
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29264,9 +29433,9 @@ diff -urNp linux-2.6.32.19/drivers/video/modedb.c linux-2.6.32.19/drivers/video/
},
};
-diff -urNp linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-09-13 08:10:10.000000000 -0400
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -29276,9 +29445,9 @@ diff -urNp linux-2.6.32.19/drivers/video/nvidia/nv_backlight.c linux-2.6.32.19/d
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/riva/fbdev.c linux-2.6.32.19/drivers/video/riva/fbdev.c
---- linux-2.6.32.19/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/riva/fbdev.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/video/riva/fbdev.c
+--- linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-09-13 08:10:10.000000000 -0400
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -29288,9 +29457,9 @@ diff -urNp linux-2.6.32.19/drivers/video/riva/fbdev.c linux-2.6.32.19/drivers/vi
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.19/drivers/video/uvesafb.c linux-2.6.32.19/drivers/video/uvesafb.c
---- linux-2.6.32.19/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/uvesafb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video/uvesafb.c
+--- linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/uvesafb.c 2010-09-13 08:10:10.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -29366,9 +29535,9 @@ diff -urNp linux-2.6.32.19/drivers/video/uvesafb.c linux-2.6.32.19/drivers/video
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.19/drivers/video/vesafb.c linux-2.6.32.19/drivers/video/vesafb.c
---- linux-2.6.32.19/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/video/vesafb.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/vesafb.c
+--- linux-2.6.32.21/drivers/video/vesafb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/video/vesafb.c 2010-09-13 08:10:10.000000000 -0400
@@ -9,6 +9,7 @@
*/
@@ -29472,9 +29641,9 @@ diff -urNp linux-2.6.32.19/drivers/video/vesafb.c linux-2.6.32.19/drivers/video/
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.19/drivers/xen/sys-hypervisor.c linux-2.6.32.19/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.19/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/drivers/xen/sys-hypervisor.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-09-13 08:10:10.000000000 -0400
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -29484,9 +29653,9 @@ diff -urNp linux-2.6.32.19/drivers/xen/sys-hypervisor.c linux-2.6.32.19/drivers/
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.19/fs/9p/vfs_inode.c linux-2.6.32.19/fs/9p/vfs_inode.c
---- linux-2.6.32.19/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/9p/vfs_inode.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
+--- linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/9p/vfs_inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29496,9 +29665,9 @@ diff -urNp linux-2.6.32.19/fs/9p/vfs_inode.c linux-2.6.32.19/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.19/fs/aio.c linux-2.6.32.19/fs/aio.c
---- linux-2.6.32.19/fs/aio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/aio.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
+--- linux-2.6.32.21/fs/aio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/aio.c 2010-09-13 08:10:10.000000000 -0400
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29508,9 +29677,9 @@ diff -urNp linux-2.6.32.19/fs/aio.c linux-2.6.32.19/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.19/fs/attr.c linux-2.6.32.19/fs/attr.c
---- linux-2.6.32.19/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/attr.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
+--- linux-2.6.32.21/fs/attr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/attr.c 2010-09-13 08:10:10.000000000 -0400
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -29519,9 +29688,9 @@ diff -urNp linux-2.6.32.19/fs/attr.c linux-2.6.32.19/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.19/fs/autofs/root.c linux-2.6.32.19/fs/autofs/root.c
---- linux-2.6.32.19/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/autofs/root.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
+--- linux-2.6.32.21/fs/autofs/root.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/autofs/root.c 2010-09-13 08:10:10.000000000 -0400
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -29532,9 +29701,9 @@ diff -urNp linux-2.6.32.19/fs/autofs/root.c linux-2.6.32.19/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.19/fs/autofs4/symlink.c linux-2.6.32.19/fs/autofs4/symlink.c
---- linux-2.6.32.19/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/autofs4/symlink.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symlink.c
+--- linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/autofs4/symlink.c 2010-09-13 08:10:10.000000000 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -29544,9 +29713,9 @@ diff -urNp linux-2.6.32.19/fs/autofs4/symlink.c linux-2.6.32.19/fs/autofs4/symli
return NULL;
}
-diff -urNp linux-2.6.32.19/fs/befs/linuxvfs.c linux-2.6.32.19/fs/befs/linuxvfs.c
---- linux-2.6.32.19/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/befs/linuxvfs.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
+--- linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/befs/linuxvfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29556,9 +29725,9 @@ diff -urNp linux-2.6.32.19/fs/befs/linuxvfs.c linux-2.6.32.19/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.19/fs/binfmt_aout.c linux-2.6.32.19/fs/binfmt_aout.c
---- linux-2.6.32.19/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/binfmt_aout.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
+--- linux-2.6.32.21/fs/binfmt_aout.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/binfmt_aout.c 2010-09-13 08:10:10.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -29626,9 +29795,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_aout.c linux-2.6.32.19/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.19/fs/binfmt_elf.c linux-2.6.32.19/fs/binfmt_elf.c
---- linux-2.6.32.19/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/binfmt_elf.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
+--- linux-2.6.32.21/fs/binfmt_elf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/binfmt_elf.c 2010-09-13 08:10:10.000000000 -0400
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -30264,9 +30433,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_elf.c linux-2.6.32.19/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.19/fs/binfmt_flat.c linux-2.6.32.19/fs/binfmt_flat.c
---- linux-2.6.32.19/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/binfmt_flat.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
+--- linux-2.6.32.21/fs/binfmt_flat.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/binfmt_flat.c 2010-09-13 08:10:10.000000000 -0400
@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30299,9 +30468,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_flat.c linux-2.6.32.19/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.19/fs/binfmt_misc.c linux-2.6.32.19/fs/binfmt_misc.c
---- linux-2.6.32.19/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/binfmt_misc.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
+--- linux-2.6.32.21/fs/binfmt_misc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/binfmt_misc.c 2010-09-13 08:10:10.000000000 -0400
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30311,9 +30480,9 @@ diff -urNp linux-2.6.32.19/fs/binfmt_misc.c linux-2.6.32.19/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.19/fs/bio.c linux-2.6.32.19/fs/bio.c
---- linux-2.6.32.19/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/bio.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
+--- linux-2.6.32.21/fs/bio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/bio.c 2010-09-13 08:10:10.000000000 -0400
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -30332,9 +30501,9 @@ diff -urNp linux-2.6.32.19/fs/bio.c linux-2.6.32.19/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.19/fs/block_dev.c linux-2.6.32.19/fs/block_dev.c
---- linux-2.6.32.19/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/block_dev.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
+--- linux-2.6.32.21/fs/block_dev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/block_dev.c 2010-09-13 08:10:10.000000000 -0400
@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
else if (bdev->bd_contains == bdev)
res = 0; /* is a whole device which isn't held */
@@ -30344,9 +30513,9 @@ diff -urNp linux-2.6.32.19/fs/block_dev.c linux-2.6.32.19/fs/block_dev.c
res = 0; /* is a partition of a device that is being partitioned */
else if (bdev->bd_contains->bd_holder != NULL)
res = -EBUSY; /* is a partition of a held device */
-diff -urNp linux-2.6.32.19/fs/btrfs/ctree.c linux-2.6.32.19/fs/btrfs/ctree.c
---- linux-2.6.32.19/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/btrfs/ctree.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
+--- linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/btrfs/ctree.c 2010-09-13 08:10:10.000000000 -0400
@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -30355,9 +30524,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/ctree.c linux-2.6.32.19/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.19/fs/btrfs/disk-io.c linux-2.6.32.19/fs/btrfs/disk-io.c
---- linux-2.6.32.19/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/btrfs/disk-io.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
+--- linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/btrfs/disk-io.c 2010-09-13 08:10:10.000000000 -0400
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -30376,9 +30545,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/disk-io.c linux-2.6.32.19/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.19/fs/btrfs/extent_io.h linux-2.6.32.19/fs/btrfs/extent_io.h
---- linux-2.6.32.19/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/btrfs/extent_io.h 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_io.h
+--- linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/btrfs/extent_io.h 2010-09-13 08:10:10.000000000 -0400
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -30439,9 +30608,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/extent_io.h linux-2.6.32.19/fs/btrfs/extent_
};
struct extent_state {
-diff -urNp linux-2.6.32.19/fs/btrfs/free-space-cache.c linux-2.6.32.19/fs/btrfs/free-space-cache.c
---- linux-2.6.32.19/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/btrfs/free-space-cache.c 2010-08-13 18:34:40.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-09-13 08:10:10.000000000 -0400
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -30460,9 +30629,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/free-space-cache.c linux-2.6.32.19/fs/btrfs/
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.19/fs/btrfs/inode.c linux-2.6.32.19/fs/btrfs/inode.c
---- linux-2.6.32.19/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/btrfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
+--- linux-2.6.32.21/fs/btrfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/btrfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -30481,9 +30650,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/inode.c linux-2.6.32.19/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.19/fs/btrfs/sysfs.c linux-2.6.32.19/fs/btrfs/sysfs.c
---- linux-2.6.32.19/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/btrfs/sysfs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
+--- linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/btrfs/sysfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -30499,9 +30668,9 @@ diff -urNp linux-2.6.32.19/fs/btrfs/sysfs.c linux-2.6.32.19/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.19/fs/buffer.c linux-2.6.32.19/fs/buffer.c
---- linux-2.6.32.19/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/buffer.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
+--- linux-2.6.32.21/fs/buffer.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/buffer.c 2010-09-13 08:10:10.000000000 -0400
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -30510,9 +30679,9 @@ diff -urNp linux-2.6.32.19/fs/buffer.c linux-2.6.32.19/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.19/fs/cachefiles/bind.c linux-2.6.32.19/fs/cachefiles/bind.c
---- linux-2.6.32.19/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/cachefiles/bind.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bind.c
+--- linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/cachefiles/bind.c 2010-09-13 08:10:10.000000000 -0400
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -30529,9 +30698,9 @@ diff -urNp linux-2.6.32.19/fs/cachefiles/bind.c linux-2.6.32.19/fs/cachefiles/bi
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.32.19/fs/cachefiles/daemon.c linux-2.6.32.19/fs/cachefiles/daemon.c
---- linux-2.6.32.19/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/cachefiles/daemon.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/daemon.c
+--- linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/cachefiles/daemon.c 2010-09-13 08:10:10.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
if (test_bit(CACHEFILES_DEAD, &cache->flags))
return -EIO;
@@ -30559,9 +30728,9 @@ diff -urNp linux-2.6.32.19/fs/cachefiles/daemon.c linux-2.6.32.19/fs/cachefiles/
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.32.19/fs/cachefiles/rdwr.c linux-2.6.32.19/fs/cachefiles/rdwr.c
---- linux-2.6.32.19/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/cachefiles/rdwr.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rdwr.c
+--- linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-09-13 08:10:10.000000000 -0400
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -30571,9 +30740,9 @@ diff -urNp linux-2.6.32.19/fs/cachefiles/rdwr.c linux-2.6.32.19/fs/cachefiles/rd
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.19/fs/cifs/cifs_uniupr.h linux-2.6.32.19/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.19/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/cifs/cifs_uniupr.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-09-13 08:10:10.000000000 -0400
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30583,9 +30752,9 @@ diff -urNp linux-2.6.32.19/fs/cifs/cifs_uniupr.h linux-2.6.32.19/fs/cifs/cifs_un
};
#endif
-diff -urNp linux-2.6.32.19/fs/cifs/link.c linux-2.6.32.19/fs/cifs/link.c
---- linux-2.6.32.19/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/cifs/link.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
+--- linux-2.6.32.21/fs/cifs/link.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/cifs/link.c 2010-09-13 08:10:10.000000000 -0400
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30595,25 +30764,9 @@ diff -urNp linux-2.6.32.19/fs/cifs/link.c linux-2.6.32.19/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.19/fs/compat_binfmt_elf.c linux-2.6.32.19/fs/compat_binfmt_elf.c
---- linux-2.6.32.19/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/compat_binfmt_elf.c 2010-08-13 18:34:41.000000000 -0400
-@@ -29,10 +29,12 @@
- #undef elfhdr
- #undef elf_phdr
- #undef elf_note
-+#undef elf_dyn
- #undef elf_addr_t
- #define elfhdr elf32_hdr
- #define elf_phdr elf32_phdr
- #define elf_note elf32_note
-+#define elf_dyn Elf32_Dyn
- #define elf_addr_t Elf32_Addr
-
- /*
-diff -urNp linux-2.6.32.19/fs/compat.c linux-2.6.32.19/fs/compat.c
---- linux-2.6.32.19/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/compat.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
+--- linux-2.6.32.21/fs/compat.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/compat.c 2010-09-13 08:10:10.000000000 -0400
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -30713,9 +30866,25 @@ diff -urNp linux-2.6.32.19/fs/compat.c linux-2.6.32.19/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.19/fs/compat_ioctl.c linux-2.6.32.19/fs/compat_ioctl.c
---- linux-2.6.32.19/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/compat_ioctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binfmt_elf.c
+--- linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-09-13 08:10:10.000000000 -0400
+@@ -29,10 +29,12 @@
+ #undef elfhdr
+ #undef elf_phdr
+ #undef elf_note
++#undef elf_dyn
+ #undef elf_addr_t
+ #define elfhdr elf32_hdr
+ #define elf_phdr elf32_phdr
+ #define elf_note elf32_note
++#define elf_dyn Elf32_Dyn
+ #define elf_addr_t Elf32_Addr
+
+ /*
+diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
+--- linux-2.6.32.21/fs/compat_ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/compat_ioctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -30735,9 +30904,9 @@ diff -urNp linux-2.6.32.19/fs/compat_ioctl.c linux-2.6.32.19/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.32.19/fs/debugfs/inode.c linux-2.6.32.19/fs/debugfs/inode.c
---- linux-2.6.32.19/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/debugfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
+--- linux-2.6.32.21/fs/debugfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/debugfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30747,9 +30916,9 @@ diff -urNp linux-2.6.32.19/fs/debugfs/inode.c linux-2.6.32.19/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.19/fs/dlm/lockspace.c linux-2.6.32.19/fs/dlm/lockspace.c
---- linux-2.6.32.19/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/dlm/lockspace.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
+--- linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/dlm/lockspace.c 2010-09-13 08:10:10.000000000 -0400
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -30759,9 +30928,9 @@ diff -urNp linux-2.6.32.19/fs/dlm/lockspace.c linux-2.6.32.19/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.19/fs/ecryptfs/inode.c linux-2.6.32.19/fs/ecryptfs/inode.c
---- linux-2.6.32.19/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ecryptfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode.c
+--- linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ecryptfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
@@ -30780,9 +30949,9 @@ diff -urNp linux-2.6.32.19/fs/ecryptfs/inode.c linux-2.6.32.19/fs/ecryptfs/inode
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.19/fs/exec.c linux-2.6.32.19/fs/exec.c
---- linux-2.6.32.19/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/exec.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
+--- linux-2.6.32.21/fs/exec.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/exec.c 2010-09-13 08:10:10.000000000 -0400
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -31261,9 +31430,9 @@ diff -urNp linux-2.6.32.19/fs/exec.c linux-2.6.32.19/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.19/fs/ext2/balloc.c linux-2.6.32.19/fs/ext2/balloc.c
---- linux-2.6.32.19/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext2/balloc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
+--- linux-2.6.32.21/fs/ext2/balloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext2/balloc.c 2010-09-13 08:10:10.000000000 -0400
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31273,9 +31442,9 @@ diff -urNp linux-2.6.32.19/fs/ext2/balloc.c linux-2.6.32.19/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.19/fs/ext2/xattr.c linux-2.6.32.19/fs/ext2/xattr.c
---- linux-2.6.32.19/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext2/xattr.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
+--- linux-2.6.32.21/fs/ext2/xattr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext2/xattr.c 2010-09-13 08:10:10.000000000 -0400
@@ -85,8 +85,8 @@
printk("\n"); \
} while (0)
@@ -31287,9 +31456,9 @@ diff -urNp linux-2.6.32.19/fs/ext2/xattr.c linux-2.6.32.19/fs/ext2/xattr.c
#endif
static int ext2_xattr_set2(struct inode *, struct buffer_head *,
-diff -urNp linux-2.6.32.19/fs/ext3/balloc.c linux-2.6.32.19/fs/ext3/balloc.c
---- linux-2.6.32.19/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext3/balloc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
+--- linux-2.6.32.21/fs/ext3/balloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext3/balloc.c 2010-09-13 08:10:10.000000000 -0400
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31299,9 +31468,9 @@ diff -urNp linux-2.6.32.19/fs/ext3/balloc.c linux-2.6.32.19/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.19/fs/ext3/namei.c linux-2.6.32.19/fs/ext3/namei.c
---- linux-2.6.32.19/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext3/namei.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
+--- linux-2.6.32.21/fs/ext3/namei.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext3/namei.c 2010-09-13 08:10:10.000000000 -0400
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -31311,9 +31480,9 @@ diff -urNp linux-2.6.32.19/fs/ext3/namei.c linux-2.6.32.19/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.19/fs/ext3/xattr.c linux-2.6.32.19/fs/ext3/xattr.c
---- linux-2.6.32.19/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext3/xattr.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
+--- linux-2.6.32.21/fs/ext3/xattr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext3/xattr.c 2010-09-13 08:10:10.000000000 -0400
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -31325,10 +31494,10 @@ diff -urNp linux-2.6.32.19/fs/ext3/xattr.c linux-2.6.32.19/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.19/fs/ext4/balloc.c linux-2.6.32.19/fs/ext4/balloc.c
---- linux-2.6.32.19/fs/ext4/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext4/balloc.c 2010-08-13 18:34:41.000000000 -0400
-@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
+diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
+--- linux-2.6.32.21/fs/ext4/balloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext4/balloc.c 2010-09-13 08:10:10.000000000 -0400
+@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
((sbi->s_resgid != 0) && in_group_p(sbi->s_resgid)) ||
@@ -31337,9 +31506,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/balloc.c linux-2.6.32.19/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.19/fs/ext4/ioctl.c linux-2.6.32.19/fs/ext4/ioctl.c
---- linux-2.6.32.19/fs/ext4/ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext4/ioctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext4/ioctl.c linux-2.6.32.21/fs/ext4/ioctl.c
+--- linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext4/ioctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -230,6 +230,9 @@ setversion_out:
struct file *donor_filp;
int err;
@@ -31350,9 +31519,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/ioctl.c linux-2.6.32.19/fs/ext4/ioctl.c
if (!(filp->f_mode & FMODE_READ) ||
!(filp->f_mode & FMODE_WRITE))
return -EBADF;
-diff -urNp linux-2.6.32.19/fs/ext4/namei.c linux-2.6.32.19/fs/ext4/namei.c
---- linux-2.6.32.19/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext4/namei.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
+--- linux-2.6.32.21/fs/ext4/namei.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext4/namei.c 2010-09-13 08:10:10.000000000 -0400
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -31362,9 +31531,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/namei.c linux-2.6.32.19/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.19/fs/ext4/super.c linux-2.6.32.19/fs/ext4/super.c
---- linux-2.6.32.19/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext4/super.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
+--- linux-2.6.32.21/fs/ext4/super.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext4/super.c 2010-09-13 08:10:10.000000000 -0400
@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
}
@@ -31374,9 +31543,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/super.c linux-2.6.32.19/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.19/fs/ext4/xattr.c linux-2.6.32.19/fs/ext4/xattr.c
---- linux-2.6.32.19/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ext4/xattr.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
+--- linux-2.6.32.21/fs/ext4/xattr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ext4/xattr.c 2010-09-13 08:10:10.000000000 -0400
@@ -82,8 +82,8 @@
printk("\n"); \
} while (0)
@@ -31388,9 +31557,9 @@ diff -urNp linux-2.6.32.19/fs/ext4/xattr.c linux-2.6.32.19/fs/ext4/xattr.c
#endif
static void ext4_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.19/fs/fcntl.c linux-2.6.32.19/fs/fcntl.c
---- linux-2.6.32.19/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fcntl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
+--- linux-2.6.32.21/fs/fcntl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fcntl.c 2010-09-13 08:10:10.000000000 -0400
@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -31411,9 +31580,9 @@ diff -urNp linux-2.6.32.19/fs/fcntl.c linux-2.6.32.19/fs/fcntl.c
if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-diff -urNp linux-2.6.32.19/fs/fifo.c linux-2.6.32.19/fs/fifo.c
---- linux-2.6.32.19/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fifo.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
+--- linux-2.6.32.21/fs/fifo.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fifo.c 2010-09-13 08:10:10.000000000 -0400
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -31484,9 +31653,9 @@ diff -urNp linux-2.6.32.19/fs/fifo.c linux-2.6.32.19/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.19/fs/file.c linux-2.6.32.19/fs/file.c
---- linux-2.6.32.19/fs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/file.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
+--- linux-2.6.32.21/fs/file.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/file.c 2010-09-13 08:10:10.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -31504,9 +31673,9 @@ diff -urNp linux-2.6.32.19/fs/file.c linux-2.6.32.19/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.19/fs/fs_struct.c linux-2.6.32.19/fs/fs_struct.c
---- linux-2.6.32.19/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fs_struct.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
+--- linux-2.6.32.21/fs/fs_struct.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fs_struct.c 2010-09-13 08:10:10.000000000 -0400
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -31586,9 +31755,9 @@ diff -urNp linux-2.6.32.19/fs/fs_struct.c linux-2.6.32.19/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.19/fs/fuse/control.c linux-2.6.32.19/fs/fuse/control.c
---- linux-2.6.32.19/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fuse/control.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
+--- linux-2.6.32.21/fs/fuse/control.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fuse/control.c 2010-09-13 08:10:10.000000000 -0400
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31598,9 +31767,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/control.c linux-2.6.32.19/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.19/fs/fuse/cuse.c linux-2.6.32.19/fs/fuse/cuse.c
---- linux-2.6.32.19/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fuse/cuse.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
+--- linux-2.6.32.21/fs/fuse/cuse.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fuse/cuse.c 2010-09-13 08:10:10.000000000 -0400
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -31635,9 +31804,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/cuse.c linux-2.6.32.19/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.19/fs/fuse/dev.c linux-2.6.32.19/fs/fuse/dev.c
---- linux-2.6.32.19/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fuse/dev.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
+--- linux-2.6.32.21/fs/fuse/dev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fuse/dev.c 2010-09-13 08:10:10.000000000 -0400
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -31743,9 +31912,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/dev.c linux-2.6.32.19/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.19/fs/fuse/dir.c linux-2.6.32.19/fs/fuse/dir.c
---- linux-2.6.32.19/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fuse/dir.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
+--- linux-2.6.32.21/fs/fuse/dir.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fuse/dir.c 2010-09-13 08:10:10.000000000 -0400
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -31755,9 +31924,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/dir.c linux-2.6.32.19/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.19/fs/fuse/fuse_i.h linux-2.6.32.19/fs/fuse/fuse_i.h
---- linux-2.6.32.19/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/fuse/fuse_i.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
+--- linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/fuse/fuse_i.h 2010-09-13 08:10:10.000000000 -0400
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -31775,9 +31944,9 @@ diff -urNp linux-2.6.32.19/fs/fuse/fuse_i.h linux-2.6.32.19/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.19/fs/gfs2/sys.c linux-2.6.32.19/fs/gfs2/sys.c
---- linux-2.6.32.19/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/gfs2/sys.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
+--- linux-2.6.32.21/fs/gfs2/sys.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/gfs2/sys.c 2010-09-13 08:10:10.000000000 -0400
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -31796,9 +31965,9 @@ diff -urNp linux-2.6.32.19/fs/gfs2/sys.c linux-2.6.32.19/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.19/fs/hfs/inode.c linux-2.6.32.19/fs/hfs/inode.c
---- linux-2.6.32.19/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/hfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
+--- linux-2.6.32.21/fs/hfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/hfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -31817,9 +31986,9 @@ diff -urNp linux-2.6.32.19/fs/hfs/inode.c linux-2.6.32.19/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.19/fs/hfsplus/inode.c linux-2.6.32.19/fs/hfsplus/inode.c
---- linux-2.6.32.19/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/hfsplus/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
+--- linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/hfsplus/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -31856,9 +32025,9 @@ diff -urNp linux-2.6.32.19/fs/hfsplus/inode.c linux-2.6.32.19/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.19/fs/hugetlbfs/inode.c linux-2.6.32.19/fs/hugetlbfs/inode.c
---- linux-2.6.32.19/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/hugetlbfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/inode.c
+--- linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -31868,9 +32037,9 @@ diff -urNp linux-2.6.32.19/fs/hugetlbfs/inode.c linux-2.6.32.19/fs/hugetlbfs/ino
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.32.19/fs/ioctl.c linux-2.6.32.19/fs/ioctl.c
---- linux-2.6.32.19/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ioctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
+--- linux-2.6.32.21/fs/ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ioctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -31898,9 +32067,9 @@ diff -urNp linux-2.6.32.19/fs/ioctl.c linux-2.6.32.19/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.19/fs/jffs2/debug.h linux-2.6.32.19/fs/jffs2/debug.h
---- linux-2.6.32.19/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/jffs2/debug.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
+--- linux-2.6.32.21/fs/jffs2/debug.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/jffs2/debug.h 2010-09-13 08:10:10.000000000 -0400
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -32002,9 +32171,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/debug.h linux-2.6.32.19/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.19/fs/jffs2/erase.c linux-2.6.32.19/fs/jffs2/erase.c
---- linux-2.6.32.19/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/jffs2/erase.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
+--- linux-2.6.32.21/fs/jffs2/erase.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/jffs2/erase.c 2010-09-13 08:10:10.000000000 -0400
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32015,9 +32184,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/erase.c linux-2.6.32.19/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.19/fs/jffs2/summary.h linux-2.6.32.19/fs/jffs2/summary.h
---- linux-2.6.32.19/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/jffs2/summary.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
+--- linux-2.6.32.21/fs/jffs2/summary.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/jffs2/summary.h 2010-09-13 08:10:10.000000000 -0400
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -32046,9 +32215,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/summary.h linux-2.6.32.19/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.19/fs/jffs2/wbuf.c linux-2.6.32.19/fs/jffs2/wbuf.c
---- linux-2.6.32.19/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/jffs2/wbuf.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
+--- linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/jffs2/wbuf.c 2010-09-13 08:10:10.000000000 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32059,9 +32228,9 @@ diff -urNp linux-2.6.32.19/fs/jffs2/wbuf.c linux-2.6.32.19/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.19/fs/lockd/svc.c linux-2.6.32.19/fs/lockd/svc.c
---- linux-2.6.32.19/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/lockd/svc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
+--- linux-2.6.32.21/fs/lockd/svc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/lockd/svc.c 2010-09-13 08:10:10.000000000 -0400
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -32071,9 +32240,9 @@ diff -urNp linux-2.6.32.19/fs/lockd/svc.c linux-2.6.32.19/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.19/fs/locks.c linux-2.6.32.19/fs/locks.c
---- linux-2.6.32.19/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/locks.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
+--- linux-2.6.32.21/fs/locks.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/locks.c 2010-09-13 08:10:10.000000000 -0400
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -32095,9 +32264,9 @@ diff -urNp linux-2.6.32.19/fs/locks.c linux-2.6.32.19/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.19/fs/namei.c linux-2.6.32.19/fs/namei.c
---- linux-2.6.32.19/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/namei.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
+--- linux-2.6.32.21/fs/namei.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/namei.c 2010-09-13 08:10:10.000000000 -0400
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -32424,9 +32593,9 @@ diff -urNp linux-2.6.32.19/fs/namei.c linux-2.6.32.19/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.19/fs/namespace.c linux-2.6.32.19/fs/namespace.c
---- linux-2.6.32.19/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/namespace.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
+--- linux-2.6.32.21/fs/namespace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/namespace.c 2010-09-13 08:10:10.000000000 -0400
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32487,9 +32656,9 @@ diff -urNp linux-2.6.32.19/fs/namespace.c linux-2.6.32.19/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.19/fs/nfs/inode.c linux-2.6.32.19/fs/nfs/inode.c
---- linux-2.6.32.19/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/nfs/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
+--- linux-2.6.32.21/fs/nfs/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/nfs/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -32510,9 +32679,9 @@ diff -urNp linux-2.6.32.19/fs/nfs/inode.c linux-2.6.32.19/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.19/fs/nfs/nfs4proc.c linux-2.6.32.19/fs/nfs/nfs4proc.c
---- linux-2.6.32.19/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/nfs/nfs4proc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
+--- linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-09-13 08:10:10.000000000 -0400
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -32783,9 +32952,9 @@ diff -urNp linux-2.6.32.19/fs/nfs/nfs4proc.c linux-2.6.32.19/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.19/fs/nfsd/lockd.c linux-2.6.32.19/fs/nfsd/lockd.c
---- linux-2.6.32.19/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/nfsd/lockd.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
+--- linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/nfsd/lockd.c 2010-09-13 08:10:10.000000000 -0400
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -32795,9 +32964,9 @@ diff -urNp linux-2.6.32.19/fs/nfsd/lockd.c linux-2.6.32.19/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.19/fs/nfsd/vfs.c linux-2.6.32.19/fs/nfsd/vfs.c
---- linux-2.6.32.19/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/nfsd/vfs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
+--- linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/nfsd/vfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -32825,9 +32994,9 @@ diff -urNp linux-2.6.32.19/fs/nfsd/vfs.c linux-2.6.32.19/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.19/fs/nls/nls_base.c linux-2.6.32.19/fs/nls/nls_base.c
---- linux-2.6.32.19/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/nls/nls_base.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
+--- linux-2.6.32.21/fs/nls/nls_base.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/nls/nls_base.c 2010-09-13 08:10:10.000000000 -0400
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -32837,9 +33006,9 @@ diff -urNp linux-2.6.32.19/fs/nls/nls_base.c linux-2.6.32.19/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.19/fs/ntfs/file.c linux-2.6.32.19/fs/ntfs/file.c
---- linux-2.6.32.19/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ntfs/file.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
+--- linux-2.6.32.21/fs/ntfs/file.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ntfs/file.c 2010-09-13 08:10:10.000000000 -0400
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -32849,9 +33018,9 @@ diff -urNp linux-2.6.32.19/fs/ntfs/file.c linux-2.6.32.19/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.19/fs/ocfs2/cluster/masklog.c linux-2.6.32.19/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ocfs2/cluster/masklog.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-09-13 08:10:10.000000000 -0400
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -32861,9 +33030,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/cluster/masklog.c linux-2.6.32.19/fs/ocfs2/c
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.19/fs/ocfs2/localalloc.c linux-2.6.32.19/fs/ocfs2/localalloc.c
---- linux-2.6.32.19/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ocfs2/localalloc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/localalloc.c
+--- linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-09-13 08:10:10.000000000 -0400
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -32873,9 +33042,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/localalloc.c linux-2.6.32.19/fs/ocfs2/locala
status = 0;
bail:
-diff -urNp linux-2.6.32.19/fs/ocfs2/ocfs2.h linux-2.6.32.19/fs/ocfs2/ocfs2.h
---- linux-2.6.32.19/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ocfs2/ocfs2.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-09-13 08:10:10.000000000 -0400
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -32893,9 +33062,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/ocfs2.h linux-2.6.32.19/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.19/fs/ocfs2/suballoc.c linux-2.6.32.19/fs/ocfs2/suballoc.c
---- linux-2.6.32.19/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ocfs2/suballoc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc.c
+--- linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-09-13 08:10:10.000000000 -0400
@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -32941,9 +33110,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/suballoc.c linux-2.6.32.19/fs/ocfs2/suballoc
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.19/fs/ocfs2/super.c linux-2.6.32.19/fs/ocfs2/super.c
---- linux-2.6.32.19/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/ocfs2/super.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
+--- linux-2.6.32.21/fs/ocfs2/super.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/ocfs2/super.c 2010-09-13 08:10:10.000000000 -0400
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -32978,9 +33147,9 @@ diff -urNp linux-2.6.32.19/fs/ocfs2/super.c linux-2.6.32.19/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.19/fs/open.c linux-2.6.32.19/fs/open.c
---- linux-2.6.32.19/fs/open.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/open.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
+--- linux-2.6.32.21/fs/open.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/open.c 2010-09-13 08:10:10.000000000 -0400
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -33154,9 +33323,9 @@ diff -urNp linux-2.6.32.19/fs/open.c linux-2.6.32.19/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.32.19/fs/pipe.c linux-2.6.32.19/fs/pipe.c
---- linux-2.6.32.19/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/pipe.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
+--- linux-2.6.32.21/fs/pipe.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/pipe.c 2010-09-13 08:10:10.000000000 -0400
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -33280,9 +33449,39 @@ diff -urNp linux-2.6.32.19/fs/pipe.c linux-2.6.32.19/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.19/fs/proc/array.c linux-2.6.32.19/fs/proc/array.c
---- linux-2.6.32.19/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/array.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
+--- linux-2.6.32.21/fs/proc/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/Kconfig 2010-09-13 08:10:10.000000000 -0400
+@@ -30,12 +30,12 @@ config PROC_FS
+
+ config PROC_KCORE
+ bool "/proc/kcore support" if !ARM
+- depends on PROC_FS && MMU
++ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD
+
+ config PROC_VMCORE
+ bool "/proc/vmcore support (EXPERIMENTAL)"
+- depends on PROC_FS && CRASH_DUMP
+- default y
++ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC
++ default n
+ help
+ Exports the dump image of crashed kernel in ELF format.
+
+@@ -59,8 +59,8 @@ config PROC_SYSCTL
+ limited in memory.
+
+ config PROC_PAGE_MONITOR
+- default y
+- depends on PROC_FS && MMU
++ default n
++ depends on PROC_FS && MMU && !GRKERNSEC
+ bool "Enable /proc page monitoring" if EMBEDDED
+ help
+ Various /proc files exist to monitor process memory utilization:
+diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
+--- linux-2.6.32.21/fs/proc/array.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/array.c 2010-09-13 08:10:10.000000000 -0400
@@ -321,6 +321,21 @@ static inline void task_context_switch_c
p->nivcsw);
}
@@ -33373,9 +33572,9 @@ diff -urNp linux-2.6.32.19/fs/proc/array.c linux-2.6.32.19/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.19/fs/proc/base.c linux-2.6.32.19/fs/proc/base.c
---- linux-2.6.32.19/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/base.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
+--- linux-2.6.32.21/fs/proc/base.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/base.c 2010-09-13 08:10:10.000000000 -0400
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -33731,9 +33930,9 @@ diff -urNp linux-2.6.32.19/fs/proc/base.c linux-2.6.32.19/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.19/fs/proc/cmdline.c linux-2.6.32.19/fs/proc/cmdline.c
---- linux-2.6.32.19/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/cmdline.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
+--- linux-2.6.32.21/fs/proc/cmdline.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/cmdline.c 2010-09-13 08:10:10.000000000 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -33746,9 +33945,9 @@ diff -urNp linux-2.6.32.19/fs/proc/cmdline.c linux-2.6.32.19/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.19/fs/proc/devices.c linux-2.6.32.19/fs/proc/devices.c
---- linux-2.6.32.19/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/devices.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
+--- linux-2.6.32.21/fs/proc/devices.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/devices.c 2010-09-13 08:10:10.000000000 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -33761,9 +33960,9 @@ diff -urNp linux-2.6.32.19/fs/proc/devices.c linux-2.6.32.19/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.19/fs/proc/inode.c linux-2.6.32.19/fs/proc/inode.c
---- linux-2.6.32.19/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/inode.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
+--- linux-2.6.32.21/fs/proc/inode.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/inode.c 2010-09-13 08:10:10.000000000 -0400
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -33776,9 +33975,9 @@ diff -urNp linux-2.6.32.19/fs/proc/inode.c linux-2.6.32.19/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.19/fs/proc/internal.h linux-2.6.32.19/fs/proc/internal.h
---- linux-2.6.32.19/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/internal.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
+--- linux-2.6.32.21/fs/proc/internal.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/internal.h 2010-09-13 08:10:10.000000000 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33789,40 +33988,53 @@ diff -urNp linux-2.6.32.19/fs/proc/internal.h linux-2.6.32.19/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.19/fs/proc/Kconfig linux-2.6.32.19/fs/proc/Kconfig
---- linux-2.6.32.19/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/Kconfig 2010-08-13 18:34:41.000000000 -0400
-@@ -30,12 +30,12 @@ config PROC_FS
-
- config PROC_KCORE
- bool "/proc/kcore support" if !ARM
-- depends on PROC_FS && MMU
-+ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD
-
- config PROC_VMCORE
- bool "/proc/vmcore support (EXPERIMENTAL)"
-- depends on PROC_FS && CRASH_DUMP
-- default y
-+ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC
-+ default n
- help
- Exports the dump image of crashed kernel in ELF format.
-
-@@ -59,8 +59,8 @@ config PROC_SYSCTL
- limited in memory.
+diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
+--- linux-2.6.32.21/fs/proc/kcore.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/kcore.c 2010-09-13 08:10:10.000000000 -0400
+@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
+ * the addresses in the elf_phdr on our list.
+ */
+ start = kc_offset_to_vaddr(*fpos - elf_buflen);
+- if ((tsz = (PAGE_SIZE - (start & ~PAGE_MASK))) > buflen)
++ tsz = PAGE_SIZE - (start & ~PAGE_MASK);
++ if (tsz > buflen)
+ tsz = buflen;
+-
++
+ while (buflen) {
+ struct kcore_list *m;
- config PROC_PAGE_MONITOR
-- default y
-- depends on PROC_FS && MMU
-+ default n
-+ depends on PROC_FS && MMU && !GRKERNSEC
- bool "Enable /proc page monitoring" if EMBEDDED
- help
- Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.19/fs/proc/kcore.c linux-2.6.32.19/fs/proc/kcore.c
---- linux-2.6.32.19/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/kcore.c 2010-08-13 18:34:41.000000000 -0400
-@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
+@@ -508,20 +509,18 @@ read_kcore(struct file *file, char __use
+ kfree(elf_buf);
+ } else {
+ if (kern_addr_valid(start)) {
+- unsigned long n;
++ char *elf_buf;
+
+- n = copy_to_user(buffer, (char *)start, tsz);
+- /*
+- * We cannot distingush between fault on source
+- * and fault on destination. When this happens
+- * we clear too and hope it will trigger the
+- * EFAULT again.
+- */
+- if (n) {
+- if (clear_user(buffer + tsz - n,
+- n))
++ elf_buf = kmalloc(tsz, GFP_KERNEL);
++ if (!elf_buf)
++ return -ENOMEM;
++ if (!__copy_from_user(elf_buf, (const void __user *)start, tsz)) {
++ if (copy_to_user(buffer, elf_buf, tsz)) {
++ kfree(elf_buf);
+ return -EFAULT;
++ }
+ }
++ kfree(elf_buf);
+ } else {
+ if (clear_user(buffer, tsz))
+ return -EFAULT;
+@@ -541,6 +540,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
{
@@ -33832,9 +34044,9 @@ diff -urNp linux-2.6.32.19/fs/proc/kcore.c linux-2.6.32.19/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.19/fs/proc/meminfo.c linux-2.6.32.19/fs/proc/meminfo.c
---- linux-2.6.32.19/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/meminfo.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
+--- linux-2.6.32.21/fs/proc/meminfo.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/meminfo.c 2010-09-13 08:10:10.000000000 -0400
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -33844,9 +34056,9 @@ diff -urNp linux-2.6.32.19/fs/proc/meminfo.c linux-2.6.32.19/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.19/fs/proc/nommu.c linux-2.6.32.19/fs/proc/nommu.c
---- linux-2.6.32.19/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/nommu.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
+--- linux-2.6.32.21/fs/proc/nommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/nommu.c 2010-09-13 08:10:10.000000000 -0400
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -33856,9 +34068,9 @@ diff -urNp linux-2.6.32.19/fs/proc/nommu.c linux-2.6.32.19/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.19/fs/proc/proc_net.c linux-2.6.32.19/fs/proc/proc_net.c
---- linux-2.6.32.19/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/proc_net.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
+--- linux-2.6.32.21/fs/proc/proc_net.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/proc_net.c 2010-09-13 08:10:10.000000000 -0400
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -33877,9 +34089,9 @@ diff -urNp linux-2.6.32.19/fs/proc/proc_net.c linux-2.6.32.19/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.19/fs/proc/proc_sysctl.c linux-2.6.32.19/fs/proc/proc_sysctl.c
---- linux-2.6.32.19/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/proc_sysctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sysctl.c
+--- linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -33919,9 +34131,9 @@ diff -urNp linux-2.6.32.19/fs/proc/proc_sysctl.c linux-2.6.32.19/fs/proc/proc_sy
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.19/fs/proc/root.c linux-2.6.32.19/fs/proc/root.c
---- linux-2.6.32.19/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/root.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
+--- linux-2.6.32.21/fs/proc/root.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/root.c 2010-09-13 08:10:10.000000000 -0400
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -33938,9 +34150,9 @@ diff -urNp linux-2.6.32.19/fs/proc/root.c linux-2.6.32.19/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
---- linux-2.6.32.19/fs/proc/task_mmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/task_mmu.c 2010-08-13 18:37:27.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
+--- linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/task_mmu.c 2010-09-13 08:10:10.000000000 -0400
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -33984,30 +34196,15 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
{
struct mm_struct *mm = vma->vm_mm;
-@@ -206,6 +223,7 @@ static void show_map_vma(struct seq_file
- int flags = vma->vm_flags;
- unsigned long ino = 0;
- unsigned long long pgoff = 0;
-+ unsigned long start;
- dev_t dev = 0;
- int len;
+@@ -223,13 +240,22 @@ static void show_map_vma(struct seq_file
+ start += PAGE_SIZE;
-@@ -216,14 +234,28 @@ static void show_map_vma(struct seq_file
- pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
- }
-
-+ /* We don't show the stack guard page in /proc/maps */
-+ start = vma->vm_start;
-+ if (vma->vm_flags & VM_GROWSDOWN)
-+ start += PAGE_SIZE;
-+
seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
-- vma->vm_start,
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ PAX_RAND_FLAGS(mm) ? 0UL : start,
+ PAX_RAND_FLAGS(mm) ? 0UL : vma->vm_end,
+#else
-+ start,
+ start,
vma->vm_end,
+#endif
flags & VM_READ ? 'r' : '-',
@@ -34022,7 +34219,7 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
MAJOR(dev), MINOR(dev), ino, &len);
/*
-@@ -232,16 +264,16 @@ static void show_map_vma(struct seq_file
+@@ -238,16 +264,16 @@ static void show_map_vma(struct seq_file
*/
if (file) {
pad_len_spaces(m, len);
@@ -34044,7 +34241,7 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
name = "[stack]";
}
} else {
-@@ -384,9 +416,16 @@ static int show_smap(struct seq_file *m,
+@@ -390,9 +416,16 @@ static int show_smap(struct seq_file *m,
};
memset(&mss, 0, sizeof mss);
@@ -34064,7 +34261,7 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
show_map_vma(m, vma);
-@@ -402,7 +441,11 @@ static int show_smap(struct seq_file *m,
+@@ -408,7 +441,11 @@ static int show_smap(struct seq_file *m,
"Swap: %8lu kB\n"
"KernelPageSize: %8lu kB\n"
"MMUPageSize: %8lu kB\n",
@@ -34076,9 +34273,9 @@ diff -urNp linux-2.6.32.19/fs/proc/task_mmu.c linux-2.6.32.19/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.19/fs/proc/task_nommu.c linux-2.6.32.19/fs/proc/task_nommu.c
---- linux-2.6.32.19/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/proc/task_nommu.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nommu.c
+--- linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/proc/task_nommu.c 2010-09-13 08:10:10.000000000 -0400
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -34097,9 +34294,9 @@ diff -urNp linux-2.6.32.19/fs/proc/task_nommu.c linux-2.6.32.19/fs/proc/task_nom
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.19/fs/readdir.c linux-2.6.32.19/fs/readdir.c
---- linux-2.6.32.19/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/readdir.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
+--- linux-2.6.32.21/fs/readdir.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/readdir.c 2010-09-13 08:10:10.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -34189,9 +34386,9 @@ diff -urNp linux-2.6.32.19/fs/readdir.c linux-2.6.32.19/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.19/fs/reiserfs/do_balan.c linux-2.6.32.19/fs/reiserfs/do_balan.c
---- linux-2.6.32.19/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/reiserfs/do_balan.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do_balan.c
+--- linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-09-13 08:10:10.000000000 -0400
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -34201,9 +34398,9 @@ diff -urNp linux-2.6.32.19/fs/reiserfs/do_balan.c linux-2.6.32.19/fs/reiserfs/do
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.19/fs/reiserfs/item_ops.c linux-2.6.32.19/fs/reiserfs/item_ops.c
---- linux-2.6.32.19/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/reiserfs/item_ops.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/item_ops.c
+--- linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-09-13 08:10:10.000000000 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -34258,9 +34455,9 @@ diff -urNp linux-2.6.32.19/fs/reiserfs/item_ops.c linux-2.6.32.19/fs/reiserfs/it
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.19/fs/reiserfs/procfs.c linux-2.6.32.19/fs/reiserfs/procfs.c
---- linux-2.6.32.19/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/reiserfs/procfs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/procfs.c
+--- linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/reiserfs/procfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34270,9 +34467,9 @@ diff -urNp linux-2.6.32.19/fs/reiserfs/procfs.c linux-2.6.32.19/fs/reiserfs/proc
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.19/fs/select.c linux-2.6.32.19/fs/select.c
---- linux-2.6.32.19/fs/select.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/select.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
+--- linux-2.6.32.21/fs/select.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/select.c 2010-09-13 08:10:10.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -34289,9 +34486,9 @@ diff -urNp linux-2.6.32.19/fs/select.c linux-2.6.32.19/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.19/fs/seq_file.c linux-2.6.32.19/fs/seq_file.c
---- linux-2.6.32.19/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/seq_file.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
+--- linux-2.6.32.21/fs/seq_file.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/seq_file.c 2010-09-13 08:10:10.000000000 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -34332,9 +34529,9 @@ diff -urNp linux-2.6.32.19/fs/seq_file.c linux-2.6.32.19/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.19/fs/smbfs/symlink.c linux-2.6.32.19/fs/smbfs/symlink.c
---- linux-2.6.32.19/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/smbfs/symlink.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
+--- linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/smbfs/symlink.c 2010-09-13 08:10:10.000000000 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -34344,9 +34541,9 @@ diff -urNp linux-2.6.32.19/fs/smbfs/symlink.c linux-2.6.32.19/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.19/fs/splice.c linux-2.6.32.19/fs/splice.c
---- linux-2.6.32.19/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/splice.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
+--- linux-2.6.32.21/fs/splice.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/splice.c 2010-09-13 08:10:10.000000000 -0400
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -34485,9 +34682,9 @@ diff -urNp linux-2.6.32.19/fs/splice.c linux-2.6.32.19/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.19/fs/sysfs/file.c linux-2.6.32.19/fs/sysfs/file.c
---- linux-2.6.32.19/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/sysfs/file.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
+--- linux-2.6.32.21/fs/sysfs/file.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/sysfs/file.c 2010-09-13 08:10:10.000000000 -0400
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -34524,9 +34721,9 @@ diff -urNp linux-2.6.32.19/fs/sysfs/file.c linux-2.6.32.19/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.32.19/fs/sysfs/symlink.c linux-2.6.32.19/fs/sysfs/symlink.c
---- linux-2.6.32.19/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/sysfs/symlink.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
+--- linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/sysfs/symlink.c 2010-09-13 08:10:10.000000000 -0400
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34536,9 +34733,9 @@ diff -urNp linux-2.6.32.19/fs/sysfs/symlink.c linux-2.6.32.19/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.19/fs/udf/balloc.c linux-2.6.32.19/fs/udf/balloc.c
---- linux-2.6.32.19/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/udf/balloc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
+--- linux-2.6.32.21/fs/udf/balloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/udf/balloc.c 2010-09-13 08:10:10.000000000 -0400
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -34561,9 +34758,9 @@ diff -urNp linux-2.6.32.19/fs/udf/balloc.c linux-2.6.32.19/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.19/fs/udf/misc.c linux-2.6.32.19/fs/udf/misc.c
---- linux-2.6.32.19/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/udf/misc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
+--- linux-2.6.32.21/fs/udf/misc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/udf/misc.c 2010-09-13 08:10:10.000000000 -0400
@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
iinfo->i_lenEAttr += size;
return (struct genericFormat *)&ea[offset];
@@ -34575,9 +34772,9 @@ diff -urNp linux-2.6.32.19/fs/udf/misc.c linux-2.6.32.19/fs/udf/misc.c
return NULL;
}
-diff -urNp linux-2.6.32.19/fs/udf/udfdecl.h linux-2.6.32.19/fs/udf/udfdecl.h
---- linux-2.6.32.19/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/udf/udfdecl.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
+--- linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/udf/udfdecl.h 2010-09-13 08:10:10.000000000 -0400
@@ -26,7 +26,7 @@ do { \
printk(f, ##a); \
} while (0)
@@ -34587,9 +34784,9 @@ diff -urNp linux-2.6.32.19/fs/udf/udfdecl.h linux-2.6.32.19/fs/udf/udfdecl.h
#endif
#define udf_info(f, a...) \
-diff -urNp linux-2.6.32.19/fs/utimes.c linux-2.6.32.19/fs/utimes.c
---- linux-2.6.32.19/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/utimes.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
+--- linux-2.6.32.21/fs/utimes.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/utimes.c 2010-09-13 08:10:10.000000000 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -34611,9 +34808,9 @@ diff -urNp linux-2.6.32.19/fs/utimes.c linux-2.6.32.19/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -134,7 +134,7 @@ xfs_find_handle(
}
@@ -34623,9 +34820,9 @@ diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.19/fs/xfs/l
copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
goto out_put;
-diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-09-13 08:10:10.000000000 -0400
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -34635,9 +34832,9 @@ diff -urNp linux-2.6.32.19/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.19/fs/xfs/li
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.19/fs/xfs/xfs_bmap.c linux-2.6.32.19/fs/xfs/xfs_bmap.c
---- linux-2.6.32.19/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/fs/xfs/xfs_bmap.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-09-13 08:10:10.000000000 -0400
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -34647,118 +34844,1028 @@ diff -urNp linux-2.6.32.19/fs/xfs/xfs_bmap.c linux-2.6.32.19/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.19/grsecurity/gracl_alloc.c linux-2.6.32.19/grsecurity/gracl_alloc.c
---- linux-2.6.32.19/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_alloc.c 2010-08-13 18:34:41.000000000 -0400
-@@ -0,0 +1,105 @@
-+#include <linux/kernel.h>
-+#include <linux/mm.h>
-+#include <linux/slab.h>
-+#include <linux/vmalloc.h>
-+#include <linux/gracl.h>
-+#include <linux/grsecurity.h>
+diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
+--- linux-2.6.32.21/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/Kconfig 2010-09-13 08:10:10.000000000 -0400
+@@ -0,0 +1,982 @@
++#
++# grecurity configuration
++#
+
-+static unsigned long alloc_stack_next = 1;
-+static unsigned long alloc_stack_size = 1;
-+static void **alloc_stack;
++menu "Grsecurity"
+
-+static __inline__ int
-+alloc_pop(void)
-+{
-+ if (alloc_stack_next == 1)
-+ return 0;
++config GRKERNSEC
++ bool "Grsecurity"
++ select CRYPTO
++ select CRYPTO_SHA256
++ help
++ If you say Y here, you will be able to configure many features
++ that will enhance the security of your system. It is highly
++ recommended that you say Y here and read through the help
++ for each option so that you fully understand the features and
++ can evaluate their usefulness for your machine.
+
-+ kfree(alloc_stack[alloc_stack_next - 2]);
++choice
++ prompt "Security Level"
++ depends on GRKERNSEC
++ default GRKERNSEC_CUSTOM
+
-+ alloc_stack_next--;
++config GRKERNSEC_LOW
++ bool "Low"
++ select GRKERNSEC_LINK
++ select GRKERNSEC_FIFO
++ select GRKERNSEC_EXECVE
++ select GRKERNSEC_RANDNET
++ select GRKERNSEC_DMESG
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_CHDIR
+
-+ return 1;
-+}
++ help
++ If you choose this option, several of the grsecurity options will
++ be enabled that will give you greater protection against a number
++ of attacks, while assuring that none of your software will have any
++ conflicts with the additional security measures. If you run a lot
++ of unusual software, or you are having problems with the higher
++ security levels, you should say Y here. With this option, the
++ following features are enabled:
+
-+static __inline__ int
-+alloc_push(void *buf)
-+{
-+ if (alloc_stack_next >= alloc_stack_size)
-+ return 1;
++ - Linking restrictions
++ - FIFO restrictions
++ - Enforcing RLIMIT_NPROC on execve
++ - Restricted dmesg
++ - Enforced chdir("/") on chroot
++ - Runtime module disabling
+
-+ alloc_stack[alloc_stack_next - 1] = buf;
++config GRKERNSEC_MEDIUM
++ bool "Medium"
++ select PAX
++ select PAX_EI_PAX
++ select PAX_PT_PAX_FLAGS
++ select PAX_HAVE_ACL_FLAGS
++ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_SYSCTL
++ select GRKERNSEC_LINK
++ select GRKERNSEC_FIFO
++ select GRKERNSEC_EXECVE
++ select GRKERNSEC_DMESG
++ select GRKERNSEC_RANDNET
++ select GRKERNSEC_FORKFAIL
++ select GRKERNSEC_TIME
++ select GRKERNSEC_SIGNAL
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_UNIX
++ select GRKERNSEC_CHROOT_MOUNT
++ select GRKERNSEC_CHROOT_PIVOT
++ select GRKERNSEC_CHROOT_DOUBLE
++ select GRKERNSEC_CHROOT_CHDIR
++ select GRKERNSEC_CHROOT_MKNOD
++ select GRKERNSEC_PROC
++ select GRKERNSEC_PROC_USERGROUP
++ select PAX_RANDUSTACK
++ select PAX_ASLR
++ select PAX_RANDMMAP
++ select PAX_REFCOUNT if (X86 || SPARC64)
++ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC) && (SLAB || SLUB || SLOB))
+
-+ alloc_stack_next++;
++ help
++ If you say Y here, several features in addition to those included
++ in the low additional security level will be enabled. These
++ features provide even more security to your system, though in rare
++ cases they may be incompatible with very old or poorly written
++ software. If you enable this option, make sure that your auth
++ service (identd) is running as gid 1001. With this option,
++ the following features (in addition to those provided in the
++ low additional security level) will be enabled:
+
-+ return 0;
-+}
++ - Failed fork logging
++ - Time change logging
++ - Signal logging
++ - Deny mounts in chroot
++ - Deny double chrooting
++ - Deny sysctl writes in chroot
++ - Deny mknod in chroot
++ - Deny access to abstract AF_UNIX sockets out of chroot
++ - Deny pivot_root in chroot
++ - Denied writes of /dev/kmem, /dev/mem, and /dev/port
++ - /proc restrictions with special GID set to 10 (usually wheel)
++ - Address Space Layout Randomization (ASLR)
++ - Prevent exploitation of most refcount overflows
++ - Bounds checking of copying between the kernel and userland
+
-+void *
-+acl_alloc(unsigned long len)
-+{
-+ void *ret = NULL;
++config GRKERNSEC_HIGH
++ bool "High"
++ select GRKERNSEC_LINK
++ select GRKERNSEC_FIFO
++ select GRKERNSEC_EXECVE
++ select GRKERNSEC_DMESG
++ select GRKERNSEC_FORKFAIL
++ select GRKERNSEC_TIME
++ select GRKERNSEC_SIGNAL
++ select GRKERNSEC_CHROOT
++ select GRKERNSEC_CHROOT_SHMAT
++ select GRKERNSEC_CHROOT_UNIX
++ select GRKERNSEC_CHROOT_MOUNT
++ select GRKERNSEC_CHROOT_FCHDIR
++ select GRKERNSEC_CHROOT_PIVOT
++ select GRKERNSEC_CHROOT_DOUBLE
++ select GRKERNSEC_CHROOT_CHDIR
++ select GRKERNSEC_CHROOT_MKNOD
++ select GRKERNSEC_CHROOT_CAPS
++ select GRKERNSEC_CHROOT_SYSCTL
++ select GRKERNSEC_CHROOT_FINDTASK
++ select GRKERNSEC_PROC
++ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
++ select GRKERNSEC_HIDESYM
++ select GRKERNSEC_BRUTE
++ select GRKERNSEC_PROC_USERGROUP
++ select GRKERNSEC_KMEM
++ select GRKERNSEC_RESLOG
++ select GRKERNSEC_RANDNET
++ select GRKERNSEC_PROC_ADD
++ select GRKERNSEC_CHROOT_CHMOD
++ select GRKERNSEC_CHROOT_NICE
++ select GRKERNSEC_AUDIT_MOUNT
++ select GRKERNSEC_MODHARDEN if (MODULES)
++ select GRKERNSEC_HARDEN_PTRACE
++ select GRKERNSEC_VM86 if (X86_32)
++ select PAX
++ select PAX_RANDUSTACK
++ select PAX_ASLR
++ select PAX_RANDMMAP
++ select PAX_NOEXEC
++ select PAX_MPROTECT
++ select PAX_EI_PAX
++ select PAX_PT_PAX_FLAGS
++ select PAX_HAVE_ACL_FLAGS
++ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
++ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
++ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
++ select PAX_SEGMEXEC if (X86_32)
++ select PAX_PAGEEXEC
++ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64)
++ select PAX_EMUTRAMP if (PARISC)
++ select PAX_EMUSIGRT if (PARISC)
++ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
++ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86))
++ select PAX_REFCOUNT if (X86 || SPARC64)
++ select PAX_USERCOPY if ((X86 || PPC || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB))
++ help
++ If you say Y here, many of the features of grsecurity will be
++ enabled, which will protect you against many kinds of attacks
++ against your system. The heightened security comes at a cost
++ of an increased chance of incompatibilities with rare software
++ on your machine. Since this security level enables PaX, you should
++ view <http://pax.grsecurity.net> and read about the PaX
++ project. While you are there, download chpax and run it on
++ binaries that cause problems with PaX. Also remember that
++ since the /proc restrictions are enabled, you must run your
++ identd as gid 1001. This security level enables the following
++ features in addition to those listed in the low and medium
++ security levels:
+
-+ if (!len || len > PAGE_SIZE)
-+ goto out;
++ - Additional /proc restrictions
++ - Chmod restrictions in chroot
++ - No signals, ptrace, or viewing of processes outside of chroot
++ - Capability restrictions in chroot
++ - Deny fchdir out of chroot
++ - Priority restrictions in chroot
++ - Segmentation-based implementation of PaX
++ - Mprotect restrictions
++ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
++ - Kernel stack randomization
++ - Mount/unmount/remount logging
++ - Kernel symbol hiding
++ - Prevention of memory exhaustion-based exploits
++ - Hardening of module auto-loading
++ - Ptrace restrictions
++ - Restricted vm86 mode
+
-+ ret = kmalloc(len, GFP_KERNEL);
++config GRKERNSEC_CUSTOM
++ bool "Custom"
++ help
++ If you say Y here, you will be able to configure every grsecurity
++ option, which allows you to enable many more features that aren't
++ covered in the basic security levels. These additional features
++ include TPE, socket restrictions, and the sysctl system for
++ grsecurity. It is advised that you read through the help for
++ each option to determine its usefulness in your situation.
+
-+ if (ret) {
-+ if (alloc_push(ret)) {
-+ kfree(ret);
-+ ret = NULL;
-+ }
-+ }
++endchoice
+
-+out:
-+ return ret;
-+}
++menu "Address Space Protection"
++depends on GRKERNSEC
+
-+void *
-+acl_alloc_num(unsigned long num, unsigned long len)
-+{
-+ if (!len || (num > (PAGE_SIZE / len)))
-+ return NULL;
++config GRKERNSEC_KMEM
++ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port"
++ help
++ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
++ be written to via mmap or otherwise to modify the running kernel.
++ /dev/port will also not be allowed to be opened. If you have module
++ support disabled, enabling this will close up four ways that are
++ currently used to insert malicious code into the running kernel.
++ Even with all these features enabled, we still highly recommend that
++ you use the RBAC system, as it is still possible for an attacker to
++ modify the running kernel through privileged I/O granted by ioperm/iopl.
++ If you are not using XFree86, you may be able to stop this additional
++ case by enabling the 'Disable privileged I/O' option. Though nothing
++ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem,
++ but only to video memory, which is the only writing we allow in this
++ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will
++ not be allowed to mprotect it with PROT_WRITE later.
++ It is highly recommended that you say Y here if you meet all the
++ conditions above.
+
-+ return acl_alloc(num * len);
-+}
++config GRKERNSEC_VM86
++ bool "Restrict VM86 mode"
++ depends on X86_32
+
-+void
-+acl_free_all(void)
-+{
-+ if (gr_acl_is_enabled() || !alloc_stack)
-+ return;
++ help
++ If you say Y here, only processes with CAP_SYS_RAWIO will be able to
++ make use of a special execution mode on 32bit x86 processors called
++ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain
++ video cards and will still work with this option enabled. The purpose
++ of the option is to prevent exploitation of emulation errors in
++ virtualization of vm86 mode like the one discovered in VMWare in 2009.
++ Nearly all users should be able to enable this option.
+
-+ while (alloc_pop()) ;
++config GRKERNSEC_IO
++ bool "Disable privileged I/O"
++ depends on X86
++ select RTC_CLASS
++ select RTC_INTF_DEV
++ select RTC_DRV_CMOS
+
-+ if (alloc_stack) {
-+ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE)
-+ kfree(alloc_stack);
-+ else
-+ vfree(alloc_stack);
-+ }
++ help
++ If you say Y here, all ioperm and iopl calls will return an error.
++ Ioperm and iopl can be used to modify the running kernel.
++ Unfortunately, some programs need this access to operate properly,
++ the most notable of which are XFree86 and hwclock. hwclock can be
++ remedied by having RTC support in the kernel, so real-time
++ clock support is enabled if this option is enabled, to ensure
++ that hwclock operates correctly. XFree86 still will not
++ operate correctly with this option enabled, so DO NOT CHOOSE Y
++ IF YOU USE XFree86. If you use XFree86 and you still want to
++ protect your kernel against modification, use the RBAC system.
+
-+ alloc_stack = NULL;
-+ alloc_stack_size = 1;
-+ alloc_stack_next = 1;
++config GRKERNSEC_PROC_MEMMAP
++ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]"
++ default y if (PAX_NOEXEC || PAX_ASLR)
++ depends on PAX_NOEXEC || PAX_ASLR
++ help
++ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
++ give no information about the addresses of its mappings if
++ PaX features that rely on random addresses are enabled on the task.
++ If you use PaX it is greatly recommended that you say Y here as it
++ closes up a hole that makes the full ASLR useless for suid
++ binaries.
+
-+ return;
-+}
++config GRKERNSEC_BRUTE
++ bool "Deter exploit bruteforcing"
++ help
++ If you say Y here, attempts to bruteforce exploits against forking
++ daemons such as apache or sshd will be deterred. When a child of a
++ forking daemon is killed by PaX or crashes due to an illegal
++ instruction, the parent process will be delayed 30 seconds upon every
++ subsequent fork until the administrator is able to assess the
++ situation and restart the daemon. It is recommended that you also
++ enable signal logging in the auditing section so that logs are
++ generated when a process performs an illegal instruction.
+
-+int
-+acl_alloc_stack_init(unsigned long size)
-+{
-+ if ((size * sizeof (void *)) <= PAGE_SIZE)
-+ alloc_stack =
-+ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL);
-+ else
-+ alloc_stack = (void **) vmalloc(size * sizeof (void *));
++config GRKERNSEC_MODHARDEN
++ bool "Harden module auto-loading"
++ depends on MODULES
++ help
++ If you say Y here, module auto-loading in response to use of some
++ feature implemented by an unloaded module will be restricted to
++ root users. Enabling this option helps defend against attacks
++ by unprivileged users who abuse the auto-loading behavior to
++ cause a vulnerable module to load that is then exploited.
+
-+ alloc_stack_size = size;
++ If this option prevents a legitimate use of auto-loading for a
++ non-root user, the administrator can execute modprobe manually
++ with the exact name of the module mentioned in the alert log.
++ Alternatively, the administrator can add the module to the list
++ of modules loaded at boot by modifying init scripts.
+
-+ if (!alloc_stack)
-+ return 0;
-+ else
-+ return 1;
-+}
-diff -urNp linux-2.6.32.19/grsecurity/gracl.c linux-2.6.32.19/grsecurity/gracl.c
---- linux-2.6.32.19/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl.c 2010-08-13 18:34:41.000000000 -0400
++ Modification of init scripts will most likely be needed on
++ Ubuntu servers with encrypted home directory support enabled,
++ as the first non-root user logging in will cause the ecb(aes),
++ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded.
++
++config GRKERNSEC_HIDESYM
++ bool "Hide kernel symbols"
++ help
++ If you say Y here, getting information on loaded modules, and
++ displaying all kernel symbols through a syscall will be restricted
++ to users with CAP_SYS_MODULE. For software compatibility reasons,
++ /proc/kallsyms will be restricted to the root user. The RBAC
++ system can hide that entry even from root. Note that this option
++ is only effective provided the following conditions are met:
++ 1) The kernel using grsecurity is not precompiled by some distribution
++ 2) You are using the RBAC system and hiding other files such as your
++ kernel image and System.map. Alternatively, enabling this option
++ causes the permissions on /boot, /lib/modules, and the kernel
++ source directory to change at compile time to prevent
++ reading by non-root users.
++ If the above conditions are met, this option will aid in providing a
++ useful protection against local kernel exploitation of overflows
++ and arbitrary read/write vulnerabilities.
++
++endmenu
++menu "Role Based Access Control Options"
++depends on GRKERNSEC
++
++config GRKERNSEC_NO_RBAC
++ bool "Disable RBAC system"
++ help
++ If you say Y here, the /dev/grsec device will be removed from the kernel,
++ preventing the RBAC system from being enabled. You should only say Y
++ here if you have no intention of using the RBAC system, so as to prevent
++ an attacker with root access from misusing the RBAC system to hide files
++ and processes when loadable module support and /dev/[k]mem have been
++ locked down.
++
++config GRKERNSEC_ACL_HIDEKERN
++ bool "Hide kernel processes"
++ help
++ If you say Y here, all kernel threads will be hidden to all
++ processes but those whose subject has the "view hidden processes"
++ flag.
++
++config GRKERNSEC_ACL_MAXTRIES
++ int "Maximum tries before password lockout"
++ default 3
++ help
++ This option enforces the maximum number of times a user can attempt
++ to authorize themselves with the grsecurity RBAC system before being
++ denied the ability to attempt authorization again for a specified time.
++ The lower the number, the harder it will be to brute-force a password.
++
++config GRKERNSEC_ACL_TIMEOUT
++ int "Time to wait after max password tries, in seconds"
++ default 30
++ help
++ This option specifies the time the user must wait after attempting to
++ authorize to the RBAC system with the maximum number of invalid
++ passwords. The higher the number, the harder it will be to brute-force
++ a password.
++
++endmenu
++menu "Filesystem Protections"
++depends on GRKERNSEC
++
++config GRKERNSEC_PROC
++ bool "Proc restrictions"
++ help
++ If you say Y here, the permissions of the /proc filesystem
++ will be altered to enhance system security and privacy. You MUST
++ choose either a user only restriction or a user and group restriction.
++ Depending upon the option you choose, you can either restrict users to
++ see only the processes they themselves run, or choose a group that can
++ view all processes and files normally restricted to root if you choose
++ the "restrict to user only" option. NOTE: If you're running identd as
++ a non-root user, you will have to run it as the group you specify here.
++
++config GRKERNSEC_PROC_USER
++ bool "Restrict /proc to user only"
++ depends on GRKERNSEC_PROC
++ help
++ If you say Y here, non-root users will only be able to view their own
++ processes, and restricts them from viewing network-related information,
++ and viewing kernel symbol and module information.
++
++config GRKERNSEC_PROC_USERGROUP
++ bool "Allow special group"
++ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
++ help
++ If you say Y here, you will be able to select a group that will be
++ able to view all processes, network-related information, and
++ kernel and symbol information. This option is useful if you want
++ to run identd as a non-root user.
++
++config GRKERNSEC_PROC_GID
++ int "GID for special group"
++ depends on GRKERNSEC_PROC_USERGROUP
++ default 1001
++
++config GRKERNSEC_PROC_ADD
++ bool "Additional restrictions"
++ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
++ help
++ If you say Y here, additional restrictions will be placed on
++ /proc that keep normal users from viewing device information and
++ slabinfo information that could be useful for exploits.
++
++config GRKERNSEC_LINK
++ bool "Linking restrictions"
++ help
++ If you say Y here, /tmp race exploits will be prevented, since users
++ will no longer be able to follow symlinks owned by other users in
++ world-writable +t directories (i.e. /tmp), unless the owner of the
++ symlink is the owner of the directory. users will also not be
++ able to hardlink to files they do not own. If the sysctl option is
++ enabled, a sysctl option with name "linking_restrictions" is created.
++
++config GRKERNSEC_FIFO
++ bool "FIFO restrictions"
++ help
++ If you say Y here, users will not be able to write to FIFOs they don't
++ own in world-writable +t directories (i.e. /tmp), unless the owner of
++ the FIFO is the same owner of the directory it's held in. If the sysctl
++ option is enabled, a sysctl option with name "fifo_restrictions" is
++ created.
++
++config GRKERNSEC_ROFS
++ bool "Runtime read-only mount protection"
++ help
++ If you say Y here, a sysctl option with name "romount_protect" will
++ be created. By setting this option to 1 at runtime, filesystems
++ will be protected in the following ways:
++ * No new writable mounts will be allowed
++ * Existing read-only mounts won't be able to be remounted read/write
++ * Write operations will be denied on all block devices
++ This option acts independently of grsec_lock: once it is set to 1,
++ it cannot be turned off. Therefore, please be mindful of the resulting
++ behavior if this option is enabled in an init script on a read-only
++ filesystem. This feature is mainly intended for secure embedded systems.
++
++config GRKERNSEC_CHROOT
++ bool "Chroot jail restrictions"
++ help
++ If you say Y here, you will be able to choose several options that will
++ make breaking out of a chrooted jail much more difficult. If you
++ encounter no software incompatibilities with the following options, it
++ is recommended that you enable each one.
++
++config GRKERNSEC_CHROOT_MOUNT
++ bool "Deny mounts"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to
++ mount or remount filesystems. If the sysctl option is enabled, a
++ sysctl option with name "chroot_deny_mount" is created.
++
++config GRKERNSEC_CHROOT_DOUBLE
++ bool "Deny double-chroots"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to chroot
++ again outside the chroot. This is a widely used method of breaking
++ out of a chroot jail and should not be allowed. If the sysctl
++ option is enabled, a sysctl option with name
++ "chroot_deny_chroot" is created.
++
++config GRKERNSEC_CHROOT_PIVOT
++ bool "Deny pivot_root in chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to use
++ a function called pivot_root() that was introduced in Linux 2.3.41. It
++ works similar to chroot in that it changes the root filesystem. This
++ function could be misused in a chrooted process to attempt to break out
++ of the chroot, and therefore should not be allowed. If the sysctl
++ option is enabled, a sysctl option with name "chroot_deny_pivot" is
++ created.
++
++config GRKERNSEC_CHROOT_CHDIR
++ bool "Enforce chdir(\"/\") on all chroots"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, the current working directory of all newly-chrooted
++ applications will be set to the the root directory of the chroot.
++ The man page on chroot(2) states:
++ Note that this call does not change the current working
++ directory, so that `.' can be outside the tree rooted at
++ `/'. In particular, the super-user can escape from a
++ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'.
++
++ It is recommended that you say Y here, since it's not known to break
++ any software. If the sysctl option is enabled, a sysctl option with
++ name "chroot_enforce_chdir" is created.
++
++config GRKERNSEC_CHROOT_CHMOD
++ bool "Deny (f)chmod +s"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to chmod
++ or fchmod files to make them have suid or sgid bits. This protects
++ against another published method of breaking a chroot. If the sysctl
++ option is enabled, a sysctl option with name "chroot_deny_chmod" is
++ created.
++
++config GRKERNSEC_CHROOT_FCHDIR
++ bool "Deny fchdir out of chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, a well-known method of breaking chroots by fchdir'ing
++ to a file descriptor of the chrooting process that points to a directory
++ outside the filesystem will be stopped. If the sysctl option
++ is enabled, a sysctl option with name "chroot_deny_fchdir" is created.
++
++config GRKERNSEC_CHROOT_MKNOD
++ bool "Deny mknod"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be allowed to
++ mknod. The problem with using mknod inside a chroot is that it
++ would allow an attacker to create a device entry that is the same
++ as one on the physical root of your system, which could range from
++ anything from the console device to a device for your harddrive (which
++ they could then use to wipe the drive or steal data). It is recommended
++ that you say Y here, unless you run into software incompatibilities.
++ If the sysctl option is enabled, a sysctl option with name
++ "chroot_deny_mknod" is created.
++
++config GRKERNSEC_CHROOT_SHMAT
++ bool "Deny shmat() out of chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to attach
++ to shared memory segments that were created outside of the chroot jail.
++ It is recommended that you say Y here. If the sysctl option is enabled,
++ a sysctl option with name "chroot_deny_shmat" is created.
++
++config GRKERNSEC_CHROOT_UNIX
++ bool "Deny access to abstract AF_UNIX sockets out of chroot"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to
++ connect to abstract (meaning not belonging to a filesystem) Unix
++ domain sockets that were bound outside of a chroot. It is recommended
++ that you say Y here. If the sysctl option is enabled, a sysctl option
++ with name "chroot_deny_unix" is created.
++
++config GRKERNSEC_CHROOT_FINDTASK
++ bool "Protect outside processes"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to
++ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid,
++ getsid, or view any process outside of the chroot. If the sysctl
++ option is enabled, a sysctl option with name "chroot_findtask" is
++ created.
++
++config GRKERNSEC_CHROOT_NICE
++ bool "Restrict priority changes"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, processes inside a chroot will not be able to raise
++ the priority of processes in the chroot, or alter the priority of
++ processes outside the chroot. This provides more security than simply
++ removing CAP_SYS_NICE from the process' capability set. If the
++ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice"
++ is created.
++
++config GRKERNSEC_CHROOT_SYSCTL
++ bool "Deny sysctl writes"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, an attacker in a chroot will not be able to
++ write to sysctl entries, either by sysctl(2) or through a /proc
++ interface. It is strongly recommended that you say Y here. If the
++ sysctl option is enabled, a sysctl option with name
++ "chroot_deny_sysctl" is created.
++
++config GRKERNSEC_CHROOT_CAPS
++ bool "Capability restrictions"
++ depends on GRKERNSEC_CHROOT
++ help
++ If you say Y here, the capabilities on all root processes within a
++ chroot jail will be lowered to stop module insertion, raw i/o,
++ system and net admin tasks, rebooting the system, modifying immutable
++ files, modifying IPC owned by another, and changing the system time.
++ This is left an option because it can break some apps. Disable this
++ if your chrooted apps are having problems performing those kinds of
++ tasks. If the sysctl option is enabled, a sysctl option with
++ name "chroot_caps" is created.
++
++endmenu
++menu "Kernel Auditing"
++depends on GRKERNSEC
++
++config GRKERNSEC_AUDIT_GROUP
++ bool "Single group for auditing"
++ help
++ If you say Y here, the exec, chdir, and (un)mount logging features
++ will only operate on a group you specify. This option is recommended
++ if you only want to watch certain users instead of having a large
++ amount of logs from the entire system. If the sysctl option is enabled,
++ a sysctl option with name "audit_group" is created.
++
++config GRKERNSEC_AUDIT_GID
++ int "GID for auditing"
++ depends on GRKERNSEC_AUDIT_GROUP
++ default 1007
++
++config GRKERNSEC_EXECLOG
++ bool "Exec logging"
++ help
++ If you say Y here, all execve() calls will be logged (since the
++ other exec*() calls are frontends to execve(), all execution
++ will be logged). Useful for shell-servers that like to keep track
++ of their users. If the sysctl option is enabled, a sysctl option with
++ name "exec_logging" is created.
++ WARNING: This option when enabled will produce a LOT of logs, especially
++ on an active system.
++
++config GRKERNSEC_RESLOG
++ bool "Resource logging"
++ help
++ If you say Y here, all attempts to overstep resource limits will
++ be logged with the resource name, the requested size, and the current
++ limit. It is highly recommended that you say Y here. If the sysctl
++ option is enabled, a sysctl option with name "resource_logging" is
++ created. If the RBAC system is enabled, the sysctl value is ignored.
++
++config GRKERNSEC_CHROOT_EXECLOG
++ bool "Log execs within chroot"
++ help
++ If you say Y here, all executions inside a chroot jail will be logged
++ to syslog. This can cause a large amount of logs if certain
++ applications (eg. djb's daemontools) are installed on the system, and
++ is therefore left as an option. If the sysctl option is enabled, a
++ sysctl option with name "chroot_execlog" is created.
++
++config GRKERNSEC_AUDIT_PTRACE
++ bool "Ptrace logging"
++ help
++ If you say Y here, all attempts to attach to a process via ptrace
++ will be logged. If the sysctl option is enabled, a sysctl option
++ with name "audit_ptrace" is created.
++
++config GRKERNSEC_AUDIT_CHDIR
++ bool "Chdir logging"
++ help
++ If you say Y here, all chdir() calls will be logged. If the sysctl
++ option is enabled, a sysctl option with name "audit_chdir" is created.
++
++config GRKERNSEC_AUDIT_MOUNT
++ bool "(Un)Mount logging"
++ help
++ If you say Y here, all mounts and unmounts will be logged. If the
++ sysctl option is enabled, a sysctl option with name "audit_mount" is
++ created.
++
++config GRKERNSEC_SIGNAL
++ bool "Signal logging"
++ help
++ If you say Y here, certain important signals will be logged, such as
++ SIGSEGV, which will as a result inform you of when a error in a program
++ occurred, which in some cases could mean a possible exploit attempt.
++ If the sysctl option is enabled, a sysctl option with name
++ "signal_logging" is created.
++
++config GRKERNSEC_FORKFAIL
++ bool "Fork failure logging"
++ help
++ If you say Y here, all failed fork() attempts will be logged.
++ This could suggest a fork bomb, or someone attempting to overstep
++ their process limit. If the sysctl option is enabled, a sysctl option
++ with name "forkfail_logging" is created.
++
++config GRKERNSEC_TIME
++ bool "Time change logging"
++ help
++ If you say Y here, any changes of the system clock will be logged.
++ If the sysctl option is enabled, a sysctl option with name
++ "timechange_logging" is created.
++
++config GRKERNSEC_PROC_IPADDR
++ bool "/proc/<pid>/ipaddr support"
++ help
++ If you say Y here, a new entry will be added to each /proc/<pid>
++ directory that contains the IP address of the person using the task.
++ The IP is carried across local TCP and AF_UNIX stream sockets.
++ This information can be useful for IDS/IPSes to perform remote response
++ to a local attack. The entry is readable by only the owner of the
++ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via
++ the RBAC system), and thus does not create privacy concerns.
++
++config GRKERNSEC_AUDIT_TEXTREL
++ bool 'ELF text relocations logging (READ HELP)'
++ depends on PAX_MPROTECT
++ help
++ If you say Y here, text relocations will be logged with the filename
++ of the offending library or binary. The purpose of the feature is
++ to help Linux distribution developers get rid of libraries and
++ binaries that need text relocations which hinder the future progress
++ of PaX. Only Linux distribution developers should say Y here, and
++ never on a production machine, as this option creates an information
++ leak that could aid an attacker in defeating the randomization of
++ a single memory region. If the sysctl option is enabled, a sysctl
++ option with name "audit_textrel" is created.
++
++endmenu
++
++menu "Executable Protections"
++depends on GRKERNSEC
++
++config GRKERNSEC_EXECVE
++ bool "Enforce RLIMIT_NPROC on execs"
++ help
++ If you say Y here, users with a resource limit on processes will
++ have the value checked during execve() calls. The current system
++ only checks the system limit during fork() calls. If the sysctl option
++ is enabled, a sysctl option with name "execve_limiting" is created.
++
++config GRKERNSEC_DMESG
++ bool "Dmesg(8) restriction"
++ help
++ If you say Y here, non-root users will not be able to use dmesg(8)
++ to view up to the last 4kb of messages in the kernel's log buffer.
++ If the sysctl option is enabled, a sysctl option with name "dmesg" is
++ created.
++
++config GRKERNSEC_HARDEN_PTRACE
++ bool "Deter ptrace-based process snooping"
++ help
++ If you say Y here, TTY sniffers and other malicious monitoring
++ programs implemented through ptrace will be defeated. If you
++ have been using the RBAC system, this option has already been
++ enabled for several years for all users, with the ability to make
++ fine-grained exceptions.
++
++ This option only affects the ability of non-root users to ptrace
++ processes that are not a descendent of the ptracing process.
++ This means that strace ./binary and gdb ./binary will still work,
++ but attaching to arbitrary processes will not. If the sysctl
++ option is enabled, a sysctl option with name "harden_ptrace" is
++ created.
++
++config GRKERNSEC_TPE
++ bool "Trusted Path Execution (TPE)"
++ help
++ If you say Y here, you will be able to choose a gid to add to the
++ supplementary groups of users you want to mark as "untrusted."
++ These users will not be able to execute any files that are not in
++ root-owned directories writable only by root. If the sysctl option
++ is enabled, a sysctl option with name "tpe" is created.
++
++config GRKERNSEC_TPE_ALL
++ bool "Partially restrict non-root users"
++ depends on GRKERNSEC_TPE
++ help
++ If you say Y here, All non-root users other than the ones in the
++ group specified in the main TPE option will only be allowed to
++ execute files in directories they own that are not group or
++ world-writable, or in directories owned by root and writable only by
++ root. If the sysctl option is enabled, a sysctl option with name
++ "tpe_restrict_all" is created.
++
++config GRKERNSEC_TPE_INVERT
++ bool "Invert GID option"
++ depends on GRKERNSEC_TPE
++ help
++ If you say Y here, the group you specify in the TPE configuration will
++ decide what group TPE restrictions will be *disabled* for. This
++ option is useful if you want TPE restrictions to be applied to most
++ users on the system.
++
++config GRKERNSEC_TPE_GID
++ int "GID for untrusted users"
++ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
++ default 1005
++ help
++ If you have selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *disabled* for.
++ If you have not selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *enabled* for.
++ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
++ is created.
++
++config GRKERNSEC_TPE_GID
++ int "GID for trusted users"
++ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
++ default 1005
++ help
++ If you have selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *disabled* for.
++ If you have not selected the "Invert GID option" above, setting this
++ GID determines what group TPE restrictions will be *enabled* for.
++ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
++ is created.
++
++endmenu
++menu "Network Protections"
++depends on GRKERNSEC
++
++config GRKERNSEC_RANDNET
++ bool "Larger entropy pools"
++ help
++ If you say Y here, the entropy pools used for many features of Linux
++ and grsecurity will be doubled in size. Since several grsecurity
++ features use additional randomness, it is recommended that you say Y
++ here. Saying Y here has a similar effect as modifying
++ /proc/sys/kernel/random/poolsize.
++
++config GRKERNSEC_BLACKHOLE
++ bool "TCP/UDP blackhole and LAST_ACK DoS prevention"
++ help
++ If you say Y here, neither TCP resets nor ICMP
++ destination-unreachable packets will be sent in response to packets
++ sent to ports for which no associated listening process exists.
++ This feature supports both IPV4 and IPV6 and exempts the
++ loopback interface from blackholing. Enabling this feature
++ makes a host more resilient to DoS attacks and reduces network
++ visibility against scanners.
++
++ The blackhole feature as-implemented is equivalent to the FreeBSD
++ blackhole feature, as it prevents RST responses to all packets, not
++ just SYNs. Under most application behavior this causes no
++ problems, but applications (like haproxy) may not close certain
++ connections in a way that cleanly terminates them on the remote
++ end, leaving the remote host in LAST_ACK state. Because of this
++ side-effect and to prevent intentional LAST_ACK DoSes, this
++ feature also adds automatic mitigation against such attacks.
++ The mitigation drastically reduces the amount of time a socket
++ can spend in LAST_ACK state. If you're using haproxy and not
++ all servers it connects to have this option enabled, consider
++ disabling this feature on the haproxy host.
++
++ If the sysctl option is enabled, two sysctl options with names
++ "ip_blackhole" and "lastack_retries" will be created.
++ While "ip_blackhole" takes the standard zero/non-zero on/off
++ toggle, "lastack_retries" uses the same kinds of values as
++ "tcp_retries1" and "tcp_retries2". The default value of 4
++ prevents a socket from lasting more than 45 seconds in LAST_ACK
++ state.
++
++config GRKERNSEC_SOCKET
++ bool "Socket restrictions"
++ help
++ If you say Y here, you will be able to choose from several options.
++ If you assign a GID on your system and add it to the supplementary
++ groups of users you want to restrict socket access to, this patch
++ will perform up to three things, based on the option(s) you choose.
++
++config GRKERNSEC_SOCKET_ALL
++ bool "Deny any sockets to group"
++ depends on GRKERNSEC_SOCKET
++ help
++ If you say Y here, you will be able to choose a GID of whose users will
++ be unable to connect to other hosts from your machine or run server
++ applications from your machine. If the sysctl option is enabled, a
++ sysctl option with name "socket_all" is created.
++
++config GRKERNSEC_SOCKET_ALL_GID
++ int "GID to deny all sockets for"
++ depends on GRKERNSEC_SOCKET_ALL
++ default 1004
++ help
++ Here you can choose the GID to disable socket access for. Remember to
++ add the users you want socket access disabled for to the GID
++ specified here. If the sysctl option is enabled, a sysctl option
++ with name "socket_all_gid" is created.
++
++config GRKERNSEC_SOCKET_CLIENT
++ bool "Deny client sockets to group"
++ depends on GRKERNSEC_SOCKET
++ help
++ If you say Y here, you will be able to choose a GID of whose users will
++ be unable to connect to other hosts from your machine, but will be
++ able to run servers. If this option is enabled, all users in the group
++ you specify will have to use passive mode when initiating ftp transfers
++ from the shell on your machine. If the sysctl option is enabled, a
++ sysctl option with name "socket_client" is created.
++
++config GRKERNSEC_SOCKET_CLIENT_GID
++ int "GID to deny client sockets for"
++ depends on GRKERNSEC_SOCKET_CLIENT
++ default 1003
++ help
++ Here you can choose the GID to disable client socket access for.
++ Remember to add the users you want client socket access disabled for to
++ the GID specified here. If the sysctl option is enabled, a sysctl
++ option with name "socket_client_gid" is created.
++
++config GRKERNSEC_SOCKET_SERVER
++ bool "Deny server sockets to group"
++ depends on GRKERNSEC_SOCKET
++ help
++ If you say Y here, you will be able to choose a GID of whose users will
++ be unable to run server applications from your machine. If the sysctl
++ option is enabled, a sysctl option with name "socket_server" is created.
++
++config GRKERNSEC_SOCKET_SERVER_GID
++ int "GID to deny server sockets for"
++ depends on GRKERNSEC_SOCKET_SERVER
++ default 1002
++ help
++ Here you can choose the GID to disable server socket access for.
++ Remember to add the users you want server socket access disabled for to
++ the GID specified here. If the sysctl option is enabled, a sysctl
++ option with name "socket_server_gid" is created.
++
++endmenu
++menu "Sysctl support"
++depends on GRKERNSEC && SYSCTL
++
++config GRKERNSEC_SYSCTL
++ bool "Sysctl support"
++ help
++ If you say Y here, you will be able to change the options that
++ grsecurity runs with at bootup, without having to recompile your
++ kernel. You can echo values to files in /proc/sys/kernel/grsecurity
++ to enable (1) or disable (0) various features. All the sysctl entries
++ are mutable until the "grsec_lock" entry is set to a non-zero value.
++ All features enabled in the kernel configuration are disabled at boot
++ if you do not say Y to the "Turn on features by default" option.
++ All options should be set at startup, and the grsec_lock entry should
++ be set to a non-zero value after all the options are set.
++ *THIS IS EXTREMELY IMPORTANT*
++
++config GRKERNSEC_SYSCTL_DISTRO
++ bool "Extra sysctl support for distro makers (READ HELP)"
++ depends on GRKERNSEC_SYSCTL && GRKERNSEC_IO
++ help
++ If you say Y here, additional sysctl options will be created
++ for features that affect processes running as root. Therefore,
++ it is critical when using this option that the grsec_lock entry be
++ enabled after boot. Only distros with prebuilt kernel packages
++ with this option enabled that can ensure grsec_lock is enabled
++ after boot should use this option.
++ *Failure to set grsec_lock after boot makes all grsec features
++ this option covers useless*
++
++ Currently this option creates the following sysctl entries:
++ "Disable Privileged I/O": "disable_priv_io"
++
++config GRKERNSEC_SYSCTL_ON
++ bool "Turn on features by default"
++ depends on GRKERNSEC_SYSCTL
++ help
++ If you say Y here, instead of having all features enabled in the
++ kernel configuration disabled at boot time, the features will be
++ enabled at boot time. It is recommended you say Y here unless
++ there is some reason you would want all sysctl-tunable features to
++ be disabled by default. As mentioned elsewhere, it is important
++ to enable the grsec_lock entry once you have finished modifying
++ the sysctl entries.
++
++endmenu
++menu "Logging Options"
++depends on GRKERNSEC
++
++config GRKERNSEC_FLOODTIME
++ int "Seconds in between log messages (minimum)"
++ default 10
++ help
++ This option allows you to enforce the number of seconds between
++ grsecurity log messages. The default should be suitable for most
++ people, however, if you choose to change it, choose a value small enough
++ to allow informative logs to be produced, but large enough to
++ prevent flooding.
++
++config GRKERNSEC_FLOODBURST
++ int "Number of messages in a burst (maximum)"
++ default 4
++ help
++ This option allows you to choose the maximum number of messages allowed
++ within the flood time interval you chose in a separate option. The
++ default should be suitable for most people, however if you find that
++ many of your logs are being interpreted as flooding, you may want to
++ raise this value.
++
++endmenu
++
++endmenu
+diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefile
+--- linux-2.6.32.21/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/Makefile 2010-09-13 08:10:10.000000000 -0400
+@@ -0,0 +1,29 @@
++# grsecurity's ACL system was originally written in 2001 by Michael Dalton
++# during 2001-2009 it has been completely redesigned by Brad Spengler
++# into an RBAC system
++#
++# All code in this directory and various hooks inserted throughout the kernel
++# are copyright Brad Spengler - Open Source Security, Inc., and released
++# under the GPL v2 or higher
++
++obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
++ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
++ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o grsec_ptrace.o
++
++obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
++ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
++ gracl_learn.o grsec_log.o
++obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o
++
++ifndef CONFIG_GRKERNSEC
++obj-y += grsec_disabled.o
++endif
++
++ifdef CONFIG_GRKERNSEC_HIDESYM
++extra-y := grsec_hidesym.o
++$(obj)/grsec_hidesym.o:
++ @-chmod -f 500 /boot
++ @-chmod -f 500 /lib/modules
++ @-chmod -f 700 .
++ @echo ' grsec: protected kernel image paths'
++endif
+diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
+--- linux-2.6.32.21/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,3919 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -38679,9 +39786,118 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl.c linux-2.6.32.19/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.19/grsecurity/gracl_cap.c linux-2.6.32.19/grsecurity/gracl_cap.c
---- linux-2.6.32.19/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_cap.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/gracl_alloc.c
+--- linux-2.6.32.21/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_alloc.c 2010-09-13 08:10:10.000000000 -0400
+@@ -0,0 +1,105 @@
++#include <linux/kernel.h>
++#include <linux/mm.h>
++#include <linux/slab.h>
++#include <linux/vmalloc.h>
++#include <linux/gracl.h>
++#include <linux/grsecurity.h>
++
++static unsigned long alloc_stack_next = 1;
++static unsigned long alloc_stack_size = 1;
++static void **alloc_stack;
++
++static __inline__ int
++alloc_pop(void)
++{
++ if (alloc_stack_next == 1)
++ return 0;
++
++ kfree(alloc_stack[alloc_stack_next - 2]);
++
++ alloc_stack_next--;
++
++ return 1;
++}
++
++static __inline__ int
++alloc_push(void *buf)
++{
++ if (alloc_stack_next >= alloc_stack_size)
++ return 1;
++
++ alloc_stack[alloc_stack_next - 1] = buf;
++
++ alloc_stack_next++;
++
++ return 0;
++}
++
++void *
++acl_alloc(unsigned long len)
++{
++ void *ret = NULL;
++
++ if (!len || len > PAGE_SIZE)
++ goto out;
++
++ ret = kmalloc(len, GFP_KERNEL);
++
++ if (ret) {
++ if (alloc_push(ret)) {
++ kfree(ret);
++ ret = NULL;
++ }
++ }
++
++out:
++ return ret;
++}
++
++void *
++acl_alloc_num(unsigned long num, unsigned long len)
++{
++ if (!len || (num > (PAGE_SIZE / len)))
++ return NULL;
++
++ return acl_alloc(num * len);
++}
++
++void
++acl_free_all(void)
++{
++ if (gr_acl_is_enabled() || !alloc_stack)
++ return;
++
++ while (alloc_pop()) ;
++
++ if (alloc_stack) {
++ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE)
++ kfree(alloc_stack);
++ else
++ vfree(alloc_stack);
++ }
++
++ alloc_stack = NULL;
++ alloc_stack_size = 1;
++ alloc_stack_next = 1;
++
++ return;
++}
++
++int
++acl_alloc_stack_init(unsigned long size)
++{
++ if ((size * sizeof (void *)) <= PAGE_SIZE)
++ alloc_stack =
++ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL);
++ else
++ alloc_stack = (void **) vmalloc(size * sizeof (void *));
++
++ alloc_stack_size = size;
++
++ if (!alloc_stack)
++ return 0;
++ else
++ return 1;
++}
+diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gracl_cap.c
+--- linux-2.6.32.21/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_cap.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,138 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -38821,9 +40037,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_cap.c linux-2.6.32.19/grsecurity/gra
+ return 0;
+}
+
-diff -urNp linux-2.6.32.19/grsecurity/gracl_fs.c linux-2.6.32.19/grsecurity/gracl_fs.c
---- linux-2.6.32.19/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_fs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/gracl_fs.c
+--- linux-2.6.32.21/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_fs.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39249,9 +40465,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_fs.c linux-2.6.32.19/grsecurity/grac
+
+ return 0;
+}
-diff -urNp linux-2.6.32.19/grsecurity/gracl_ip.c linux-2.6.32.19/grsecurity/gracl_ip.c
---- linux-2.6.32.19/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_ip.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/gracl_ip.c
+--- linux-2.6.32.21/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_ip.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -39592,9 +40808,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_ip.c linux-2.6.32.19/grsecurity/grac
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.19/grsecurity/gracl_learn.c linux-2.6.32.19/grsecurity/gracl_learn.c
---- linux-2.6.32.19/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_learn.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/gracl_learn.c
+--- linux-2.6.32.21/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_learn.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -39807,9 +41023,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_learn.c linux-2.6.32.19/grsecurity/g
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.19/grsecurity/gracl_res.c linux-2.6.32.19/grsecurity/gracl_res.c
---- linux-2.6.32.19/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_res.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gracl_res.c
+--- linux-2.6.32.21/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_res.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,67 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39878,9 +41094,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_res.c linux-2.6.32.19/grsecurity/gra
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/gracl_segv.c linux-2.6.32.19/grsecurity/gracl_segv.c
---- linux-2.6.32.19/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_segv.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gracl_segv.c
+--- linux-2.6.32.21/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_segv.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40192,9 +41408,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_segv.c linux-2.6.32.19/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/gracl_shm.c linux-2.6.32.19/grsecurity/gracl_shm.c
---- linux-2.6.32.19/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/gracl_shm.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gracl_shm.c
+--- linux-2.6.32.21/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/gracl_shm.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40236,9 +41452,9 @@ diff -urNp linux-2.6.32.19/grsecurity/gracl_shm.c linux-2.6.32.19/grsecurity/gra
+
+ return 1;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_chdir.c linux-2.6.32.19/grsecurity/grsec_chdir.c
---- linux-2.6.32.19/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_chdir.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/grsec_chdir.c
+--- linux-2.6.32.21/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_chdir.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40259,9 +41475,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_chdir.c linux-2.6.32.19/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_chroot.c linux-2.6.32.19/grsecurity/grsec_chroot.c
---- linux-2.6.32.19/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_chroot.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/grsec_chroot.c
+--- linux-2.6.32.21/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_chroot.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,389 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -40652,9 +41868,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_chroot.c linux-2.6.32.19/grsecurity/
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.19/grsecurity/grsec_disabled.c linux-2.6.32.19/grsecurity/grsec_disabled.c
---- linux-2.6.32.19/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_disabled.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurity/grsec_disabled.c
+--- linux-2.6.32.21/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_disabled.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,431 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -41087,9 +42303,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_disabled.c linux-2.6.32.19/grsecurit
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.19/grsecurity/grsec_exec.c linux-2.6.32.19/grsecurity/grsec_exec.c
---- linux-2.6.32.19/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_exec.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/grsec_exec.c
+--- linux-2.6.32.21/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_exec.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41180,9 +42396,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_exec.c linux-2.6.32.19/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_fifo.c linux-2.6.32.19/grsecurity/grsec_fifo.c
---- linux-2.6.32.19/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_fifo.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/grsec_fifo.c
+--- linux-2.6.32.21/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_fifo.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41208,9 +42424,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_fifo.c linux-2.6.32.19/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_fork.c linux-2.6.32.19/grsecurity/grsec_fork.c
---- linux-2.6.32.19/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_fork.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/grsec_fork.c
+--- linux-2.6.32.21/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_fork.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41227,9 +42443,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_fork.c linux-2.6.32.19/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_init.c linux-2.6.32.19/grsecurity/grsec_init.c
---- linux-2.6.32.19/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_init.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/grsec_init.c
+--- linux-2.6.32.21/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_init.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,258 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41489,9 +42705,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_init.c linux-2.6.32.19/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_link.c linux-2.6.32.19/grsecurity/grsec_link.c
---- linux-2.6.32.19/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_link.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/grsec_link.c
+--- linux-2.6.32.21/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_link.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41536,9 +42752,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_link.c linux-2.6.32.19/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_log.c linux-2.6.32.19/grsecurity/grsec_log.c
---- linux-2.6.32.19/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_log.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grsec_log.c
+--- linux-2.6.32.21/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_log.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,306 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41846,9 +43062,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_log.c linux-2.6.32.19/grsecurity/grs
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_mem.c linux-2.6.32.19/grsecurity/grsec_mem.c
---- linux-2.6.32.19/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_mem.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grsec_mem.c
+--- linux-2.6.32.21/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_mem.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41935,9 +43151,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_mem.c linux-2.6.32.19/grsecurity/grs
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_mount.c linux-2.6.32.19/grsecurity/grsec_mount.c
---- linux-2.6.32.19/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_mount.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/grsec_mount.c
+--- linux-2.6.32.21/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_mount.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42001,9 +43217,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_mount.c linux-2.6.32.19/grsecurity/g
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_ptrace.c linux-2.6.32.19/grsecurity/grsec_ptrace.c
---- linux-2.6.32.19/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_ptrace.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/grsec_ptrace.c
+--- linux-2.6.32.21/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_ptrace.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42019,9 +43235,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_ptrace.c linux-2.6.32.19/grsecurity/
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_sig.c linux-2.6.32.19/grsecurity/grsec_sig.c
---- linux-2.6.32.19/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_sig.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grsec_sig.c
+--- linux-2.6.32.21/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_sig.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42088,9 +43304,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_sig.c linux-2.6.32.19/grsecurity/grs
+ return;
+}
+
-diff -urNp linux-2.6.32.19/grsecurity/grsec_sock.c linux-2.6.32.19/grsecurity/grsec_sock.c
---- linux-2.6.32.19/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_sock.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/grsec_sock.c
+--- linux-2.6.32.21/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_sock.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -42363,9 +43579,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_sock.c linux-2.6.32.19/grsecurity/gr
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_sysctl.c linux-2.6.32.19/grsecurity/grsec_sysctl.c
---- linux-2.6.32.19/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_sysctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.21/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_sysctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,459 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42826,9 +44042,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_sysctl.c linux-2.6.32.19/grsecurity/
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.19/grsecurity/grsec_textrel.c linux-2.6.32.19/grsecurity/grsec_textrel.c
---- linux-2.6.32.19/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_textrel.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity/grsec_textrel.c
+--- linux-2.6.32.21/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_textrel.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42846,9 +44062,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_textrel.c linux-2.6.32.19/grsecurity
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_time.c linux-2.6.32.19/grsecurity/grsec_time.c
---- linux-2.6.32.19/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_time.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/grsec_time.c
+--- linux-2.6.32.21/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_time.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42863,9 +44079,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_time.c linux-2.6.32.19/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsec_tpe.c linux-2.6.32.19/grsecurity/grsec_tpe.c
---- linux-2.6.32.19/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsec_tpe.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grsec_tpe.c
+--- linux-2.6.32.21/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsec_tpe.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42905,9 +44121,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsec_tpe.c linux-2.6.32.19/grsecurity/grs
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.19/grsecurity/grsum.c linux-2.6.32.19/grsecurity/grsum.c
---- linux-2.6.32.19/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/grsum.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
+--- linux-2.6.32.21/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/grsecurity/grsum.c 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -42970,1028 +44186,9 @@ diff -urNp linux-2.6.32.19/grsecurity/grsum.c linux-2.6.32.19/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.19/grsecurity/Kconfig linux-2.6.32.19/grsecurity/Kconfig
---- linux-2.6.32.19/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/Kconfig 2010-08-13 18:34:41.000000000 -0400
-@@ -0,0 +1,982 @@
-+#
-+# grecurity configuration
-+#
-+
-+menu "Grsecurity"
-+
-+config GRKERNSEC
-+ bool "Grsecurity"
-+ select CRYPTO
-+ select CRYPTO_SHA256
-+ help
-+ If you say Y here, you will be able to configure many features
-+ that will enhance the security of your system. It is highly
-+ recommended that you say Y here and read through the help
-+ for each option so that you fully understand the features and
-+ can evaluate their usefulness for your machine.
-+
-+choice
-+ prompt "Security Level"
-+ depends on GRKERNSEC
-+ default GRKERNSEC_CUSTOM
-+
-+config GRKERNSEC_LOW
-+ bool "Low"
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_CHDIR
-+
-+ help
-+ If you choose this option, several of the grsecurity options will
-+ be enabled that will give you greater protection against a number
-+ of attacks, while assuring that none of your software will have any
-+ conflicts with the additional security measures. If you run a lot
-+ of unusual software, or you are having problems with the higher
-+ security levels, you should say Y here. With this option, the
-+ following features are enabled:
-+
-+ - Linking restrictions
-+ - FIFO restrictions
-+ - Enforcing RLIMIT_NPROC on execve
-+ - Restricted dmesg
-+ - Enforced chdir("/") on chroot
-+ - Runtime module disabling
-+
-+config GRKERNSEC_MEDIUM
-+ bool "Medium"
-+ select PAX
-+ select PAX_EI_PAX
-+ select PAX_PT_PAX_FLAGS
-+ select PAX_HAVE_ACL_FLAGS
-+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_SYSCTL
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_FORKFAIL
-+ select GRKERNSEC_TIME
-+ select GRKERNSEC_SIGNAL
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_UNIX
-+ select GRKERNSEC_CHROOT_MOUNT
-+ select GRKERNSEC_CHROOT_PIVOT
-+ select GRKERNSEC_CHROOT_DOUBLE
-+ select GRKERNSEC_CHROOT_CHDIR
-+ select GRKERNSEC_CHROOT_MKNOD
-+ select GRKERNSEC_PROC
-+ select GRKERNSEC_PROC_USERGROUP
-+ select PAX_RANDUSTACK
-+ select PAX_ASLR
-+ select PAX_RANDMMAP
-+ select PAX_REFCOUNT if (X86 || SPARC64)
-+ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC) && (SLAB || SLUB || SLOB))
-+
-+ help
-+ If you say Y here, several features in addition to those included
-+ in the low additional security level will be enabled. These
-+ features provide even more security to your system, though in rare
-+ cases they may be incompatible with very old or poorly written
-+ software. If you enable this option, make sure that your auth
-+ service (identd) is running as gid 1001. With this option,
-+ the following features (in addition to those provided in the
-+ low additional security level) will be enabled:
-+
-+ - Failed fork logging
-+ - Time change logging
-+ - Signal logging
-+ - Deny mounts in chroot
-+ - Deny double chrooting
-+ - Deny sysctl writes in chroot
-+ - Deny mknod in chroot
-+ - Deny access to abstract AF_UNIX sockets out of chroot
-+ - Deny pivot_root in chroot
-+ - Denied writes of /dev/kmem, /dev/mem, and /dev/port
-+ - /proc restrictions with special GID set to 10 (usually wheel)
-+ - Address Space Layout Randomization (ASLR)
-+ - Prevent exploitation of most refcount overflows
-+ - Bounds checking of copying between the kernel and userland
-+
-+config GRKERNSEC_HIGH
-+ bool "High"
-+ select GRKERNSEC_LINK
-+ select GRKERNSEC_FIFO
-+ select GRKERNSEC_EXECVE
-+ select GRKERNSEC_DMESG
-+ select GRKERNSEC_FORKFAIL
-+ select GRKERNSEC_TIME
-+ select GRKERNSEC_SIGNAL
-+ select GRKERNSEC_CHROOT
-+ select GRKERNSEC_CHROOT_SHMAT
-+ select GRKERNSEC_CHROOT_UNIX
-+ select GRKERNSEC_CHROOT_MOUNT
-+ select GRKERNSEC_CHROOT_FCHDIR
-+ select GRKERNSEC_CHROOT_PIVOT
-+ select GRKERNSEC_CHROOT_DOUBLE
-+ select GRKERNSEC_CHROOT_CHDIR
-+ select GRKERNSEC_CHROOT_MKNOD
-+ select GRKERNSEC_CHROOT_CAPS
-+ select GRKERNSEC_CHROOT_SYSCTL
-+ select GRKERNSEC_CHROOT_FINDTASK
-+ select GRKERNSEC_PROC
-+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
-+ select GRKERNSEC_HIDESYM
-+ select GRKERNSEC_BRUTE
-+ select GRKERNSEC_PROC_USERGROUP
-+ select GRKERNSEC_KMEM
-+ select GRKERNSEC_RESLOG
-+ select GRKERNSEC_RANDNET
-+ select GRKERNSEC_PROC_ADD
-+ select GRKERNSEC_CHROOT_CHMOD
-+ select GRKERNSEC_CHROOT_NICE
-+ select GRKERNSEC_AUDIT_MOUNT
-+ select GRKERNSEC_MODHARDEN if (MODULES)
-+ select GRKERNSEC_HARDEN_PTRACE
-+ select GRKERNSEC_VM86 if (X86_32)
-+ select PAX
-+ select PAX_RANDUSTACK
-+ select PAX_ASLR
-+ select PAX_RANDMMAP
-+ select PAX_NOEXEC
-+ select PAX_MPROTECT
-+ select PAX_EI_PAX
-+ select PAX_PT_PAX_FLAGS
-+ select PAX_HAVE_ACL_FLAGS
-+ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
-+ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
-+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
-+ select PAX_SEGMEXEC if (X86_32)
-+ select PAX_PAGEEXEC
-+ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64)
-+ select PAX_EMUTRAMP if (PARISC)
-+ select PAX_EMUSIGRT if (PARISC)
-+ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
-+ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86))
-+ select PAX_REFCOUNT if (X86 || SPARC64)
-+ select PAX_USERCOPY if ((X86 || PPC || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB))
-+ help
-+ If you say Y here, many of the features of grsecurity will be
-+ enabled, which will protect you against many kinds of attacks
-+ against your system. The heightened security comes at a cost
-+ of an increased chance of incompatibilities with rare software
-+ on your machine. Since this security level enables PaX, you should
-+ view <http://pax.grsecurity.net> and read about the PaX
-+ project. While you are there, download chpax and run it on
-+ binaries that cause problems with PaX. Also remember that
-+ since the /proc restrictions are enabled, you must run your
-+ identd as gid 1001. This security level enables the following
-+ features in addition to those listed in the low and medium
-+ security levels:
-+
-+ - Additional /proc restrictions
-+ - Chmod restrictions in chroot
-+ - No signals, ptrace, or viewing of processes outside of chroot
-+ - Capability restrictions in chroot
-+ - Deny fchdir out of chroot
-+ - Priority restrictions in chroot
-+ - Segmentation-based implementation of PaX
-+ - Mprotect restrictions
-+ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
-+ - Kernel stack randomization
-+ - Mount/unmount/remount logging
-+ - Kernel symbol hiding
-+ - Prevention of memory exhaustion-based exploits
-+ - Hardening of module auto-loading
-+ - Ptrace restrictions
-+ - Restricted vm86 mode
-+
-+config GRKERNSEC_CUSTOM
-+ bool "Custom"
-+ help
-+ If you say Y here, you will be able to configure every grsecurity
-+ option, which allows you to enable many more features that aren't
-+ covered in the basic security levels. These additional features
-+ include TPE, socket restrictions, and the sysctl system for
-+ grsecurity. It is advised that you read through the help for
-+ each option to determine its usefulness in your situation.
-+
-+endchoice
-+
-+menu "Address Space Protection"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_KMEM
-+ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port"
-+ help
-+ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
-+ be written to via mmap or otherwise to modify the running kernel.
-+ /dev/port will also not be allowed to be opened. If you have module
-+ support disabled, enabling this will close up four ways that are
-+ currently used to insert malicious code into the running kernel.
-+ Even with all these features enabled, we still highly recommend that
-+ you use the RBAC system, as it is still possible for an attacker to
-+ modify the running kernel through privileged I/O granted by ioperm/iopl.
-+ If you are not using XFree86, you may be able to stop this additional
-+ case by enabling the 'Disable privileged I/O' option. Though nothing
-+ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem,
-+ but only to video memory, which is the only writing we allow in this
-+ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will
-+ not be allowed to mprotect it with PROT_WRITE later.
-+ It is highly recommended that you say Y here if you meet all the
-+ conditions above.
-+
-+config GRKERNSEC_VM86
-+ bool "Restrict VM86 mode"
-+ depends on X86_32
-+
-+ help
-+ If you say Y here, only processes with CAP_SYS_RAWIO will be able to
-+ make use of a special execution mode on 32bit x86 processors called
-+ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain
-+ video cards and will still work with this option enabled. The purpose
-+ of the option is to prevent exploitation of emulation errors in
-+ virtualization of vm86 mode like the one discovered in VMWare in 2009.
-+ Nearly all users should be able to enable this option.
-+
-+config GRKERNSEC_IO
-+ bool "Disable privileged I/O"
-+ depends on X86
-+ select RTC_CLASS
-+ select RTC_INTF_DEV
-+ select RTC_DRV_CMOS
-+
-+ help
-+ If you say Y here, all ioperm and iopl calls will return an error.
-+ Ioperm and iopl can be used to modify the running kernel.
-+ Unfortunately, some programs need this access to operate properly,
-+ the most notable of which are XFree86 and hwclock. hwclock can be
-+ remedied by having RTC support in the kernel, so real-time
-+ clock support is enabled if this option is enabled, to ensure
-+ that hwclock operates correctly. XFree86 still will not
-+ operate correctly with this option enabled, so DO NOT CHOOSE Y
-+ IF YOU USE XFree86. If you use XFree86 and you still want to
-+ protect your kernel against modification, use the RBAC system.
-+
-+config GRKERNSEC_PROC_MEMMAP
-+ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]"
-+ default y if (PAX_NOEXEC || PAX_ASLR)
-+ depends on PAX_NOEXEC || PAX_ASLR
-+ help
-+ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
-+ give no information about the addresses of its mappings if
-+ PaX features that rely on random addresses are enabled on the task.
-+ If you use PaX it is greatly recommended that you say Y here as it
-+ closes up a hole that makes the full ASLR useless for suid
-+ binaries.
-+
-+config GRKERNSEC_BRUTE
-+ bool "Deter exploit bruteforcing"
-+ help
-+ If you say Y here, attempts to bruteforce exploits against forking
-+ daemons such as apache or sshd will be deterred. When a child of a
-+ forking daemon is killed by PaX or crashes due to an illegal
-+ instruction, the parent process will be delayed 30 seconds upon every
-+ subsequent fork until the administrator is able to assess the
-+ situation and restart the daemon. It is recommended that you also
-+ enable signal logging in the auditing section so that logs are
-+ generated when a process performs an illegal instruction.
-+
-+config GRKERNSEC_MODHARDEN
-+ bool "Harden module auto-loading"
-+ depends on MODULES
-+ help
-+ If you say Y here, module auto-loading in response to use of some
-+ feature implemented by an unloaded module will be restricted to
-+ root users. Enabling this option helps defend against attacks
-+ by unprivileged users who abuse the auto-loading behavior to
-+ cause a vulnerable module to load that is then exploited.
-+
-+ If this option prevents a legitimate use of auto-loading for a
-+ non-root user, the administrator can execute modprobe manually
-+ with the exact name of the module mentioned in the alert log.
-+ Alternatively, the administrator can add the module to the list
-+ of modules loaded at boot by modifying init scripts.
-+
-+ Modification of init scripts will most likely be needed on
-+ Ubuntu servers with encrypted home directory support enabled,
-+ as the first non-root user logging in will cause the ecb(aes),
-+ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded.
-+
-+config GRKERNSEC_HIDESYM
-+ bool "Hide kernel symbols"
-+ help
-+ If you say Y here, getting information on loaded modules, and
-+ displaying all kernel symbols through a syscall will be restricted
-+ to users with CAP_SYS_MODULE. For software compatibility reasons,
-+ /proc/kallsyms will be restricted to the root user. The RBAC
-+ system can hide that entry even from root. Note that this option
-+ is only effective provided the following conditions are met:
-+ 1) The kernel using grsecurity is not precompiled by some distribution
-+ 2) You are using the RBAC system and hiding other files such as your
-+ kernel image and System.map. Alternatively, enabling this option
-+ causes the permissions on /boot, /lib/modules, and the kernel
-+ source directory to change at compile time to prevent
-+ reading by non-root users.
-+ If the above conditions are met, this option will aid in providing a
-+ useful protection against local kernel exploitation of overflows
-+ and arbitrary read/write vulnerabilities.
-+
-+endmenu
-+menu "Role Based Access Control Options"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_NO_RBAC
-+ bool "Disable RBAC system"
-+ help
-+ If you say Y here, the /dev/grsec device will be removed from the kernel,
-+ preventing the RBAC system from being enabled. You should only say Y
-+ here if you have no intention of using the RBAC system, so as to prevent
-+ an attacker with root access from misusing the RBAC system to hide files
-+ and processes when loadable module support and /dev/[k]mem have been
-+ locked down.
-+
-+config GRKERNSEC_ACL_HIDEKERN
-+ bool "Hide kernel processes"
-+ help
-+ If you say Y here, all kernel threads will be hidden to all
-+ processes but those whose subject has the "view hidden processes"
-+ flag.
-+
-+config GRKERNSEC_ACL_MAXTRIES
-+ int "Maximum tries before password lockout"
-+ default 3
-+ help
-+ This option enforces the maximum number of times a user can attempt
-+ to authorize themselves with the grsecurity RBAC system before being
-+ denied the ability to attempt authorization again for a specified time.
-+ The lower the number, the harder it will be to brute-force a password.
-+
-+config GRKERNSEC_ACL_TIMEOUT
-+ int "Time to wait after max password tries, in seconds"
-+ default 30
-+ help
-+ This option specifies the time the user must wait after attempting to
-+ authorize to the RBAC system with the maximum number of invalid
-+ passwords. The higher the number, the harder it will be to brute-force
-+ a password.
-+
-+endmenu
-+menu "Filesystem Protections"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_PROC
-+ bool "Proc restrictions"
-+ help
-+ If you say Y here, the permissions of the /proc filesystem
-+ will be altered to enhance system security and privacy. You MUST
-+ choose either a user only restriction or a user and group restriction.
-+ Depending upon the option you choose, you can either restrict users to
-+ see only the processes they themselves run, or choose a group that can
-+ view all processes and files normally restricted to root if you choose
-+ the "restrict to user only" option. NOTE: If you're running identd as
-+ a non-root user, you will have to run it as the group you specify here.
-+
-+config GRKERNSEC_PROC_USER
-+ bool "Restrict /proc to user only"
-+ depends on GRKERNSEC_PROC
-+ help
-+ If you say Y here, non-root users will only be able to view their own
-+ processes, and restricts them from viewing network-related information,
-+ and viewing kernel symbol and module information.
-+
-+config GRKERNSEC_PROC_USERGROUP
-+ bool "Allow special group"
-+ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
-+ help
-+ If you say Y here, you will be able to select a group that will be
-+ able to view all processes, network-related information, and
-+ kernel and symbol information. This option is useful if you want
-+ to run identd as a non-root user.
-+
-+config GRKERNSEC_PROC_GID
-+ int "GID for special group"
-+ depends on GRKERNSEC_PROC_USERGROUP
-+ default 1001
-+
-+config GRKERNSEC_PROC_ADD
-+ bool "Additional restrictions"
-+ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
-+ help
-+ If you say Y here, additional restrictions will be placed on
-+ /proc that keep normal users from viewing device information and
-+ slabinfo information that could be useful for exploits.
-+
-+config GRKERNSEC_LINK
-+ bool "Linking restrictions"
-+ help
-+ If you say Y here, /tmp race exploits will be prevented, since users
-+ will no longer be able to follow symlinks owned by other users in
-+ world-writable +t directories (i.e. /tmp), unless the owner of the
-+ symlink is the owner of the directory. users will also not be
-+ able to hardlink to files they do not own. If the sysctl option is
-+ enabled, a sysctl option with name "linking_restrictions" is created.
-+
-+config GRKERNSEC_FIFO
-+ bool "FIFO restrictions"
-+ help
-+ If you say Y here, users will not be able to write to FIFOs they don't
-+ own in world-writable +t directories (i.e. /tmp), unless the owner of
-+ the FIFO is the same owner of the directory it's held in. If the sysctl
-+ option is enabled, a sysctl option with name "fifo_restrictions" is
-+ created.
-+
-+config GRKERNSEC_ROFS
-+ bool "Runtime read-only mount protection"
-+ help
-+ If you say Y here, a sysctl option with name "romount_protect" will
-+ be created. By setting this option to 1 at runtime, filesystems
-+ will be protected in the following ways:
-+ * No new writable mounts will be allowed
-+ * Existing read-only mounts won't be able to be remounted read/write
-+ * Write operations will be denied on all block devices
-+ This option acts independently of grsec_lock: once it is set to 1,
-+ it cannot be turned off. Therefore, please be mindful of the resulting
-+ behavior if this option is enabled in an init script on a read-only
-+ filesystem. This feature is mainly intended for secure embedded systems.
-+
-+config GRKERNSEC_CHROOT
-+ bool "Chroot jail restrictions"
-+ help
-+ If you say Y here, you will be able to choose several options that will
-+ make breaking out of a chrooted jail much more difficult. If you
-+ encounter no software incompatibilities with the following options, it
-+ is recommended that you enable each one.
-+
-+config GRKERNSEC_CHROOT_MOUNT
-+ bool "Deny mounts"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to
-+ mount or remount filesystems. If the sysctl option is enabled, a
-+ sysctl option with name "chroot_deny_mount" is created.
-+
-+config GRKERNSEC_CHROOT_DOUBLE
-+ bool "Deny double-chroots"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to chroot
-+ again outside the chroot. This is a widely used method of breaking
-+ out of a chroot jail and should not be allowed. If the sysctl
-+ option is enabled, a sysctl option with name
-+ "chroot_deny_chroot" is created.
-+
-+config GRKERNSEC_CHROOT_PIVOT
-+ bool "Deny pivot_root in chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to use
-+ a function called pivot_root() that was introduced in Linux 2.3.41. It
-+ works similar to chroot in that it changes the root filesystem. This
-+ function could be misused in a chrooted process to attempt to break out
-+ of the chroot, and therefore should not be allowed. If the sysctl
-+ option is enabled, a sysctl option with name "chroot_deny_pivot" is
-+ created.
-+
-+config GRKERNSEC_CHROOT_CHDIR
-+ bool "Enforce chdir(\"/\") on all chroots"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, the current working directory of all newly-chrooted
-+ applications will be set to the the root directory of the chroot.
-+ The man page on chroot(2) states:
-+ Note that this call does not change the current working
-+ directory, so that `.' can be outside the tree rooted at
-+ `/'. In particular, the super-user can escape from a
-+ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'.
-+
-+ It is recommended that you say Y here, since it's not known to break
-+ any software. If the sysctl option is enabled, a sysctl option with
-+ name "chroot_enforce_chdir" is created.
-+
-+config GRKERNSEC_CHROOT_CHMOD
-+ bool "Deny (f)chmod +s"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to chmod
-+ or fchmod files to make them have suid or sgid bits. This protects
-+ against another published method of breaking a chroot. If the sysctl
-+ option is enabled, a sysctl option with name "chroot_deny_chmod" is
-+ created.
-+
-+config GRKERNSEC_CHROOT_FCHDIR
-+ bool "Deny fchdir out of chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, a well-known method of breaking chroots by fchdir'ing
-+ to a file descriptor of the chrooting process that points to a directory
-+ outside the filesystem will be stopped. If the sysctl option
-+ is enabled, a sysctl option with name "chroot_deny_fchdir" is created.
-+
-+config GRKERNSEC_CHROOT_MKNOD
-+ bool "Deny mknod"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be allowed to
-+ mknod. The problem with using mknod inside a chroot is that it
-+ would allow an attacker to create a device entry that is the same
-+ as one on the physical root of your system, which could range from
-+ anything from the console device to a device for your harddrive (which
-+ they could then use to wipe the drive or steal data). It is recommended
-+ that you say Y here, unless you run into software incompatibilities.
-+ If the sysctl option is enabled, a sysctl option with name
-+ "chroot_deny_mknod" is created.
-+
-+config GRKERNSEC_CHROOT_SHMAT
-+ bool "Deny shmat() out of chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to attach
-+ to shared memory segments that were created outside of the chroot jail.
-+ It is recommended that you say Y here. If the sysctl option is enabled,
-+ a sysctl option with name "chroot_deny_shmat" is created.
-+
-+config GRKERNSEC_CHROOT_UNIX
-+ bool "Deny access to abstract AF_UNIX sockets out of chroot"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to
-+ connect to abstract (meaning not belonging to a filesystem) Unix
-+ domain sockets that were bound outside of a chroot. It is recommended
-+ that you say Y here. If the sysctl option is enabled, a sysctl option
-+ with name "chroot_deny_unix" is created.
-+
-+config GRKERNSEC_CHROOT_FINDTASK
-+ bool "Protect outside processes"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to
-+ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid,
-+ getsid, or view any process outside of the chroot. If the sysctl
-+ option is enabled, a sysctl option with name "chroot_findtask" is
-+ created.
-+
-+config GRKERNSEC_CHROOT_NICE
-+ bool "Restrict priority changes"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, processes inside a chroot will not be able to raise
-+ the priority of processes in the chroot, or alter the priority of
-+ processes outside the chroot. This provides more security than simply
-+ removing CAP_SYS_NICE from the process' capability set. If the
-+ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice"
-+ is created.
-+
-+config GRKERNSEC_CHROOT_SYSCTL
-+ bool "Deny sysctl writes"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, an attacker in a chroot will not be able to
-+ write to sysctl entries, either by sysctl(2) or through a /proc
-+ interface. It is strongly recommended that you say Y here. If the
-+ sysctl option is enabled, a sysctl option with name
-+ "chroot_deny_sysctl" is created.
-+
-+config GRKERNSEC_CHROOT_CAPS
-+ bool "Capability restrictions"
-+ depends on GRKERNSEC_CHROOT
-+ help
-+ If you say Y here, the capabilities on all root processes within a
-+ chroot jail will be lowered to stop module insertion, raw i/o,
-+ system and net admin tasks, rebooting the system, modifying immutable
-+ files, modifying IPC owned by another, and changing the system time.
-+ This is left an option because it can break some apps. Disable this
-+ if your chrooted apps are having problems performing those kinds of
-+ tasks. If the sysctl option is enabled, a sysctl option with
-+ name "chroot_caps" is created.
-+
-+endmenu
-+menu "Kernel Auditing"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_AUDIT_GROUP
-+ bool "Single group for auditing"
-+ help
-+ If you say Y here, the exec, chdir, and (un)mount logging features
-+ will only operate on a group you specify. This option is recommended
-+ if you only want to watch certain users instead of having a large
-+ amount of logs from the entire system. If the sysctl option is enabled,
-+ a sysctl option with name "audit_group" is created.
-+
-+config GRKERNSEC_AUDIT_GID
-+ int "GID for auditing"
-+ depends on GRKERNSEC_AUDIT_GROUP
-+ default 1007
-+
-+config GRKERNSEC_EXECLOG
-+ bool "Exec logging"
-+ help
-+ If you say Y here, all execve() calls will be logged (since the
-+ other exec*() calls are frontends to execve(), all execution
-+ will be logged). Useful for shell-servers that like to keep track
-+ of their users. If the sysctl option is enabled, a sysctl option with
-+ name "exec_logging" is created.
-+ WARNING: This option when enabled will produce a LOT of logs, especially
-+ on an active system.
-+
-+config GRKERNSEC_RESLOG
-+ bool "Resource logging"
-+ help
-+ If you say Y here, all attempts to overstep resource limits will
-+ be logged with the resource name, the requested size, and the current
-+ limit. It is highly recommended that you say Y here. If the sysctl
-+ option is enabled, a sysctl option with name "resource_logging" is
-+ created. If the RBAC system is enabled, the sysctl value is ignored.
-+
-+config GRKERNSEC_CHROOT_EXECLOG
-+ bool "Log execs within chroot"
-+ help
-+ If you say Y here, all executions inside a chroot jail will be logged
-+ to syslog. This can cause a large amount of logs if certain
-+ applications (eg. djb's daemontools) are installed on the system, and
-+ is therefore left as an option. If the sysctl option is enabled, a
-+ sysctl option with name "chroot_execlog" is created.
-+
-+config GRKERNSEC_AUDIT_PTRACE
-+ bool "Ptrace logging"
-+ help
-+ If you say Y here, all attempts to attach to a process via ptrace
-+ will be logged. If the sysctl option is enabled, a sysctl option
-+ with name "audit_ptrace" is created.
-+
-+config GRKERNSEC_AUDIT_CHDIR
-+ bool "Chdir logging"
-+ help
-+ If you say Y here, all chdir() calls will be logged. If the sysctl
-+ option is enabled, a sysctl option with name "audit_chdir" is created.
-+
-+config GRKERNSEC_AUDIT_MOUNT
-+ bool "(Un)Mount logging"
-+ help
-+ If you say Y here, all mounts and unmounts will be logged. If the
-+ sysctl option is enabled, a sysctl option with name "audit_mount" is
-+ created.
-+
-+config GRKERNSEC_SIGNAL
-+ bool "Signal logging"
-+ help
-+ If you say Y here, certain important signals will be logged, such as
-+ SIGSEGV, which will as a result inform you of when a error in a program
-+ occurred, which in some cases could mean a possible exploit attempt.
-+ If the sysctl option is enabled, a sysctl option with name
-+ "signal_logging" is created.
-+
-+config GRKERNSEC_FORKFAIL
-+ bool "Fork failure logging"
-+ help
-+ If you say Y here, all failed fork() attempts will be logged.
-+ This could suggest a fork bomb, or someone attempting to overstep
-+ their process limit. If the sysctl option is enabled, a sysctl option
-+ with name "forkfail_logging" is created.
-+
-+config GRKERNSEC_TIME
-+ bool "Time change logging"
-+ help
-+ If you say Y here, any changes of the system clock will be logged.
-+ If the sysctl option is enabled, a sysctl option with name
-+ "timechange_logging" is created.
-+
-+config GRKERNSEC_PROC_IPADDR
-+ bool "/proc/<pid>/ipaddr support"
-+ help
-+ If you say Y here, a new entry will be added to each /proc/<pid>
-+ directory that contains the IP address of the person using the task.
-+ The IP is carried across local TCP and AF_UNIX stream sockets.
-+ This information can be useful for IDS/IPSes to perform remote response
-+ to a local attack. The entry is readable by only the owner of the
-+ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via
-+ the RBAC system), and thus does not create privacy concerns.
-+
-+config GRKERNSEC_AUDIT_TEXTREL
-+ bool 'ELF text relocations logging (READ HELP)'
-+ depends on PAX_MPROTECT
-+ help
-+ If you say Y here, text relocations will be logged with the filename
-+ of the offending library or binary. The purpose of the feature is
-+ to help Linux distribution developers get rid of libraries and
-+ binaries that need text relocations which hinder the future progress
-+ of PaX. Only Linux distribution developers should say Y here, and
-+ never on a production machine, as this option creates an information
-+ leak that could aid an attacker in defeating the randomization of
-+ a single memory region. If the sysctl option is enabled, a sysctl
-+ option with name "audit_textrel" is created.
-+
-+endmenu
-+
-+menu "Executable Protections"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_EXECVE
-+ bool "Enforce RLIMIT_NPROC on execs"
-+ help
-+ If you say Y here, users with a resource limit on processes will
-+ have the value checked during execve() calls. The current system
-+ only checks the system limit during fork() calls. If the sysctl option
-+ is enabled, a sysctl option with name "execve_limiting" is created.
-+
-+config GRKERNSEC_DMESG
-+ bool "Dmesg(8) restriction"
-+ help
-+ If you say Y here, non-root users will not be able to use dmesg(8)
-+ to view up to the last 4kb of messages in the kernel's log buffer.
-+ If the sysctl option is enabled, a sysctl option with name "dmesg" is
-+ created.
-+
-+config GRKERNSEC_HARDEN_PTRACE
-+ bool "Deter ptrace-based process snooping"
-+ help
-+ If you say Y here, TTY sniffers and other malicious monitoring
-+ programs implemented through ptrace will be defeated. If you
-+ have been using the RBAC system, this option has already been
-+ enabled for several years for all users, with the ability to make
-+ fine-grained exceptions.
-+
-+ This option only affects the ability of non-root users to ptrace
-+ processes that are not a descendent of the ptracing process.
-+ This means that strace ./binary and gdb ./binary will still work,
-+ but attaching to arbitrary processes will not. If the sysctl
-+ option is enabled, a sysctl option with name "harden_ptrace" is
-+ created.
-+
-+config GRKERNSEC_TPE
-+ bool "Trusted Path Execution (TPE)"
-+ help
-+ If you say Y here, you will be able to choose a gid to add to the
-+ supplementary groups of users you want to mark as "untrusted."
-+ These users will not be able to execute any files that are not in
-+ root-owned directories writable only by root. If the sysctl option
-+ is enabled, a sysctl option with name "tpe" is created.
-+
-+config GRKERNSEC_TPE_ALL
-+ bool "Partially restrict non-root users"
-+ depends on GRKERNSEC_TPE
-+ help
-+ If you say Y here, All non-root users other than the ones in the
-+ group specified in the main TPE option will only be allowed to
-+ execute files in directories they own that are not group or
-+ world-writable, or in directories owned by root and writable only by
-+ root. If the sysctl option is enabled, a sysctl option with name
-+ "tpe_restrict_all" is created.
-+
-+config GRKERNSEC_TPE_INVERT
-+ bool "Invert GID option"
-+ depends on GRKERNSEC_TPE
-+ help
-+ If you say Y here, the group you specify in the TPE configuration will
-+ decide what group TPE restrictions will be *disabled* for. This
-+ option is useful if you want TPE restrictions to be applied to most
-+ users on the system.
-+
-+config GRKERNSEC_TPE_GID
-+ int "GID for untrusted users"
-+ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
-+ default 1005
-+ help
-+ If you have selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *disabled* for.
-+ If you have not selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *enabled* for.
-+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
-+ is created.
-+
-+config GRKERNSEC_TPE_GID
-+ int "GID for trusted users"
-+ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
-+ default 1005
-+ help
-+ If you have selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *disabled* for.
-+ If you have not selected the "Invert GID option" above, setting this
-+ GID determines what group TPE restrictions will be *enabled* for.
-+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
-+ is created.
-+
-+endmenu
-+menu "Network Protections"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_RANDNET
-+ bool "Larger entropy pools"
-+ help
-+ If you say Y here, the entropy pools used for many features of Linux
-+ and grsecurity will be doubled in size. Since several grsecurity
-+ features use additional randomness, it is recommended that you say Y
-+ here. Saying Y here has a similar effect as modifying
-+ /proc/sys/kernel/random/poolsize.
-+
-+config GRKERNSEC_BLACKHOLE
-+ bool "TCP/UDP blackhole and LAST_ACK DoS prevention"
-+ help
-+ If you say Y here, neither TCP resets nor ICMP
-+ destination-unreachable packets will be sent in response to packets
-+ sent to ports for which no associated listening process exists.
-+ This feature supports both IPV4 and IPV6 and exempts the
-+ loopback interface from blackholing. Enabling this feature
-+ makes a host more resilient to DoS attacks and reduces network
-+ visibility against scanners.
-+
-+ The blackhole feature as-implemented is equivalent to the FreeBSD
-+ blackhole feature, as it prevents RST responses to all packets, not
-+ just SYNs. Under most application behavior this causes no
-+ problems, but applications (like haproxy) may not close certain
-+ connections in a way that cleanly terminates them on the remote
-+ end, leaving the remote host in LAST_ACK state. Because of this
-+ side-effect and to prevent intentional LAST_ACK DoSes, this
-+ feature also adds automatic mitigation against such attacks.
-+ The mitigation drastically reduces the amount of time a socket
-+ can spend in LAST_ACK state. If you're using haproxy and not
-+ all servers it connects to have this option enabled, consider
-+ disabling this feature on the haproxy host.
-+
-+ If the sysctl option is enabled, two sysctl options with names
-+ "ip_blackhole" and "lastack_retries" will be created.
-+ While "ip_blackhole" takes the standard zero/non-zero on/off
-+ toggle, "lastack_retries" uses the same kinds of values as
-+ "tcp_retries1" and "tcp_retries2". The default value of 4
-+ prevents a socket from lasting more than 45 seconds in LAST_ACK
-+ state.
-+
-+config GRKERNSEC_SOCKET
-+ bool "Socket restrictions"
-+ help
-+ If you say Y here, you will be able to choose from several options.
-+ If you assign a GID on your system and add it to the supplementary
-+ groups of users you want to restrict socket access to, this patch
-+ will perform up to three things, based on the option(s) you choose.
-+
-+config GRKERNSEC_SOCKET_ALL
-+ bool "Deny any sockets to group"
-+ depends on GRKERNSEC_SOCKET
-+ help
-+ If you say Y here, you will be able to choose a GID of whose users will
-+ be unable to connect to other hosts from your machine or run server
-+ applications from your machine. If the sysctl option is enabled, a
-+ sysctl option with name "socket_all" is created.
-+
-+config GRKERNSEC_SOCKET_ALL_GID
-+ int "GID to deny all sockets for"
-+ depends on GRKERNSEC_SOCKET_ALL
-+ default 1004
-+ help
-+ Here you can choose the GID to disable socket access for. Remember to
-+ add the users you want socket access disabled for to the GID
-+ specified here. If the sysctl option is enabled, a sysctl option
-+ with name "socket_all_gid" is created.
-+
-+config GRKERNSEC_SOCKET_CLIENT
-+ bool "Deny client sockets to group"
-+ depends on GRKERNSEC_SOCKET
-+ help
-+ If you say Y here, you will be able to choose a GID of whose users will
-+ be unable to connect to other hosts from your machine, but will be
-+ able to run servers. If this option is enabled, all users in the group
-+ you specify will have to use passive mode when initiating ftp transfers
-+ from the shell on your machine. If the sysctl option is enabled, a
-+ sysctl option with name "socket_client" is created.
-+
-+config GRKERNSEC_SOCKET_CLIENT_GID
-+ int "GID to deny client sockets for"
-+ depends on GRKERNSEC_SOCKET_CLIENT
-+ default 1003
-+ help
-+ Here you can choose the GID to disable client socket access for.
-+ Remember to add the users you want client socket access disabled for to
-+ the GID specified here. If the sysctl option is enabled, a sysctl
-+ option with name "socket_client_gid" is created.
-+
-+config GRKERNSEC_SOCKET_SERVER
-+ bool "Deny server sockets to group"
-+ depends on GRKERNSEC_SOCKET
-+ help
-+ If you say Y here, you will be able to choose a GID of whose users will
-+ be unable to run server applications from your machine. If the sysctl
-+ option is enabled, a sysctl option with name "socket_server" is created.
-+
-+config GRKERNSEC_SOCKET_SERVER_GID
-+ int "GID to deny server sockets for"
-+ depends on GRKERNSEC_SOCKET_SERVER
-+ default 1002
-+ help
-+ Here you can choose the GID to disable server socket access for.
-+ Remember to add the users you want server socket access disabled for to
-+ the GID specified here. If the sysctl option is enabled, a sysctl
-+ option with name "socket_server_gid" is created.
-+
-+endmenu
-+menu "Sysctl support"
-+depends on GRKERNSEC && SYSCTL
-+
-+config GRKERNSEC_SYSCTL
-+ bool "Sysctl support"
-+ help
-+ If you say Y here, you will be able to change the options that
-+ grsecurity runs with at bootup, without having to recompile your
-+ kernel. You can echo values to files in /proc/sys/kernel/grsecurity
-+ to enable (1) or disable (0) various features. All the sysctl entries
-+ are mutable until the "grsec_lock" entry is set to a non-zero value.
-+ All features enabled in the kernel configuration are disabled at boot
-+ if you do not say Y to the "Turn on features by default" option.
-+ All options should be set at startup, and the grsec_lock entry should
-+ be set to a non-zero value after all the options are set.
-+ *THIS IS EXTREMELY IMPORTANT*
-+
-+config GRKERNSEC_SYSCTL_DISTRO
-+ bool "Extra sysctl support for distro makers (READ HELP)"
-+ depends on GRKERNSEC_SYSCTL && GRKERNSEC_IO
-+ help
-+ If you say Y here, additional sysctl options will be created
-+ for features that affect processes running as root. Therefore,
-+ it is critical when using this option that the grsec_lock entry be
-+ enabled after boot. Only distros with prebuilt kernel packages
-+ with this option enabled that can ensure grsec_lock is enabled
-+ after boot should use this option.
-+ *Failure to set grsec_lock after boot makes all grsec features
-+ this option covers useless*
-+
-+ Currently this option creates the following sysctl entries:
-+ "Disable Privileged I/O": "disable_priv_io"
-+
-+config GRKERNSEC_SYSCTL_ON
-+ bool "Turn on features by default"
-+ depends on GRKERNSEC_SYSCTL
-+ help
-+ If you say Y here, instead of having all features enabled in the
-+ kernel configuration disabled at boot time, the features will be
-+ enabled at boot time. It is recommended you say Y here unless
-+ there is some reason you would want all sysctl-tunable features to
-+ be disabled by default. As mentioned elsewhere, it is important
-+ to enable the grsec_lock entry once you have finished modifying
-+ the sysctl entries.
-+
-+endmenu
-+menu "Logging Options"
-+depends on GRKERNSEC
-+
-+config GRKERNSEC_FLOODTIME
-+ int "Seconds in between log messages (minimum)"
-+ default 10
-+ help
-+ This option allows you to enforce the number of seconds between
-+ grsecurity log messages. The default should be suitable for most
-+ people, however, if you choose to change it, choose a value small enough
-+ to allow informative logs to be produced, but large enough to
-+ prevent flooding.
-+
-+config GRKERNSEC_FLOODBURST
-+ int "Number of messages in a burst (maximum)"
-+ default 4
-+ help
-+ This option allows you to choose the maximum number of messages allowed
-+ within the flood time interval you chose in a separate option. The
-+ default should be suitable for most people, however if you find that
-+ many of your logs are being interpreted as flooding, you may want to
-+ raise this value.
-+
-+endmenu
-+
-+endmenu
-diff -urNp linux-2.6.32.19/grsecurity/Makefile linux-2.6.32.19/grsecurity/Makefile
---- linux-2.6.32.19/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/grsecurity/Makefile 2010-08-13 18:34:41.000000000 -0400
-@@ -0,0 +1,29 @@
-+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
-+# during 2001-2009 it has been completely redesigned by Brad Spengler
-+# into an RBAC system
-+#
-+# All code in this directory and various hooks inserted throughout the kernel
-+# are copyright Brad Spengler - Open Source Security, Inc., and released
-+# under the GPL v2 or higher
-+
-+obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
-+ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
-+ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o grsec_ptrace.o
-+
-+obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
-+ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
-+ gracl_learn.o grsec_log.o
-+obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o
-+
-+ifndef CONFIG_GRKERNSEC
-+obj-y += grsec_disabled.o
-+endif
-+
-+ifdef CONFIG_GRKERNSEC_HIDESYM
-+extra-y := grsec_hidesym.o
-+$(obj)/grsec_hidesym.o:
-+ @-chmod -f 500 /boot
-+ @-chmod -f 500 /lib/modules
-+ @-chmod -f 700 .
-+ @echo ' grsec: protected kernel image paths'
-+endif
-diff -urNp linux-2.6.32.19/include/acpi/acoutput.h linux-2.6.32.19/include/acpi/acoutput.h
---- linux-2.6.32.19/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/acpi/acoutput.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/acoutput.h
+--- linux-2.6.32.21/include/acpi/acoutput.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/acpi/acoutput.h 2010-09-13 08:10:10.000000000 -0400
@@ -264,8 +264,8 @@
* leaving no executable debug code!
*/
@@ -44003,9 +44200,9 @@ diff -urNp linux-2.6.32.19/include/acpi/acoutput.h linux-2.6.32.19/include/acpi/
#endif /* ACPI_DEBUG_OUTPUT */
-diff -urNp linux-2.6.32.19/include/acpi/acpi_drivers.h linux-2.6.32.19/include/acpi/acpi_drivers.h
---- linux-2.6.32.19/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/acpi/acpi_drivers.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/acpi/acpi_drivers.h
+--- linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-09-13 08:10:10.000000000 -0400
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -44035,9 +44232,9 @@ diff -urNp linux-2.6.32.19/include/acpi/acpi_drivers.h linux-2.6.32.19/include/a
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/include/asm-generic/atomic-long.h
---- linux-2.6.32.19/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/atomic-long.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/include/asm-generic/atomic-long.h
+--- linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-09-13 08:10:10.000000000 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -44256,7 +44453,7 @@ diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/inc
static inline long atomic_long_dec_return(atomic_long_t *l)
{
atomic_t *v = (atomic_t *)l;
-@@ -255,4 +375,35 @@ static inline long atomic_long_add_unles
+@@ -255,4 +375,37 @@ static inline long atomic_long_add_unles
#endif /* BITS_PER_LONG == 64 */
@@ -44268,6 +44465,7 @@ diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/inc
+ atomic_add_unchecked(0, (atomic_unchecked_t *)NULL);
+ atomic_sub_unchecked(0, (atomic_unchecked_t *)NULL);
+ atomic_inc_unchecked((atomic_unchecked_t *)NULL);
++ atomic_inc_return_unchecked((atomic_unchecked_t *)NULL);
+
+ atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL);
+ atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0);
@@ -44282,6 +44480,7 @@ diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/inc
+#define atomic_add_unchecked(i, v) atomic_add((i), (v))
+#define atomic_sub_unchecked(i, v) atomic_sub((i), (v))
+#define atomic_inc_unchecked(v) atomic_inc(v)
++#define atomic_inc_return_unchecked(v) atomic_inc_return(v)
+
+#define atomic_long_read_unchecked(v) atomic_long_read(v)
+#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i))
@@ -44292,9 +44491,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/atomic-long.h linux-2.6.32.19/inc
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.19/include/asm-generic/dma-mapping-common.h linux-2.6.32.19/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/dma-mapping-common.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32.21/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-09-13 08:10:10.000000000 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -44403,9 +44602,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.19/include/asm-generic/futex.h linux-2.6.32.19/include/asm-generic/futex.h
---- linux-2.6.32.19/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/futex.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/asm-generic/futex.h
+--- linux-2.6.32.21/include/asm-generic/futex.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/futex.h 2010-09-13 08:10:10.000000000 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -44424,9 +44623,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/futex.h linux-2.6.32.19/include/a
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.19/include/asm-generic/int-l64.h linux-2.6.32.19/include/asm-generic/int-l64.h
---- linux-2.6.32.19/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/int-l64.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include/asm-generic/int-l64.h
+--- linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/int-l64.h 2010-09-13 08:10:10.000000000 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -44436,9 +44635,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/int-l64.h linux-2.6.32.19/include
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.19/include/asm-generic/int-ll64.h linux-2.6.32.19/include/asm-generic/int-ll64.h
---- linux-2.6.32.19/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/int-ll64.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/include/asm-generic/int-ll64.h
+--- linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-09-13 08:10:10.000000000 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -44448,9 +44647,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/int-ll64.h linux-2.6.32.19/includ
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.19/include/asm-generic/kmap_types.h linux-2.6.32.19/include/asm-generic/kmap_types.h
---- linux-2.6.32.19/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/kmap_types.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/include/asm-generic/kmap_types.h
+--- linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-09-13 08:10:10.000000000 -0400
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -44461,27 +44660,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/kmap_types.h linux-2.6.32.19/incl
};
#undef KMAP_D
-diff -urNp linux-2.6.32.19/include/asm-generic/pgtable.h linux-2.6.32.19/include/asm-generic/pgtable.h
---- linux-2.6.32.19/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/pgtable.h 2010-08-13 18:34:41.000000000 -0400
-@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
- unsigned long size);
- #endif
-
-+#ifndef __HAVE_ARCH_PAX_OPEN_KERNEL
-+static inline unsigned long pax_open_kernel(void) { return 0; }
-+#endif
-+
-+#ifndef __HAVE_ARCH_PAX_CLOSE_KERNEL
-+static inline unsigned long pax_close_kernel(void) { return 0; }
-+#endif
-+
- #endif /* !__ASSEMBLY__ */
-
- #endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-09-13 08:10:10.000000000 -0400
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -44518,9 +44699,9 @@ diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopmd.h linux-2.6.32.19/i
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopud.h linux-2.6.32.19/include/asm-generic/pgtable-nopud.h
---- linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/pgtable-nopud.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-09-13 08:10:10.000000000 -0400
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -44551,9 +44732,27 @@ diff -urNp linux-2.6.32.19/include/asm-generic/pgtable-nopud.h linux-2.6.32.19/i
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.32.19/include/asm-generic/vmlinux.lds.h linux-2.6.32.19/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/asm-generic/vmlinux.lds.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include/asm-generic/pgtable.h
+--- linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/pgtable.h 2010-09-13 08:10:10.000000000 -0400
+@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
+ unsigned long size);
+ #endif
+
++#ifndef __HAVE_ARCH_PAX_OPEN_KERNEL
++static inline unsigned long pax_open_kernel(void) { return 0; }
++#endif
++
++#ifndef __HAVE_ARCH_PAX_CLOSE_KERNEL
++static inline unsigned long pax_close_kernel(void) { return 0; }
++#endif
++
+ #endif /* !__ASSEMBLY__ */
+
+ #endif /* _ASM_GENERIC_PGTABLE_H */
+diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-09-13 08:10:10.000000000 -0400
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -44592,9 +44791,39 @@ diff -urNp linux-2.6.32.19/include/asm-generic/vmlinux.lds.h linux-2.6.32.19/inc
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.19/include/drm/drm_pciids.h linux-2.6.32.19/include/drm/drm_pciids.h
---- linux-2.6.32.19/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/drm/drm_pciids.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
+--- linux-2.6.32.21/include/drm/drmP.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/drm/drmP.h 2010-09-13 08:10:10.000000000 -0400
+@@ -814,7 +814,7 @@ struct drm_driver {
+ void (*vgaarb_irq)(struct drm_device *dev, bool state);
+
+ /* Driver private ops for this object */
+- struct vm_operations_struct *gem_vm_ops;
++ const struct vm_operations_struct *gem_vm_ops;
+
+ int major;
+ int minor;
+@@ -917,7 +917,7 @@ struct drm_device {
+
+ /** \name Usage Counters */
+ /*@{ */
+- int open_count; /**< Outstanding files open */
++ atomic_t open_count; /**< Outstanding files open */
+ atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
+ atomic_t vma_count; /**< Outstanding vma areas open */
+ int buf_use; /**< Buffers in use -- cannot alloc */
+@@ -928,7 +928,7 @@ struct drm_device {
+ /*@{ */
+ unsigned long counters;
+ enum drm_stat_type types[15];
+- atomic_t counts[15];
++ atomic_unchecked_t counts[15];
+ /*@} */
+
+ struct list_head filelist;
+diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/drm_pciids.h
+--- linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/drm/drm_pciids.h 2010-09-13 08:10:10.000000000 -0400
@@ -377,7 +377,7 @@
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -44698,39 +44927,9 @@ diff -urNp linux-2.6.32.19/include/drm/drm_pciids.h linux-2.6.32.19/include/drm/
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.19/include/drm/drmP.h linux-2.6.32.19/include/drm/drmP.h
---- linux-2.6.32.19/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/drm/drmP.h 2010-08-13 18:34:41.000000000 -0400
-@@ -814,7 +814,7 @@ struct drm_driver {
- void (*vgaarb_irq)(struct drm_device *dev, bool state);
-
- /* Driver private ops for this object */
-- struct vm_operations_struct *gem_vm_ops;
-+ const struct vm_operations_struct *gem_vm_ops;
-
- int major;
- int minor;
-@@ -917,7 +917,7 @@ struct drm_device {
-
- /** \name Usage Counters */
- /*@{ */
-- int open_count; /**< Outstanding files open */
-+ atomic_t open_count; /**< Outstanding files open */
- atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
- atomic_t vma_count; /**< Outstanding vma areas open */
- int buf_use; /**< Buffers in use -- cannot alloc */
-@@ -928,7 +928,7 @@ struct drm_device {
- /*@{ */
- unsigned long counters;
- enum drm_stat_type types[15];
-- atomic_t counts[15];
-+ atomic_unchecked_t counts[15];
- /*@} */
-
- struct list_head filelist;
-diff -urNp linux-2.6.32.19/include/linux/a.out.h linux-2.6.32.19/include/linux/a.out.h
---- linux-2.6.32.19/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/a.out.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a.out.h
+--- linux-2.6.32.21/include/linux/a.out.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/a.out.h 2010-09-13 08:10:10.000000000 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -44746,9 +44945,9 @@ diff -urNp linux-2.6.32.19/include/linux/a.out.h linux-2.6.32.19/include/linux/a
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.19/include/linux/atmdev.h linux-2.6.32.19/include/linux/atmdev.h
---- linux-2.6.32.19/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/atmdev.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/atmdev.h
+--- linux-2.6.32.21/include/linux/atmdev.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/atmdev.h 2010-09-13 08:10:10.000000000 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -44758,9 +44957,9 @@ diff -urNp linux-2.6.32.19/include/linux/atmdev.h linux-2.6.32.19/include/linux/
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.19/include/linux/backlight.h linux-2.6.32.19/include/linux/backlight.h
---- linux-2.6.32.19/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/backlight.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/linux/backlight.h
+--- linux-2.6.32.21/include/linux/backlight.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/backlight.h 2010-09-13 08:10:10.000000000 -0400
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -44802,9 +45001,9 @@ diff -urNp linux-2.6.32.19/include/linux/backlight.h linux-2.6.32.19/include/lin
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.19/include/linux/binfmts.h linux-2.6.32.19/include/linux/binfmts.h
---- linux-2.6.32.19/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/binfmts.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux/binfmts.h
+--- linux-2.6.32.21/include/linux/binfmts.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/binfmts.h 2010-09-13 08:10:10.000000000 -0400
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -44813,9 +45012,9 @@ diff -urNp linux-2.6.32.19/include/linux/binfmts.h linux-2.6.32.19/include/linux
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.19/include/linux/blkdev.h linux-2.6.32.19/include/linux/blkdev.h
---- linux-2.6.32.19/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/blkdev.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/blkdev.h
+--- linux-2.6.32.21/include/linux/blkdev.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/blkdev.h 2010-09-13 08:10:10.000000000 -0400
@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -44847,9 +45046,9 @@ diff -urNp linux-2.6.32.19/include/linux/blkdev.h linux-2.6.32.19/include/linux/
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.19/include/linux/cache.h linux-2.6.32.19/include/linux/cache.h
---- linux-2.6.32.19/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/cache.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/cache.h
+--- linux-2.6.32.21/include/linux/cache.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/cache.h 2010-09-13 08:10:10.000000000 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -44861,9 +45060,9 @@ diff -urNp linux-2.6.32.19/include/linux/cache.h linux-2.6.32.19/include/linux/c
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.19/include/linux/capability.h linux-2.6.32.19/include/linux/capability.h
---- linux-2.6.32.19/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/capability.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/linux/capability.h
+--- linux-2.6.32.21/include/linux/capability.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/capability.h 2010-09-13 08:10:10.000000000 -0400
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -44872,9 +45071,9 @@ diff -urNp linux-2.6.32.19/include/linux/capability.h linux-2.6.32.19/include/li
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.19/include/linux/compiler-gcc4.h linux-2.6.32.19/include/linux/compiler-gcc4.h
---- linux-2.6.32.19/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/compiler-gcc4.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include/linux/compiler-gcc4.h
+--- linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-09-13 08:10:10.000000000 -0400
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -44884,9 +45083,9 @@ diff -urNp linux-2.6.32.19/include/linux/compiler-gcc4.h linux-2.6.32.19/include
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.19/include/linux/compiler.h linux-2.6.32.19/include/linux/compiler.h
---- linux-2.6.32.19/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/compiler.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linux/compiler.h
+--- linux-2.6.32.21/include/linux/compiler.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/compiler.h 2010-09-13 08:10:10.000000000 -0400
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -44910,9 +45109,9 @@ diff -urNp linux-2.6.32.19/include/linux/compiler.h linux-2.6.32.19/include/linu
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.19/include/linux/decompress/mm.h linux-2.6.32.19/include/linux/decompress/mm.h
---- linux-2.6.32.19/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/decompress/mm.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include/linux/decompress/mm.h
+--- linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/decompress/mm.h 2010-09-13 08:10:10.000000000 -0400
@@ -78,7 +78,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -44922,9 +45121,9 @@ diff -urNp linux-2.6.32.19/include/linux/decompress/mm.h linux-2.6.32.19/include
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.19/include/linux/dma-mapping.h linux-2.6.32.19/include/linux/dma-mapping.h
---- linux-2.6.32.19/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/dma-mapping.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/linux/dma-mapping.h
+--- linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/dma-mapping.h 2010-09-13 08:10:10.000000000 -0400
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -44991,9 +45190,9 @@ diff -urNp linux-2.6.32.19/include/linux/dma-mapping.h linux-2.6.32.19/include/l
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.19/include/linux/dst.h linux-2.6.32.19/include/linux/dst.h
---- linux-2.6.32.19/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/dst.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst.h
+--- linux-2.6.32.21/include/linux/dst.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/dst.h 2010-09-13 08:10:10.000000000 -0400
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -45003,9 +45202,9 @@ diff -urNp linux-2.6.32.19/include/linux/dst.h linux-2.6.32.19/include/linux/dst
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.19/include/linux/elf.h linux-2.6.32.19/include/linux/elf.h
---- linux-2.6.32.19/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/elf.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf.h
+--- linux-2.6.32.21/include/linux/elf.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/elf.h 2010-09-13 08:10:10.000000000 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -45078,9 +45277,9 @@ diff -urNp linux-2.6.32.19/include/linux/elf.h linux-2.6.32.19/include/linux/elf
#endif
-diff -urNp linux-2.6.32.19/include/linux/fs.h linux-2.6.32.19/include/linux/fs.h
---- linux-2.6.32.19/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/fs.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
+--- linux-2.6.32.21/include/linux/fs.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/fs.h 2010-09-13 08:10:10.000000000 -0400
@@ -90,6 +90,11 @@ struct inodes_stat_t {
/* Expect random access pattern */
#define FMODE_RANDOM ((__force fmode_t)4096)
@@ -45242,9 +45441,9 @@ diff -urNp linux-2.6.32.19/include/linux/fs.h linux-2.6.32.19/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.19/include/linux/fs_struct.h linux-2.6.32.19/include/linux/fs_struct.h
---- linux-2.6.32.19/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/fs_struct.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/linux/fs_struct.h
+--- linux-2.6.32.21/include/linux/fs_struct.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/fs_struct.h 2010-09-13 08:10:10.000000000 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -45254,9 +45453,9 @@ diff -urNp linux-2.6.32.19/include/linux/fs_struct.h linux-2.6.32.19/include/lin
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.19/include/linux/genhd.h linux-2.6.32.19/include/linux/genhd.h
---- linux-2.6.32.19/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/genhd.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/genhd.h
+--- linux-2.6.32.21/include/linux/genhd.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/genhd.h 2010-09-13 08:10:10.000000000 -0400
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -45266,9 +45465,9 @@ diff -urNp linux-2.6.32.19/include/linux/genhd.h linux-2.6.32.19/include/linux/g
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.19/include/linux/gracl.h linux-2.6.32.19/include/linux/gracl.h
---- linux-2.6.32.19/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/include/linux/gracl.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/gracl.h
+--- linux-2.6.32.21/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/include/linux/gracl.h 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,310 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -45580,9 +45779,9 @@ diff -urNp linux-2.6.32.19/include/linux/gracl.h linux-2.6.32.19/include/linux/g
+
+#endif
+
-diff -urNp linux-2.6.32.19/include/linux/gralloc.h linux-2.6.32.19/include/linux/gralloc.h
---- linux-2.6.32.19/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/include/linux/gralloc.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux/gralloc.h
+--- linux-2.6.32.21/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/include/linux/gralloc.h 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -45593,9 +45792,9 @@ diff -urNp linux-2.6.32.19/include/linux/gralloc.h linux-2.6.32.19/include/linux
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.19/include/linux/grdefs.h linux-2.6.32.19/include/linux/grdefs.h
---- linux-2.6.32.19/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/include/linux/grdefs.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/grdefs.h
+--- linux-2.6.32.21/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/include/linux/grdefs.h 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -45733,9 +45932,9 @@ diff -urNp linux-2.6.32.19/include/linux/grdefs.h linux-2.6.32.19/include/linux/
+};
+
+#endif
-diff -urNp linux-2.6.32.19/include/linux/grinternal.h linux-2.6.32.19/include/linux/grinternal.h
---- linux-2.6.32.19/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/include/linux/grinternal.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/linux/grinternal.h
+--- linux-2.6.32.21/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/include/linux/grinternal.h 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,211 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -45948,9 +46147,9 @@ diff -urNp linux-2.6.32.19/include/linux/grinternal.h linux-2.6.32.19/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.19/include/linux/grmsg.h linux-2.6.32.19/include/linux/grmsg.h
---- linux-2.6.32.19/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/include/linux/grmsg.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/grmsg.h
+--- linux-2.6.32.21/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/include/linux/grmsg.h 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,108 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46060,9 +46259,9 @@ diff -urNp linux-2.6.32.19/include/linux/grmsg.h linux-2.6.32.19/include/linux/g
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
-diff -urNp linux-2.6.32.19/include/linux/grsecurity.h linux-2.6.32.19/include/linux/grsecurity.h
---- linux-2.6.32.19/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/include/linux/grsecurity.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/linux/grsecurity.h
+--- linux-2.6.32.21/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/include/linux/grsecurity.h 2010-09-13 08:10:10.000000000 -0400
@@ -0,0 +1,203 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -46267,9 +46466,9 @@ diff -urNp linux-2.6.32.19/include/linux/grsecurity.h linux-2.6.32.19/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.19/include/linux/hdpu_features.h linux-2.6.32.19/include/linux/hdpu_features.h
---- linux-2.6.32.19/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/hdpu_features.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include/linux/hdpu_features.h
+--- linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/hdpu_features.h 2010-09-13 08:10:10.000000000 -0400
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -46279,9 +46478,9 @@ diff -urNp linux-2.6.32.19/include/linux/hdpu_features.h linux-2.6.32.19/include
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.19/include/linux/highmem.h linux-2.6.32.19/include/linux/highmem.h
---- linux-2.6.32.19/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/highmem.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux/highmem.h
+--- linux-2.6.32.21/include/linux/highmem.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/highmem.h 2010-09-13 08:10:10.000000000 -0400
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -46301,9 +46500,9 @@ diff -urNp linux-2.6.32.19/include/linux/highmem.h linux-2.6.32.19/include/linux
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.19/include/linux/interrupt.h linux-2.6.32.19/include/linux/interrupt.h
---- linux-2.6.32.19/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/interrupt.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/linux/interrupt.h
+--- linux-2.6.32.21/include/linux/interrupt.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/interrupt.h 2010-09-13 08:10:10.000000000 -0400
@@ -362,7 +362,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -46328,10 +46527,10 @@ diff -urNp linux-2.6.32.19/include/linux/interrupt.h linux-2.6.32.19/include/lin
extern void softirq_init(void);
#define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
extern void raise_softirq_irqoff(unsigned int nr);
-diff -urNp linux-2.6.32.19/include/linux/jbd2.h linux-2.6.32.19/include/linux/jbd2.h
---- linux-2.6.32.19/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/jbd2.h 2010-08-13 18:34:41.000000000 -0400
-@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
+diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd.h
+--- linux-2.6.32.21/include/linux/jbd.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/jbd.h 2010-09-13 08:10:10.000000000 -0400
+@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
#else
@@ -46339,11 +46538,11 @@ diff -urNp linux-2.6.32.19/include/linux/jbd2.h linux-2.6.32.19/include/linux/jb
+#define jbd_debug(f, a...) do {} while (0)
#endif
- static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.19/include/linux/jbd.h linux-2.6.32.19/include/linux/jbd.h
---- linux-2.6.32.19/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/jbd.h 2010-08-13 18:34:41.000000000 -0400
-@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
+ static inline void *jbd_alloc(size_t size, gfp_t flags)
+diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jbd2.h
+--- linux-2.6.32.21/include/linux/jbd2.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/jbd2.h 2010-09-13 08:10:10.000000000 -0400
+@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
#else
@@ -46351,10 +46550,10 @@ diff -urNp linux-2.6.32.19/include/linux/jbd.h linux-2.6.32.19/include/linux/jbd
+#define jbd_debug(f, a...) do {} while (0)
#endif
- static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.19/include/linux/kallsyms.h linux-2.6.32.19/include/linux/kallsyms.h
---- linux-2.6.32.19/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/kallsyms.h 2010-08-13 18:34:41.000000000 -0400
+ static inline void *jbd2_alloc(size_t size, gfp_t flags)
+diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linux/kallsyms.h
+--- linux-2.6.32.21/include/linux/kallsyms.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/kallsyms.h 2010-09-13 08:10:10.000000000 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -46375,9 +46574,9 @@ diff -urNp linux-2.6.32.19/include/linux/kallsyms.h linux-2.6.32.19/include/linu
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.19/include/linux/kgdb.h linux-2.6.32.19/include/linux/kgdb.h
---- linux-2.6.32.19/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/kgdb.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kgdb.h
+--- linux-2.6.32.21/include/linux/kgdb.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/kgdb.h 2010-09-13 08:10:10.000000000 -0400
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -46408,9 +46607,9 @@ diff -urNp linux-2.6.32.19/include/linux/kgdb.h linux-2.6.32.19/include/linux/kg
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.19/include/linux/kobject.h linux-2.6.32.19/include/linux/kobject.h
---- linux-2.6.32.19/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/kobject.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux/kobject.h
+--- linux-2.6.32.21/include/linux/kobject.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/kobject.h 2010-09-13 08:10:10.000000000 -0400
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -46459,9 +46658,9 @@ diff -urNp linux-2.6.32.19/include/linux/kobject.h linux-2.6.32.19/include/linux
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.19/include/linux/kvm_host.h linux-2.6.32.19/include/linux/kvm_host.h
---- linux-2.6.32.19/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/kvm_host.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linux/kvm_host.h
+--- linux-2.6.32.21/include/linux/kvm_host.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/kvm_host.h 2010-09-13 08:10:10.000000000 -0400
@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -46480,9 +46679,9 @@ diff -urNp linux-2.6.32.19/include/linux/kvm_host.h linux-2.6.32.19/include/linu
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.19/include/linux/libata.h linux-2.6.32.19/include/linux/libata.h
---- linux-2.6.32.19/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/libata.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/libata.h
+--- linux-2.6.32.21/include/linux/libata.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/libata.h 2010-09-13 08:10:10.000000000 -0400
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -46548,9 +46747,9 @@ diff -urNp linux-2.6.32.19/include/linux/libata.h linux-2.6.32.19/include/linux/
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.19/include/linux/lockd/bind.h linux-2.6.32.19/include/linux/lockd/bind.h
---- linux-2.6.32.19/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/lockd/bind.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/linux/lockd/bind.h
+--- linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/lockd/bind.h 2010-09-13 08:10:10.000000000 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -46568,9 +46767,9 @@ diff -urNp linux-2.6.32.19/include/linux/lockd/bind.h linux-2.6.32.19/include/li
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.19/include/linux/mm.h linux-2.6.32.19/include/linux/mm.h
---- linux-2.6.32.19/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/mm.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
+--- linux-2.6.32.21/include/linux/mm.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/mm.h 2010-09-13 08:10:10.000000000 -0400
@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -46637,9 +46836,9 @@ diff -urNp linux-2.6.32.19/include/linux/mm.h linux-2.6.32.19/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.19/include/linux/mm_types.h linux-2.6.32.19/include/linux/mm_types.h
---- linux-2.6.32.19/include/linux/mm_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/mm_types.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linux/mm_types.h
+--- linux-2.6.32.21/include/linux/mm_types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/mm_types.h 2010-09-13 08:10:10.000000000 -0400
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -46674,9 +46873,9 @@ diff -urNp linux-2.6.32.19/include/linux/mm_types.h linux-2.6.32.19/include/linu
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.19/include/linux/mmu_notifier.h linux-2.6.32.19/include/linux/mmu_notifier.h
---- linux-2.6.32.19/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/mmu_notifier.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/linux/mmu_notifier.h
+--- linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/mmu_notifier.h 2010-09-13 08:10:10.000000000 -0400
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -46693,9 +46892,9 @@ diff -urNp linux-2.6.32.19/include/linux/mmu_notifier.h linux-2.6.32.19/include/
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.19/include/linux/mmzone.h linux-2.6.32.19/include/linux/mmzone.h
---- linux-2.6.32.19/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/mmzone.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/mmzone.h
+--- linux-2.6.32.21/include/linux/mmzone.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/mmzone.h 2010-09-13 08:10:10.000000000 -0400
@@ -343,7 +343,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
@@ -46705,9 +46904,9 @@ diff -urNp linux-2.6.32.19/include/linux/mmzone.h linux-2.6.32.19/include/linux/
/*
* prev_priority holds the scanning priority for this zone. It is
-diff -urNp linux-2.6.32.19/include/linux/mod_devicetable.h linux-2.6.32.19/include/linux/mod_devicetable.h
---- linux-2.6.32.19/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/mod_devicetable.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/include/linux/mod_devicetable.h
+--- linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/mod_devicetable.h 2010-09-13 08:10:10.000000000 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -46726,9 +46925,9 @@ diff -urNp linux-2.6.32.19/include/linux/mod_devicetable.h linux-2.6.32.19/inclu
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.19/include/linux/module.h linux-2.6.32.19/include/linux/module.h
---- linux-2.6.32.19/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/module.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/module.h
+--- linux-2.6.32.21/include/linux/module.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/module.h 2010-09-13 08:10:10.000000000 -0400
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -46801,9 +47000,9 @@ diff -urNp linux-2.6.32.19/include/linux/module.h linux-2.6.32.19/include/linux/
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.19/include/linux/moduleloader.h linux-2.6.32.19/include/linux/moduleloader.h
---- linux-2.6.32.19/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/moduleloader.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/linux/moduleloader.h
+--- linux-2.6.32.21/include/linux/moduleloader.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/moduleloader.h 2010-09-13 08:10:10.000000000 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -46826,9 +47025,9 @@ diff -urNp linux-2.6.32.19/include/linux/moduleloader.h linux-2.6.32.19/include/
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.19/include/linux/namei.h linux-2.6.32.19/include/linux/namei.h
---- linux-2.6.32.19/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/namei.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/namei.h
+--- linux-2.6.32.21/include/linux/namei.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/namei.h 2010-09-13 08:10:10.000000000 -0400
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -46853,9 +47052,9 @@ diff -urNp linux-2.6.32.19/include/linux/namei.h linux-2.6.32.19/include/linux/n
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.19/include/linux/nodemask.h linux-2.6.32.19/include/linux/nodemask.h
---- linux-2.6.32.19/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/nodemask.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linux/nodemask.h
+--- linux-2.6.32.21/include/linux/nodemask.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/nodemask.h 2010-09-13 08:10:10.000000000 -0400
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -46872,9 +47071,9 @@ diff -urNp linux-2.6.32.19/include/linux/nodemask.h linux-2.6.32.19/include/linu
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.19/include/linux/oprofile.h linux-2.6.32.19/include/linux/oprofile.h
---- linux-2.6.32.19/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/oprofile.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linux/oprofile.h
+--- linux-2.6.32.21/include/linux/oprofile.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/oprofile.h 2010-09-13 08:10:10.000000000 -0400
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -46887,9 +47086,9 @@ diff -urNp linux-2.6.32.19/include/linux/oprofile.h linux-2.6.32.19/include/linu
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.19/include/linux/pipe_fs_i.h linux-2.6.32.19/include/linux/pipe_fs_i.h
---- linux-2.6.32.19/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/pipe_fs_i.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/linux/pipe_fs_i.h
+--- linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-09-13 08:10:10.000000000 -0400
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -46903,9 +47102,9 @@ diff -urNp linux-2.6.32.19/include/linux/pipe_fs_i.h linux-2.6.32.19/include/lin
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.19/include/linux/poison.h linux-2.6.32.19/include/linux/poison.h
---- linux-2.6.32.19/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/poison.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/poison.h
+--- linux-2.6.32.21/include/linux/poison.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/poison.h 2010-09-13 08:10:10.000000000 -0400
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -46917,9 +47116,9 @@ diff -urNp linux-2.6.32.19/include/linux/poison.h linux-2.6.32.19/include/linux/
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.19/include/linux/proc_fs.h linux-2.6.32.19/include/linux/proc_fs.h
---- linux-2.6.32.19/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/proc_fs.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux/proc_fs.h
+--- linux-2.6.32.21/include/linux/proc_fs.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/proc_fs.h 2010-09-13 08:10:10.000000000 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -46940,9 +47139,9 @@ diff -urNp linux-2.6.32.19/include/linux/proc_fs.h linux-2.6.32.19/include/linux
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.19/include/linux/random.h linux-2.6.32.19/include/linux/random.h
---- linux-2.6.32.19/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/random.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/random.h
+--- linux-2.6.32.21/include/linux/random.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/random.h 2010-09-13 08:10:10.000000000 -0400
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -46955,9 +47154,9 @@ diff -urNp linux-2.6.32.19/include/linux/random.h linux-2.6.32.19/include/linux/
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs.h linux-2.6.32.19/include/linux/reiserfs_fs.h
---- linux-2.6.32.19/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/reiserfs_fs.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/linux/reiserfs_fs.h
+--- linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-09-13 08:10:10.000000000 -0400
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -47004,9 +47203,9 @@ diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs.h linux-2.6.32.19/include/l
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs_sb.h linux-2.6.32.19/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/reiserfs_fs_sb.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-09-13 08:10:10.000000000 -0400
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -47016,9 +47215,9 @@ diff -urNp linux-2.6.32.19/include/linux/reiserfs_fs_sb.h linux-2.6.32.19/includ
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.19/include/linux/sched.h linux-2.6.32.19/include/linux/sched.h
---- linux-2.6.32.19/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/sched.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/sched.h
+--- linux-2.6.32.21/include/linux/sched.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/sched.h 2010-09-13 08:10:10.000000000 -0400
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -47234,9 +47433,9 @@ diff -urNp linux-2.6.32.19/include/linux/sched.h linux-2.6.32.19/include/linux/s
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.19/include/linux/screen_info.h linux-2.6.32.19/include/linux/screen_info.h
---- linux-2.6.32.19/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/screen_info.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/linux/screen_info.h
+--- linux-2.6.32.21/include/linux/screen_info.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/screen_info.h 2010-09-13 08:10:10.000000000 -0400
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -47247,9 +47446,9 @@ diff -urNp linux-2.6.32.19/include/linux/screen_info.h linux-2.6.32.19/include/l
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.19/include/linux/security.h linux-2.6.32.19/include/linux/security.h
---- linux-2.6.32.19/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/security.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linux/security.h
+--- linux-2.6.32.21/include/linux/security.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/security.h 2010-09-13 08:10:10.000000000 -0400
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -47258,9 +47457,9 @@ diff -urNp linux-2.6.32.19/include/linux/security.h linux-2.6.32.19/include/linu
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.19/include/linux/shm.h linux-2.6.32.19/include/linux/shm.h
---- linux-2.6.32.19/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/shm.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm.h
+--- linux-2.6.32.21/include/linux/shm.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/shm.h 2010-09-13 08:10:10.000000000 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -47272,9 +47471,9 @@ diff -urNp linux-2.6.32.19/include/linux/shm.h linux-2.6.32.19/include/linux/shm
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.19/include/linux/slab.h linux-2.6.32.19/include/linux/slab.h
---- linux-2.6.32.19/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/slab.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/slab.h
+--- linux-2.6.32.21/include/linux/slab.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/slab.h 2010-09-13 08:10:10.000000000 -0400
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -47346,9 +47545,9 @@ diff -urNp linux-2.6.32.19/include/linux/slab.h linux-2.6.32.19/include/linux/sl
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.19/include/linux/slub_def.h linux-2.6.32.19/include/linux/slub_def.h
---- linux-2.6.32.19/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/slub_def.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linux/slub_def.h
+--- linux-2.6.32.21/include/linux/slub_def.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/slub_def.h 2010-09-13 08:10:10.000000000 -0400
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -47358,9 +47557,9 @@ diff -urNp linux-2.6.32.19/include/linux/slub_def.h linux-2.6.32.19/include/linu
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.19/include/linux/sonet.h linux-2.6.32.19/include/linux/sonet.h
---- linux-2.6.32.19/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/sonet.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/sonet.h
+--- linux-2.6.32.21/include/linux/sonet.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/sonet.h 2010-09-13 08:10:10.000000000 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -47370,9 +47569,9 @@ diff -urNp linux-2.6.32.19/include/linux/sonet.h linux-2.6.32.19/include/linux/s
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.19/include/linux/suspend.h linux-2.6.32.19/include/linux/suspend.h
---- linux-2.6.32.19/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/suspend.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux/suspend.h
+--- linux-2.6.32.21/include/linux/suspend.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/suspend.h 2010-09-13 08:10:10.000000000 -0400
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -47461,9 +47660,9 @@ diff -urNp linux-2.6.32.19/include/linux/suspend.h linux-2.6.32.19/include/linux
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.19/include/linux/sysctl.h linux-2.6.32.19/include/linux/sysctl.h
---- linux-2.6.32.19/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/sysctl.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/sysctl.h
+--- linux-2.6.32.21/include/linux/sysctl.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/sysctl.h 2010-09-13 08:10:10.000000000 -0400
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -47477,9 +47676,9 @@ diff -urNp linux-2.6.32.19/include/linux/sysctl.h linux-2.6.32.19/include/linux/
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.19/include/linux/sysfs.h linux-2.6.32.19/include/linux/sysfs.h
---- linux-2.6.32.19/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/sysfs.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/sysfs.h
+--- linux-2.6.32.21/include/linux/sysfs.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/sysfs.h 2010-09-13 08:10:10.000000000 -0400
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -47491,9 +47690,9 @@ diff -urNp linux-2.6.32.19/include/linux/sysfs.h linux-2.6.32.19/include/linux/s
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.19/include/linux/thread_info.h linux-2.6.32.19/include/linux/thread_info.h
---- linux-2.6.32.19/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/thread_info.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/linux/thread_info.h
+--- linux-2.6.32.21/include/linux/thread_info.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/thread_info.h 2010-09-13 08:10:10.000000000 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -47503,9 +47702,9 @@ diff -urNp linux-2.6.32.19/include/linux/thread_info.h linux-2.6.32.19/include/l
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.19/include/linux/tty.h linux-2.6.32.19/include/linux/tty.h
---- linux-2.6.32.19/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/tty.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty.h
+--- linux-2.6.32.21/include/linux/tty.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/tty.h 2010-09-13 08:10:10.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -47541,9 +47740,9 @@ diff -urNp linux-2.6.32.19/include/linux/tty.h linux-2.6.32.19/include/linux/tty
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.19/include/linux/tty_ldisc.h linux-2.6.32.19/include/linux/tty_ldisc.h
---- linux-2.6.32.19/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/tty_ldisc.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/linux/tty_ldisc.h
+--- linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/tty_ldisc.h 2010-09-13 08:10:10.000000000 -0400
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -47553,9 +47752,9 @@ diff -urNp linux-2.6.32.19/include/linux/tty_ldisc.h linux-2.6.32.19/include/lin
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.19/include/linux/types.h linux-2.6.32.19/include/linux/types.h
---- linux-2.6.32.19/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/types.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/types.h
+--- linux-2.6.32.21/include/linux/types.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/types.h 2010-09-13 08:10:10.000000000 -0400
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -47583,9 +47782,9 @@ diff -urNp linux-2.6.32.19/include/linux/types.h linux-2.6.32.19/include/linux/t
#endif
struct ustat {
-diff -urNp linux-2.6.32.19/include/linux/uaccess.h linux-2.6.32.19/include/linux/uaccess.h
---- linux-2.6.32.19/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/uaccess.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux/uaccess.h
+--- linux-2.6.32.21/include/linux/uaccess.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/uaccess.h 2010-09-13 08:10:10.000000000 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -47617,9 +47816,9 @@ diff -urNp linux-2.6.32.19/include/linux/uaccess.h linux-2.6.32.19/include/linux
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.19/include/linux/vmalloc.h linux-2.6.32.19/include/linux/vmalloc.h
---- linux-2.6.32.19/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/vmalloc.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux/vmalloc.h
+--- linux-2.6.32.21/include/linux/vmalloc.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/vmalloc.h 2010-09-13 08:10:10.000000000 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -47714,9 +47913,9 @@ diff -urNp linux-2.6.32.19/include/linux/vmalloc.h linux-2.6.32.19/include/linux
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.19/include/linux/vmstat.h linux-2.6.32.19/include/linux/vmstat.h
---- linux-2.6.32.19/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/linux/vmstat.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/vmstat.h
+--- linux-2.6.32.21/include/linux/vmstat.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/linux/vmstat.h 2010-09-13 08:10:10.000000000 -0400
@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
@@ -47771,9 +47970,9 @@ diff -urNp linux-2.6.32.19/include/linux/vmstat.h linux-2.6.32.19/include/linux/
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.32.19/include/net/irda/ircomm_tty.h linux-2.6.32.19/include/net/irda/ircomm_tty.h
---- linux-2.6.32.19/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/net/irda/ircomm_tty.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-09-13 08:10:10.000000000 -0400
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -47785,9 +47984,9 @@ diff -urNp linux-2.6.32.19/include/net/irda/ircomm_tty.h linux-2.6.32.19/include
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.19/include/net/neighbour.h linux-2.6.32.19/include/net/neighbour.h
---- linux-2.6.32.19/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/net/neighbour.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/neighbour.h
+--- linux-2.6.32.21/include/net/neighbour.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/net/neighbour.h 2010-09-13 08:10:10.000000000 -0400
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -47807,9 +48006,9 @@ diff -urNp linux-2.6.32.19/include/net/neighbour.h linux-2.6.32.19/include/net/n
};
struct pneigh_entry
-diff -urNp linux-2.6.32.19/include/net/sctp/sctp.h linux-2.6.32.19/include/net/sctp/sctp.h
---- linux-2.6.32.19/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/net/sctp/sctp.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/sctp/sctp.h
+--- linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/net/sctp/sctp.h 2010-09-13 08:10:10.000000000 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -47821,9 +48020,9 @@ diff -urNp linux-2.6.32.19/include/net/sctp/sctp.h linux-2.6.32.19/include/net/s
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.19/include/net/tcp.h linux-2.6.32.19/include/net/tcp.h
---- linux-2.6.32.19/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/net/tcp.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
+--- linux-2.6.32.21/include/net/tcp.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/net/tcp.h 2010-09-13 08:10:10.000000000 -0400
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -47832,9 +48031,9 @@ diff -urNp linux-2.6.32.19/include/net/tcp.h linux-2.6.32.19/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.19/include/net/udp.h linux-2.6.32.19/include/net/udp.h
---- linux-2.6.32.19/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/net/udp.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
+--- linux-2.6.32.21/include/net/udp.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/net/udp.h 2010-09-13 08:10:10.000000000 -0400
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -47843,9 +48042,9 @@ diff -urNp linux-2.6.32.19/include/net/udp.h linux-2.6.32.19/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.19/include/sound/ac97_codec.h linux-2.6.32.19/include/sound/ac97_codec.h
---- linux-2.6.32.19/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/sound/ac97_codec.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/sound/ac97_codec.h
+--- linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/sound/ac97_codec.h 2010-09-13 08:10:10.000000000 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -47878,9 +48077,9 @@ diff -urNp linux-2.6.32.19/include/sound/ac97_codec.h linux-2.6.32.19/include/so
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.19/include/trace/events/irq.h linux-2.6.32.19/include/trace/events/irq.h
---- linux-2.6.32.19/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/trace/events/irq.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/trace/events/irq.h
+--- linux-2.6.32.21/include/trace/events/irq.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/trace/events/irq.h 2010-09-13 08:10:10.000000000 -0400
@@ -34,7 +34,7 @@
*/
TRACE_EVENT(irq_handler_entry,
@@ -47917,9 +48116,9 @@ diff -urNp linux-2.6.32.19/include/trace/events/irq.h linux-2.6.32.19/include/tr
TP_ARGS(h, vec),
-diff -urNp linux-2.6.32.19/include/video/uvesafb.h linux-2.6.32.19/include/video/uvesafb.h
---- linux-2.6.32.19/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/include/video/uvesafb.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video/uvesafb.h
+--- linux-2.6.32.21/include/video/uvesafb.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/include/video/uvesafb.h 2010-09-13 08:10:10.000000000 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -47928,9 +48127,21 @@ diff -urNp linux-2.6.32.19/include/video/uvesafb.h linux-2.6.32.19/include/video
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.19/init/do_mounts.c linux-2.6.32.19/init/do_mounts.c
---- linux-2.6.32.19/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/do_mounts.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
+--- linux-2.6.32.21/init/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/Kconfig 2010-09-13 08:10:10.000000000 -0400
+@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
+
+ config COMPAT_BRK
+ bool "Disable heap randomization"
+- default y
++ default n
+ help
+ Randomizing heap placement makes heap exploits harder, but it
+ also breaks ancient binaries (including anything libc5 based).
+diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
+--- linux-2.6.32.21/init/do_mounts.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/do_mounts.c 2010-09-13 08:10:10.000000000 -0400
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -47976,9 +48187,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts.c linux-2.6.32.19/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.19/init/do_mounts.h linux-2.6.32.19/init/do_mounts.h
---- linux-2.6.32.19/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/do_mounts.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
+--- linux-2.6.32.21/init/do_mounts.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/do_mounts.h 2010-09-13 08:10:10.000000000 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -47998,9 +48209,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts.h linux-2.6.32.19/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.19/init/do_mounts_initrd.c linux-2.6.32.19/init/do_mounts_initrd.c
---- linux-2.6.32.19/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/do_mounts_initrd.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mounts_initrd.c
+--- linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/do_mounts_initrd.c 2010-09-13 08:10:10.000000000 -0400
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -48084,9 +48295,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts_initrd.c linux-2.6.32.19/init/do_mount
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.19/init/do_mounts_md.c linux-2.6.32.19/init/do_mounts_md.c
---- linux-2.6.32.19/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/do_mounts_md.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md.c
+--- linux-2.6.32.21/init/do_mounts_md.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/do_mounts_md.c 2010-09-13 08:10:10.000000000 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -48114,9 +48325,9 @@ diff -urNp linux-2.6.32.19/init/do_mounts_md.c linux-2.6.32.19/init/do_mounts_md
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.19/init/initramfs.c linux-2.6.32.19/init/initramfs.c
---- linux-2.6.32.19/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/initramfs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
+--- linux-2.6.32.21/init/initramfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/initramfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -48225,21 +48436,9 @@ diff -urNp linux-2.6.32.19/init/initramfs.c linux-2.6.32.19/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.19/init/Kconfig linux-2.6.32.19/init/Kconfig
---- linux-2.6.32.19/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/Kconfig 2010-08-13 18:34:41.000000000 -0400
-@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
-
- config COMPAT_BRK
- bool "Disable heap randomization"
-- default y
-+ default n
- help
- Randomizing heap placement makes heap exploits harder, but it
- also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.32.19/init/main.c linux-2.6.32.19/init/main.c
---- linux-2.6.32.19/init/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/main.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
+--- linux-2.6.32.21/init/main.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/main.c 2010-09-13 08:10:10.000000000 -0400
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -48384,9 +48583,9 @@ diff -urNp linux-2.6.32.19/init/main.c linux-2.6.32.19/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.19/init/noinitramfs.c linux-2.6.32.19/init/noinitramfs.c
---- linux-2.6.32.19/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/init/noinitramfs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
+--- linux-2.6.32.21/init/noinitramfs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/init/noinitramfs.c 2010-09-13 08:10:10.000000000 -0400
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -48405,9 +48604,9 @@ diff -urNp linux-2.6.32.19/init/noinitramfs.c linux-2.6.32.19/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.19/ipc/ipc_sysctl.c linux-2.6.32.19/ipc/ipc_sysctl.c
---- linux-2.6.32.19/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/ipc/ipc_sysctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
+--- linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/ipc/ipc_sysctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -48426,9 +48625,9 @@ diff -urNp linux-2.6.32.19/ipc/ipc_sysctl.c linux-2.6.32.19/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.19/ipc/mqueue.c linux-2.6.32.19/ipc/mqueue.c
---- linux-2.6.32.19/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/ipc/mqueue.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
+--- linux-2.6.32.21/ipc/mqueue.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/ipc/mqueue.c 2010-09-13 08:10:10.000000000 -0400
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -48437,9 +48636,9 @@ diff -urNp linux-2.6.32.19/ipc/mqueue.c linux-2.6.32.19/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.19/ipc/shm.c linux-2.6.32.19/ipc/shm.c
---- linux-2.6.32.19/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/ipc/shm.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
+--- linux-2.6.32.21/ipc/shm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/ipc/shm.c 2010-09-13 08:10:10.000000000 -0400
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -48492,9 +48691,9 @@ diff -urNp linux-2.6.32.19/ipc/shm.c linux-2.6.32.19/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.19/kernel/acct.c linux-2.6.32.19/kernel/acct.c
---- linux-2.6.32.19/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/acct.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
+--- linux-2.6.32.21/kernel/acct.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/acct.c 2010-09-13 08:10:10.000000000 -0400
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -48504,9 +48703,9 @@ diff -urNp linux-2.6.32.19/kernel/acct.c linux-2.6.32.19/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.19/kernel/capability.c linux-2.6.32.19/kernel/capability.c
---- linux-2.6.32.19/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/capability.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability.c
+--- linux-2.6.32.21/kernel/capability.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/capability.c 2010-09-13 08:10:10.000000000 -0400
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -48530,9 +48729,9 @@ diff -urNp linux-2.6.32.19/kernel/capability.c linux-2.6.32.19/kernel/capability
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.19/kernel/configs.c linux-2.6.32.19/kernel/configs.c
---- linux-2.6.32.19/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/configs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
+--- linux-2.6.32.21/kernel/configs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/configs.c 2010-09-13 08:10:10.000000000 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -48553,9 +48752,9 @@ diff -urNp linux-2.6.32.19/kernel/configs.c linux-2.6.32.19/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.19/kernel/cpu.c linux-2.6.32.19/kernel/cpu.c
---- linux-2.6.32.19/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/cpu.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
+--- linux-2.6.32.21/kernel/cpu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/cpu.c 2010-09-13 08:10:10.000000000 -0400
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -48565,9 +48764,9 @@ diff -urNp linux-2.6.32.19/kernel/cpu.c linux-2.6.32.19/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.19/kernel/cred.c linux-2.6.32.19/kernel/cred.c
---- linux-2.6.32.19/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/cred.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
+--- linux-2.6.32.21/kernel/cred.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/cred.c 2010-09-13 08:10:10.000000000 -0400
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -48577,9 +48776,9 @@ diff -urNp linux-2.6.32.19/kernel/cred.c linux-2.6.32.19/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.19/kernel/exit.c linux-2.6.32.19/kernel/exit.c
---- linux-2.6.32.19/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/exit.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
+--- linux-2.6.32.21/kernel/exit.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/exit.c 2010-09-13 08:10:10.000000000 -0400
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -48669,9 +48868,9 @@ diff -urNp linux-2.6.32.19/kernel/exit.c linux-2.6.32.19/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
---- linux-2.6.32.19/kernel/fork.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/fork.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
+--- linux-2.6.32.21/kernel/fork.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/fork.c 2010-09-13 08:10:10.000000000 -0400
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -48692,15 +48891,15 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
mm->map_count = 0;
cpumask_clear(mm_cpumask(mm));
mm->mm_rb = RB_ROOT;
-@@ -334,6 +334,7 @@ static int dup_mmap(struct mm_struct *mm
+@@ -335,6 +335,7 @@ static int dup_mmap(struct mm_struct *mm
tmp->vm_flags &= ~VM_LOCKED;
tmp->vm_mm = mm;
- tmp->vm_next = NULL;
+ tmp->vm_next = tmp->vm_prev = NULL;
+ tmp->vm_mirror = NULL;
anon_vma_link(tmp);
file = tmp->vm_file;
if (file) {
-@@ -381,6 +382,31 @@ static int dup_mmap(struct mm_struct *mm
+@@ -384,6 +385,31 @@ static int dup_mmap(struct mm_struct *mm
if (retval)
goto out;
}
@@ -48732,7 +48931,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
/* a new mm has just been created */
arch_dup_mmap(oldmm, mm);
retval = 0;
-@@ -731,13 +757,14 @@ static int copy_fs(unsigned long clone_f
+@@ -734,13 +760,14 @@ static int copy_fs(unsigned long clone_f
write_unlock(&fs->lock);
return -EAGAIN;
}
@@ -48748,7 +48947,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
return 0;
}
-@@ -1030,10 +1057,13 @@ static struct task_struct *copy_process(
+@@ -1033,10 +1060,13 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -48764,7 +48963,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
goto bad_fork_free;
}
-@@ -1180,6 +1210,8 @@ static struct task_struct *copy_process(
+@@ -1183,6 +1213,8 @@ static struct task_struct *copy_process(
goto bad_fork_free_pid;
}
@@ -48773,7 +48972,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1345,6 +1377,8 @@ bad_fork_cleanup_count:
+@@ -1348,6 +1380,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -48782,7 +48981,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
return ERR_PTR(retval);
}
-@@ -1438,6 +1472,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1441,6 +1475,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -48791,7 +48990,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1570,7 +1606,7 @@ static int unshare_fs(unsigned long unsh
+@@ -1573,7 +1609,7 @@ static int unshare_fs(unsigned long unsh
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -48800,7 +48999,7 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1693,7 +1729,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1696,7 +1732,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
fs = current->fs;
write_lock(&fs->lock);
current->fs = new_fs;
@@ -48810,9 +49009,9 @@ diff -urNp linux-2.6.32.19/kernel/fork.c linux-2.6.32.19/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.19/kernel/futex.c linux-2.6.32.19/kernel/futex.c
---- linux-2.6.32.19/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/futex.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
+--- linux-2.6.32.21/kernel/futex.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/futex.c 2010-09-13 08:10:10.000000000 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -48880,9 +49079,9 @@ diff -urNp linux-2.6.32.19/kernel/futex.c linux-2.6.32.19/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.19/kernel/futex_compat.c linux-2.6.32.19/kernel/futex_compat.c
---- linux-2.6.32.19/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/futex_compat.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_compat.c
+--- linux-2.6.32.21/kernel/futex_compat.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/futex_compat.c 2010-09-13 08:10:10.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -48920,9 +49119,9 @@ diff -urNp linux-2.6.32.19/kernel/futex_compat.c linux-2.6.32.19/kernel/futex_co
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.19/kernel/gcov/base.c linux-2.6.32.19/kernel/gcov/base.c
---- linux-2.6.32.19/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/gcov/base.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
+--- linux-2.6.32.21/kernel/gcov/base.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/gcov/base.c 2010-09-13 08:10:10.000000000 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -48944,9 +49143,9 @@ diff -urNp linux-2.6.32.19/kernel/gcov/base.c linux-2.6.32.19/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.19/kernel/hrtimer.c linux-2.6.32.19/kernel/hrtimer.c
---- linux-2.6.32.19/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/hrtimer.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
+--- linux-2.6.32.21/kernel/hrtimer.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/hrtimer.c 2010-09-13 08:10:10.000000000 -0400
@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -48956,9 +49155,9 @@ diff -urNp linux-2.6.32.19/kernel/hrtimer.c linux-2.6.32.19/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
---- linux-2.6.32.19/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/kallsyms.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
+--- linux-2.6.32.21/kernel/kallsyms.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/kallsyms.c 2010-09-13 08:10:10.000000000 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -48969,39 +49168,41 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
#include <linux/kallsyms.h>
#include <linux/module.h>
#include <linux/init.h>
-@@ -51,23 +54,48 @@ extern const unsigned long kallsyms_mark
+@@ -51,12 +54,33 @@ extern const unsigned long kallsyms_mark
static inline int is_kernel_inittext(unsigned long addr)
{
+ if (system_state != SYSTEM_BOOTING)
+ return 0;
+
-+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
-+ if (addr >= ktla_ktva((unsigned long)_sinittext)
-+ && addr <= ktla_ktva((unsigned long)_einittext))
-+#else
if (addr >= (unsigned long)_sinittext
&& addr <= (unsigned long)_einittext)
-+#endif
return 1;
-+
return 0;
}
- static inline int is_kernel_text(unsigned long addr)
- {
-+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
-+ if (addr >= ktla_ktva((unsigned long)_stext)
-+ && addr <= ktla_ktva((unsigned long)_etext))
++#ifdef CONFIG_MODULES
++static inline int is_module_text(unsigned long addr)
++{
++ if ((unsigned long)MODULES_EXEC_VADDR <= addr && addr <= (unsigned long)MODULES_EXEC_END)
++ return 1;
++
++ addr = ktla_ktva(addr);
++ return (unsigned long)MODULES_EXEC_VADDR <= addr && addr <= (unsigned long)MODULES_EXEC_END;
++}
+#else
- if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) ||
- arch_is_kernel_text(addr))
++static inline int is_module_text(unsigned long addr)
++{
++ return 0;
++}
++#endif
+#endif
- return 1;
+
- return in_gate_area_no_task(addr);
- }
+ static inline int is_kernel_text(unsigned long addr)
+ {
+ if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) ||
+@@ -67,13 +91,28 @@ static inline int is_kernel_text(unsigne
static inline int is_kernel(unsigned long addr)
{
@@ -49018,7 +49219,19 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
return 1;
return in_gate_area_no_task(addr);
}
-@@ -413,7 +441,6 @@ static unsigned long get_ksymbol_core(st
+
+ static int is_ksym_addr(unsigned long addr)
+ {
++
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
++ if (is_module_text(addr))
++ return 0;
++#endif
++
+ if (all_var)
+ return is_kernel(addr);
+
+@@ -413,7 +452,6 @@ static unsigned long get_ksymbol_core(st
static void reset_iter(struct kallsym_iter *iter, loff_t new_pos)
{
@@ -49026,7 +49239,7 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
iter->nameoff = get_symbol_offset(new_pos);
iter->pos = new_pos;
}
-@@ -461,6 +488,11 @@ static int s_show(struct seq_file *m, vo
+@@ -461,6 +499,11 @@ static int s_show(struct seq_file *m, vo
{
struct kallsym_iter *iter = m->private;
@@ -49038,7 +49251,7 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
/* Some debugging symbols have no name. Ignore them. */
if (!iter->name[0])
return 0;
-@@ -501,7 +533,7 @@ static int kallsyms_open(struct inode *i
+@@ -501,7 +544,7 @@ static int kallsyms_open(struct inode *i
struct kallsym_iter *iter;
int ret;
@@ -49047,9 +49260,9 @@ diff -urNp linux-2.6.32.19/kernel/kallsyms.c linux-2.6.32.19/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.19/kernel/kgdb.c linux-2.6.32.19/kernel/kgdb.c
---- linux-2.6.32.19/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/kgdb.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
+--- linux-2.6.32.21/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/kgdb.c 2010-09-13 08:10:10.000000000 -0400
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -49077,9 +49290,9 @@ diff -urNp linux-2.6.32.19/kernel/kgdb.c linux-2.6.32.19/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.32.19/kernel/kmod.c linux-2.6.32.19/kernel/kmod.c
---- linux-2.6.32.19/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/kmod.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
+--- linux-2.6.32.21/kernel/kmod.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/kmod.c 2010-09-13 08:10:10.000000000 -0400
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -49099,9 +49312,9 @@ diff -urNp linux-2.6.32.19/kernel/kmod.c linux-2.6.32.19/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.19/kernel/kprobes.c linux-2.6.32.19/kernel/kprobes.c
---- linux-2.6.32.19/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/kprobes.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
+--- linux-2.6.32.21/kernel/kprobes.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/kprobes.c 2010-09-13 08:10:10.000000000 -0400
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -49138,9 +49351,9 @@ diff -urNp linux-2.6.32.19/kernel/kprobes.c linux-2.6.32.19/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.32.19/kernel/lockdep.c linux-2.6.32.19/kernel/lockdep.c
---- linux-2.6.32.19/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/lockdep.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
+--- linux-2.6.32.21/kernel/lockdep.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/lockdep.c 2010-09-13 08:10:10.000000000 -0400
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -49170,9 +49383,9 @@ diff -urNp linux-2.6.32.19/kernel/lockdep.c linux-2.6.32.19/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.19/kernel/lockdep_proc.c linux-2.6.32.19/kernel/lockdep_proc.c
---- linux-2.6.32.19/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/lockdep_proc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_proc.c
+--- linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/lockdep_proc.c 2010-09-13 08:10:10.000000000 -0400
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -49182,9 +49395,9 @@ diff -urNp linux-2.6.32.19/kernel/lockdep_proc.c linux-2.6.32.19/kernel/lockdep_
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.32.19/kernel/module.c linux-2.6.32.19/kernel/module.c
---- linux-2.6.32.19/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/module.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
+--- linux-2.6.32.21/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/module.c 2010-09-13 08:10:10.000000000 -0400
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -49724,9 +49937,9 @@ diff -urNp linux-2.6.32.19/kernel/module.c linux-2.6.32.19/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.19/kernel/panic.c linux-2.6.32.19/kernel/panic.c
---- linux-2.6.32.19/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/panic.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
+--- linux-2.6.32.21/kernel/panic.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/panic.c 2010-09-13 08:10:10.000000000 -0400
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -49737,9 +49950,9 @@ diff -urNp linux-2.6.32.19/kernel/panic.c linux-2.6.32.19/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.19/kernel/params.c linux-2.6.32.19/kernel/params.c
---- linux-2.6.32.19/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/params.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
+--- linux-2.6.32.21/kernel/params.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/params.c 2010-09-13 08:10:10.000000000 -0400
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -49758,9 +49971,9 @@ diff -urNp linux-2.6.32.19/kernel/params.c linux-2.6.32.19/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.19/kernel/pid.c linux-2.6.32.19/kernel/pid.c
---- linux-2.6.32.19/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/pid.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
+--- linux-2.6.32.21/kernel/pid.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/pid.c 2010-09-13 08:10:10.000000000 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -49794,9 +50007,9 @@ diff -urNp linux-2.6.32.19/kernel/pid.c linux-2.6.32.19/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.19/kernel/posix-cpu-timers.c linux-2.6.32.19/kernel/posix-cpu-timers.c
---- linux-2.6.32.19/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/posix-cpu-timers.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posix-cpu-timers.c
+--- linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-09-13 08:10:10.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -49821,9 +50034,9 @@ diff -urNp linux-2.6.32.19/kernel/posix-cpu-timers.c linux-2.6.32.19/kernel/posi
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
/*
* At the hard limit, we just die.
-diff -urNp linux-2.6.32.19/kernel/power/hibernate.c linux-2.6.32.19/kernel/power/hibernate.c
---- linux-2.6.32.19/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/power/hibernate.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power/hibernate.c
+--- linux-2.6.32.21/kernel/power/hibernate.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/power/hibernate.c 2010-09-13 08:10:10.000000000 -0400
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -49841,9 +50054,9 @@ diff -urNp linux-2.6.32.19/kernel/power/hibernate.c linux-2.6.32.19/kernel/power
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.19/kernel/power/poweroff.c linux-2.6.32.19/kernel/power/poweroff.c
---- linux-2.6.32.19/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/power/poweroff.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/poweroff.c
+--- linux-2.6.32.21/kernel/power/poweroff.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/power/poweroff.c 2010-09-13 08:10:10.000000000 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -49853,9 +50066,9 @@ diff -urNp linux-2.6.32.19/kernel/power/poweroff.c linux-2.6.32.19/kernel/power/
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.19/kernel/power/process.c linux-2.6.32.19/kernel/power/process.c
---- linux-2.6.32.19/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/power/process.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/process.c
+--- linux-2.6.32.21/kernel/power/process.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/power/process.c 2010-09-13 08:10:10.000000000 -0400
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -49895,9 +50108,9 @@ diff -urNp linux-2.6.32.19/kernel/power/process.c linux-2.6.32.19/kernel/power/p
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.19/kernel/power/suspend.c linux-2.6.32.19/kernel/power/suspend.c
---- linux-2.6.32.19/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/power/suspend.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/suspend.c
+--- linux-2.6.32.21/kernel/power/suspend.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/power/suspend.c 2010-09-13 08:10:10.000000000 -0400
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -49914,9 +50127,9 @@ diff -urNp linux-2.6.32.19/kernel/power/suspend.c linux-2.6.32.19/kernel/power/s
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.19/kernel/printk.c linux-2.6.32.19/kernel/printk.c
---- linux-2.6.32.19/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/printk.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
+--- linux-2.6.32.21/kernel/printk.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/printk.c 2010-09-13 08:10:10.000000000 -0400
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -49929,9 +50142,9 @@ diff -urNp linux-2.6.32.19/kernel/printk.c linux-2.6.32.19/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.19/kernel/ptrace.c linux-2.6.32.19/kernel/ptrace.c
---- linux-2.6.32.19/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/ptrace.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
+--- linux-2.6.32.21/kernel/ptrace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/ptrace.c 2010-09-13 08:10:10.000000000 -0400
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -50013,9 +50226,9 @@ diff -urNp linux-2.6.32.19/kernel/ptrace.c linux-2.6.32.19/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.19/kernel/rcutree.c linux-2.6.32.19/kernel/rcutree.c
---- linux-2.6.32.19/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/rcutree.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
+--- linux-2.6.32.21/kernel/rcutree.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/rcutree.c 2010-09-13 08:10:10.000000000 -0400
@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
@@ -50025,21 +50238,29 @@ diff -urNp linux-2.6.32.19/kernel/rcutree.c linux-2.6.32.19/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.32.19/kernel/relay.c linux-2.6.32.19/kernel/relay.c
---- linux-2.6.32.19/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/relay.c 2010-08-13 18:34:41.000000000 -0400
-@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
- return 0;
-
- ret = *nonpad_ret = splice_to_pipe(pipe, &spd);
-- if (ret < 0 || ret < total_len)
-+ if ((int)ret < 0 || ret < total_len)
- return ret;
+diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
+--- linux-2.6.32.21/kernel/relay.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/relay.c 2010-09-13 08:10:10.000000000 -0400
+@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
+ unsigned int flags,
+ int *nonpad_ret)
+ {
+- unsigned int pidx, poff, total_len, subbuf_pages, nr_pages, ret;
++ unsigned int pidx, poff, total_len, subbuf_pages, nr_pages;
+ struct rchan_buf *rbuf = in->private_data;
+ unsigned int subbuf_size = rbuf->chan->subbuf_size;
+ uint64_t pos = (uint64_t) *ppos;
+@@ -1241,6 +1241,7 @@ static int subbuf_splice_actor(struct fi
+ .ops = &relay_pipe_buf_ops,
+ .spd_release = relay_page_release,
+ };
++ ssize_t ret;
- if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.32.19/kernel/resource.c linux-2.6.32.19/kernel/resource.c
---- linux-2.6.32.19/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/resource.c 2010-08-13 18:34:41.000000000 -0400
+ if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
+ return 0;
+diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
+--- linux-2.6.32.21/kernel/resource.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/resource.c 2010-09-13 08:10:10.000000000 -0400
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -50059,9 +50280,9 @@ diff -urNp linux-2.6.32.19/kernel/resource.c linux-2.6.32.19/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.19/kernel/sched.c linux-2.6.32.19/kernel/sched.c
---- linux-2.6.32.19/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/sched.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
+--- linux-2.6.32.21/kernel/sched.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/sched.c 2010-09-13 08:10:10.000000000 -0400
@@ -4848,7 +4848,7 @@ out:
* In CONFIG_NO_HZ case, the idle load balance owner will do the
* rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -50108,9 +50329,9 @@ diff -urNp linux-2.6.32.19/kernel/sched.c linux-2.6.32.19/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.19/kernel/signal.c linux-2.6.32.19/kernel/signal.c
---- linux-2.6.32.19/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/signal.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
+--- linux-2.6.32.21/kernel/signal.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/signal.c 2010-09-13 08:10:10.000000000 -0400
@@ -41,12 +41,12 @@
static struct kmem_cache *sigqueue_cachep;
@@ -50196,9 +50417,9 @@ diff -urNp linux-2.6.32.19/kernel/signal.c linux-2.6.32.19/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.19/kernel/smp.c linux-2.6.32.19/kernel/smp.c
---- linux-2.6.32.19/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/smp.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
+--- linux-2.6.32.21/kernel/smp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/smp.c 2010-09-13 08:10:10.000000000 -0400
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -50226,9 +50447,9 @@ diff -urNp linux-2.6.32.19/kernel/smp.c linux-2.6.32.19/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.19/kernel/softirq.c linux-2.6.32.19/kernel/softirq.c
---- linux-2.6.32.19/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/softirq.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
+--- linux-2.6.32.21/kernel/softirq.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/softirq.c 2010-09-13 08:10:10.000000000 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -50283,9 +50504,9 @@ diff -urNp linux-2.6.32.19/kernel/softirq.c linux-2.6.32.19/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.32.19/kernel/sys.c linux-2.6.32.19/kernel/sys.c
---- linux-2.6.32.19/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/sys.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
+--- linux-2.6.32.21/kernel/sys.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/sys.c 2010-09-13 08:10:10.000000000 -0400
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -50421,9 +50642,9 @@ diff -urNp linux-2.6.32.19/kernel/sys.c linux-2.6.32.19/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.19/kernel/sysctl.c linux-2.6.32.19/kernel/sysctl.c
---- linux-2.6.32.19/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/sysctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
+--- linux-2.6.32.21/kernel/sysctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/sysctl.c 2010-09-13 08:10:10.000000000 -0400
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -50545,9 +50766,9 @@ diff -urNp linux-2.6.32.19/kernel/sysctl.c linux-2.6.32.19/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.32.19/kernel/taskstats.c linux-2.6.32.19/kernel/taskstats.c
---- linux-2.6.32.19/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/taskstats.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
+--- linux-2.6.32.21/kernel/taskstats.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/taskstats.c 2010-09-13 08:10:10.000000000 -0400
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -50571,9 +50792,9 @@ diff -urNp linux-2.6.32.19/kernel/taskstats.c linux-2.6.32.19/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.19/kernel/time/tick-broadcast.c linux-2.6.32.19/kernel/time/tick-broadcast.c
---- linux-2.6.32.19/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/time/tick-broadcast.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/time/tick-broadcast.c
+--- linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-09-13 08:10:10.000000000 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -50583,9 +50804,9 @@ diff -urNp linux-2.6.32.19/kernel/time/tick-broadcast.c linux-2.6.32.19/kernel/t
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.19/kernel/time.c linux-2.6.32.19/kernel/time.c
---- linux-2.6.32.19/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/time.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
+--- linux-2.6.32.21/kernel/time.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/time.c 2010-09-13 08:10:10.000000000 -0400
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -50623,9 +50844,9 @@ diff -urNp linux-2.6.32.19/kernel/time.c linux-2.6.32.19/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.19/kernel/timer.c linux-2.6.32.19/kernel/timer.c
---- linux-2.6.32.19/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/timer.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
+--- linux-2.6.32.21/kernel/timer.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/timer.c 2010-09-13 08:10:10.000000000 -0400
@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
@@ -50635,9 +50856,28 @@ diff -urNp linux-2.6.32.19/kernel/timer.c linux-2.6.32.19/kernel/timer.c
{
struct tvec_base *base = __get_cpu_var(tvec_bases);
-diff -urNp linux-2.6.32.19/kernel/trace/ftrace.c linux-2.6.32.19/kernel/trace/ftrace.c
---- linux-2.6.32.19/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/ftrace.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/trace/Kconfig linux-2.6.32.21/kernel/trace/Kconfig
+--- linux-2.6.32.21/kernel/trace/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/Kconfig 2010-09-13 08:10:11.000000000 -0400
+@@ -126,6 +126,7 @@ if FTRACE
+ config FUNCTION_TRACER
+ bool "Kernel Function Tracer"
+ depends on HAVE_FUNCTION_TRACER
++ depends on !PAX_KERNEXEC
+ select FRAME_POINTER
+ select KALLSYMS
+ select GENERIC_TRACER
+@@ -343,6 +344,7 @@ config POWER_TRACER
+ config STACK_TRACER
+ bool "Trace max stack"
+ depends on HAVE_FUNCTION_TRACER
++ depends on !PAX_KERNEXEC
+ select FUNCTION_TRACER
+ select STACKTRACE
+ select KALLSYMS
+diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ftrace.c
+--- linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/ftrace.c 2010-09-13 08:10:10.000000000 -0400
@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -50659,28 +50899,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/ftrace.c linux-2.6.32.19/kernel/trace/ft
}
/*
-diff -urNp linux-2.6.32.19/kernel/trace/Kconfig linux-2.6.32.19/kernel/trace/Kconfig
---- linux-2.6.32.19/kernel/trace/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/Kconfig 2010-08-13 18:34:41.000000000 -0400
-@@ -126,6 +126,7 @@ if FTRACE
- config FUNCTION_TRACER
- bool "Kernel Function Tracer"
- depends on HAVE_FUNCTION_TRACER
-+ depends on !PAX_KERNEXEC
- select FRAME_POINTER
- select KALLSYMS
- select GENERIC_TRACER
-@@ -343,6 +344,7 @@ config POWER_TRACER
- config STACK_TRACER
- bool "Trace max stack"
- depends on HAVE_FUNCTION_TRACER
-+ depends on !PAX_KERNEXEC
- select FUNCTION_TRACER
- select STACKTRACE
- select KALLSYMS
-diff -urNp linux-2.6.32.19/kernel/trace/ring_buffer.c linux-2.6.32.19/kernel/trace/ring_buffer.c
---- linux-2.6.32.19/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/ring_buffer.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/trace/ring_buffer.c
+--- linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-09-13 08:10:11.000000000 -0400
@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
@@ -50690,9 +50911,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/ring_buffer.c linux-2.6.32.19/kernel/tra
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.32.19/kernel/trace/trace.c linux-2.6.32.19/kernel/trace/trace.c
---- linux-2.6.32.19/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/trace.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/trace.c
+--- linux-2.6.32.21/kernel/trace/trace.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/trace.c 2010-09-13 08:10:11.000000000 -0400
@@ -3808,10 +3808,9 @@ static const struct file_operations trac
};
#endif
@@ -50717,9 +50938,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace.c linux-2.6.32.19/kernel/trace/tra
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.19/kernel/trace/trace_events.c linux-2.6.32.19/kernel/trace/trace_events.c
---- linux-2.6.32.19/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/trace_events.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/trace/trace_events.c
+--- linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/trace_events.c 2010-09-13 08:10:11.000000000 -0400
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -50729,9 +50950,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace_events.c linux-2.6.32.19/kernel/tr
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
-diff -urNp linux-2.6.32.19/kernel/trace/trace_output.c linux-2.6.32.19/kernel/trace/trace_output.c
---- linux-2.6.32.19/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/trace_output.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/trace/trace_output.c
+--- linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/trace_output.c 2010-09-13 08:10:11.000000000 -0400
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -50741,9 +50962,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace_output.c linux-2.6.32.19/kernel/tr
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.19/kernel/trace/trace_stack.c linux-2.6.32.19/kernel/trace/trace_stack.c
---- linux-2.6.32.19/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/trace/trace_stack.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/trace/trace_stack.c
+--- linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/trace/trace_stack.c 2010-09-13 08:10:11.000000000 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -50753,9 +50974,9 @@ diff -urNp linux-2.6.32.19/kernel/trace/trace_stack.c linux-2.6.32.19/kernel/tra
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.19/kernel/utsname_sysctl.c linux-2.6.32.19/kernel/utsname_sysctl.c
---- linux-2.6.32.19/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/kernel/utsname_sysctl.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsname_sysctl.c
+--- linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/kernel/utsname_sysctl.c 2010-09-13 08:10:11.000000000 -0400
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -50774,9 +50995,21 @@ diff -urNp linux-2.6.32.19/kernel/utsname_sysctl.c linux-2.6.32.19/kernel/utsnam
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.19/lib/bug.c linux-2.6.32.19/lib/bug.c
---- linux-2.6.32.19/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/bug.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
+--- linux-2.6.32.21/lib/Kconfig.debug 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/Kconfig.debug 2010-09-13 08:10:11.000000000 -0400
+@@ -905,7 +905,7 @@ config LATENCYTOP
+ select STACKTRACE
+ select SCHEDSTATS
+ select SCHED_DEBUG
+- depends on HAVE_LATENCYTOP_SUPPORT
++ depends on HAVE_LATENCYTOP_SUPPORT && !GRKERNSEC_HIDESYM
+ help
+ Enable this option if you want to use the LatencyTOP tool
+ to find out which userspace is blocking on what kernel operations.
+diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
+--- linux-2.6.32.21/lib/bug.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/bug.c 2010-09-13 08:10:11.000000000 -0400
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -50786,9 +51019,9 @@ diff -urNp linux-2.6.32.19/lib/bug.c linux-2.6.32.19/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.19/lib/debugobjects.c linux-2.6.32.19/lib/debugobjects.c
---- linux-2.6.32.19/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/debugobjects.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
+--- linux-2.6.32.21/lib/debugobjects.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/debugobjects.c 2010-09-13 08:10:11.000000000 -0400
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -50798,9 +51031,9 @@ diff -urNp linux-2.6.32.19/lib/debugobjects.c linux-2.6.32.19/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.19/lib/dma-debug.c linux-2.6.32.19/lib/dma-debug.c
---- linux-2.6.32.19/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/dma-debug.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
+--- linux-2.6.32.21/lib/dma-debug.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/dma-debug.c 2010-09-13 08:10:11.000000000 -0400
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -50810,9 +51043,9 @@ diff -urNp linux-2.6.32.19/lib/dma-debug.c linux-2.6.32.19/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.19/lib/idr.c linux-2.6.32.19/lib/idr.c
---- linux-2.6.32.19/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/idr.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
+--- linux-2.6.32.21/lib/idr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/idr.c 2010-09-13 08:10:11.000000000 -0400
@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
@@ -50822,9 +51055,9 @@ diff -urNp linux-2.6.32.19/lib/idr.c linux-2.6.32.19/lib/idr.c
*starting_id = id;
return IDR_NEED_TO_GROW;
}
-diff -urNp linux-2.6.32.19/lib/inflate.c linux-2.6.32.19/lib/inflate.c
---- linux-2.6.32.19/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/inflate.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
+--- linux-2.6.32.21/lib/inflate.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/inflate.c 2010-09-13 08:10:11.000000000 -0400
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -50834,21 +51067,9 @@ diff -urNp linux-2.6.32.19/lib/inflate.c linux-2.6.32.19/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.19/lib/Kconfig.debug linux-2.6.32.19/lib/Kconfig.debug
---- linux-2.6.32.19/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/Kconfig.debug 2010-08-13 18:34:41.000000000 -0400
-@@ -905,7 +905,7 @@ config LATENCYTOP
- select STACKTRACE
- select SCHEDSTATS
- select SCHED_DEBUG
-- depends on HAVE_LATENCYTOP_SUPPORT
-+ depends on HAVE_LATENCYTOP_SUPPORT && !GRKERNSEC_HIDESYM
- help
- Enable this option if you want to use the LatencyTOP tool
- to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.19/lib/kobject.c linux-2.6.32.19/lib/kobject.c
---- linux-2.6.32.19/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/kobject.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
+--- linux-2.6.32.21/lib/kobject.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/kobject.c 2010-09-13 08:10:11.000000000 -0400
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -50876,9 +51097,9 @@ diff -urNp linux-2.6.32.19/lib/kobject.c linux-2.6.32.19/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.19/lib/kobject_uevent.c linux-2.6.32.19/lib/kobject_uevent.c
---- linux-2.6.32.19/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/kobject_uevent.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_uevent.c
+--- linux-2.6.32.21/lib/kobject_uevent.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/kobject_uevent.c 2010-09-13 08:10:11.000000000 -0400
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -50888,9 +51109,9 @@ diff -urNp linux-2.6.32.19/lib/kobject_uevent.c linux-2.6.32.19/lib/kobject_ueve
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.19/lib/parser.c linux-2.6.32.19/lib/parser.c
---- linux-2.6.32.19/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/parser.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
+--- linux-2.6.32.21/lib/parser.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/parser.c 2010-09-13 08:10:11.000000000 -0400
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -50900,9 +51121,9 @@ diff -urNp linux-2.6.32.19/lib/parser.c linux-2.6.32.19/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.19/lib/radix-tree.c linux-2.6.32.19/lib/radix-tree.c
---- linux-2.6.32.19/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/radix-tree.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
+--- linux-2.6.32.21/lib/radix-tree.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/radix-tree.c 2010-09-13 08:10:11.000000000 -0400
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -50912,9 +51133,9 @@ diff -urNp linux-2.6.32.19/lib/radix-tree.c linux-2.6.32.19/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.19/lib/random32.c linux-2.6.32.19/lib/random32.c
---- linux-2.6.32.19/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/lib/random32.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
+--- linux-2.6.32.21/lib/random32.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/lib/random32.c 2010-09-13 08:10:11.000000000 -0400
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -50924,37 +51145,26 @@ diff -urNp linux-2.6.32.19/lib/random32.c linux-2.6.32.19/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.19/localversion-grsec linux-2.6.32.19/localversion-grsec
---- linux-2.6.32.19/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.19/localversion-grsec 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/localversion-grsec linux-2.6.32.21/localversion-grsec
+--- linux-2.6.32.21/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.21/localversion-grsec 2010-09-13 08:10:11.000000000 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.19/Makefile linux-2.6.32.19/Makefile
---- linux-2.6.32.19/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/Makefile 2010-08-13 18:34:41.000000000 -0400
-@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
-
- HOSTCC = gcc
- HOSTCXX = g++
--HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer
--HOSTCXXFLAGS = -O2
-+HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
-+HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks
-
- # Decide whether to build built-in, modular, or both.
- # Normally, just do built-in.
-@@ -644,7 +644,7 @@ export mod_strip_cmd
-
-
- ifeq ($(KBUILD_EXTMOD),)
--core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/
-+core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
-
- vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
- $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.19/mm/filemap.c linux-2.6.32.19/mm/filemap.c
---- linux-2.6.32.19/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/filemap.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
+--- linux-2.6.32.21/mm/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/Kconfig 2010-09-13 08:10:11.000000000 -0400
+@@ -228,7 +228,7 @@ config KSM
+ config DEFAULT_MMAP_MIN_ADDR
+ int "Low address space to protect from user allocation"
+ depends on MMU
+- default 4096
++ default 65536
+ help
+ This is the portion of low virtual memory which should be protected
+ from userspace allocation. Keeping a user from writing to low pages
+diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
+--- linux-2.6.32.21/mm/filemap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/filemap.c 2010-09-13 08:10:11.000000000 -0400
@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -50972,9 +51182,9 @@ diff -urNp linux-2.6.32.19/mm/filemap.c linux-2.6.32.19/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.19/mm/fremap.c linux-2.6.32.19/mm/fremap.c
---- linux-2.6.32.19/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/fremap.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
+--- linux-2.6.32.21/mm/fremap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/fremap.c 2010-09-13 08:10:11.000000000 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -50987,9 +51197,18 @@ diff -urNp linux-2.6.32.19/mm/fremap.c linux-2.6.32.19/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.32.19/mm/highmem.c linux-2.6.32.19/mm/highmem.c
---- linux-2.6.32.19/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/highmem.c 2010-08-13 18:34:41.000000000 -0400
+@@ -221,7 +226,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
+ /*
+ * drop PG_Mlocked flag for over-mapped range
+ */
+- unsigned int saved_flags = vma->vm_flags;
++ unsigned long saved_flags = vma->vm_flags;
+ munlock_vma_pages_range(vma, start, start + size);
+ vma->vm_flags = saved_flags;
+ }
+diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
+--- linux-2.6.32.21/mm/highmem.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/highmem.c 2010-09-13 08:10:11.000000000 -0400
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -51015,9 +51234,9 @@ diff -urNp linux-2.6.32.19/mm/highmem.c linux-2.6.32.19/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.19/mm/hugetlb.c linux-2.6.32.19/mm/hugetlb.c
---- linux-2.6.32.19/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/hugetlb.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
+--- linux-2.6.32.21/mm/hugetlb.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/hugetlb.c 2010-09-13 08:10:11.000000000 -0400
@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -51097,21 +51316,9 @@ diff -urNp linux-2.6.32.19/mm/hugetlb.c linux-2.6.32.19/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.19/mm/Kconfig linux-2.6.32.19/mm/Kconfig
---- linux-2.6.32.19/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/Kconfig 2010-08-13 18:34:41.000000000 -0400
-@@ -228,7 +228,7 @@ config KSM
- config DEFAULT_MMAP_MIN_ADDR
- int "Low address space to protect from user allocation"
- depends on MMU
-- default 4096
-+ default 65536
- help
- This is the portion of low virtual memory which should be protected
- from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.19/mm/maccess.c linux-2.6.32.19/mm/maccess.c
---- linux-2.6.32.19/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/maccess.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
+--- linux-2.6.32.21/mm/maccess.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/maccess.c 2010-09-13 08:10:11.000000000 -0400
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -51130,9 +51337,9 @@ diff -urNp linux-2.6.32.19/mm/maccess.c linux-2.6.32.19/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.19/mm/madvise.c linux-2.6.32.19/mm/madvise.c
---- linux-2.6.32.19/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/madvise.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
+--- linux-2.6.32.21/mm/madvise.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/madvise.c 2010-09-13 08:10:11.000000000 -0400
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -51209,9 +51416,30 @@ diff -urNp linux-2.6.32.19/mm/madvise.c linux-2.6.32.19/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
---- linux-2.6.32.19/mm/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/memory.c 2010-08-13 18:35:38.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure.c
+--- linux-2.6.32.21/mm/memory-failure.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/memory-failure.c 2010-09-13 08:10:11.000000000 -0400
+@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
+
+ int sysctl_memory_failure_recovery __read_mostly = 1;
+
+-atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
++atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
+
+ /*
+ * Send all the processes who have the page mapped an ``action optional''
+@@ -745,7 +745,7 @@ int __memory_failure(unsigned long pfn,
+ return 0;
+ }
+
+- atomic_long_add(1, &mce_bad_pages);
++ atomic_long_add_unchecked(1, &mce_bad_pages);
+
+ /*
+ * We need/can do nothing about count=0 pages.
+diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
+--- linux-2.6.32.21/mm/memory.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/memory.c 2010-09-13 08:10:11.000000000 -0400
@@ -48,6 +48,7 @@
#include <linux/ksm.h>
#include <linux/rmap.h>
@@ -51512,7 +51740,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
out:
-@@ -2658,28 +2867,27 @@ static int do_anonymous_page(struct mm_s
+@@ -2665,7 +2874,7 @@ static int do_anonymous_page(struct mm_s
unsigned long address, pte_t *page_table, pmd_t *pmd,
unsigned int flags)
{
@@ -51521,34 +51749,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
spinlock_t *ptl;
pte_t entry;
-- if (check_stack_guard_page(vma, address) < 0) {
-- pte_unmap(page_table);
-+ pte_unmap(page_table);
-+
-+ /* Check if we need to add a guard page to the stack */
-+ if (check_stack_guard_page(vma, address) < 0)
- return VM_FAULT_SIGBUS;
-- }
-
-+ /* Use the zero-page for reads */
- if (!(flags & FAULT_FLAG_WRITE)) {
- entry = pte_mkspecial(pfn_pte(my_zero_pfn(address),
- vma->vm_page_prot));
-- ptl = pte_lockptr(mm, pmd);
-- spin_lock(ptl);
-+ page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
- if (!pte_none(*page_table))
- goto unlock;
- goto setpte;
- }
-
- /* Allocate our own private page. */
-- pte_unmap(page_table);
--
- if (unlikely(anon_vma_prepare(vma)))
- goto oom;
- page = alloc_zeroed_user_highpage_movable(vma, address);
-@@ -2698,6 +2906,11 @@ static int do_anonymous_page(struct mm_s
+@@ -2704,6 +2913,11 @@ static int do_anonymous_page(struct mm_s
if (!pte_none(*page_table))
goto release;
@@ -51560,7 +51761,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
inc_mm_counter(mm, anon_rss);
page_add_new_anon_rmap(page, vma, address);
setpte:
-@@ -2705,6 +2918,12 @@ setpte:
+@@ -2711,6 +2925,12 @@ setpte:
/* No need to invalidate - it was non-present before */
update_mmu_cache(vma, address, entry);
@@ -51573,7 +51774,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
return 0;
-@@ -2847,6 +3066,12 @@ static int __do_fault(struct mm_struct *
+@@ -2853,6 +3073,12 @@ static int __do_fault(struct mm_struct *
*/
/* Only go through if we didn't race with anybody else... */
if (likely(pte_same(*page_table, orig_pte))) {
@@ -51586,7 +51787,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
flush_icache_page(vma, page);
entry = mk_pte(page, vma->vm_page_prot);
if (flags & FAULT_FLAG_WRITE)
-@@ -2866,6 +3091,14 @@ static int __do_fault(struct mm_struct *
+@@ -2872,6 +3098,14 @@ static int __do_fault(struct mm_struct *
/* no need to invalidate: a not-present page won't be cached */
update_mmu_cache(vma, address, entry);
@@ -51601,7 +51802,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
} else {
if (charged)
mem_cgroup_uncharge_page(page);
-@@ -3013,6 +3246,12 @@ static inline int handle_pte_fault(struc
+@@ -3019,6 +3253,12 @@ static inline int handle_pte_fault(struc
if (flags & FAULT_FLAG_WRITE)
flush_tlb_page(vma, address);
}
@@ -51614,7 +51815,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
unlock:
pte_unmap_unlock(pte, ptl);
return 0;
-@@ -3029,6 +3268,10 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3035,6 +3275,10 @@ int handle_mm_fault(struct mm_struct *mm
pmd_t *pmd;
pte_t *pte;
@@ -51625,7 +51826,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
__set_current_state(TASK_RUNNING);
count_vm_event(PGFAULT);
-@@ -3036,6 +3279,34 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3042,6 +3286,34 @@ int handle_mm_fault(struct mm_struct *mm
if (unlikely(is_vm_hugetlb_page(vma)))
return hugetlb_fault(mm, vma, address, flags);
@@ -51660,7 +51861,7 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
pgd = pgd_offset(mm, address);
pud = pud_alloc(mm, pgd, address);
if (!pud)
-@@ -3133,7 +3404,7 @@ static int __init gate_vma_init(void)
+@@ -3139,7 +3411,7 @@ static int __init gate_vma_init(void)
gate_vma.vm_start = FIXADDR_USER_START;
gate_vma.vm_end = FIXADDR_USER_END;
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -51669,30 +51870,9 @@ diff -urNp linux-2.6.32.19/mm/memory.c linux-2.6.32.19/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.19/mm/memory-failure.c linux-2.6.32.19/mm/memory-failure.c
---- linux-2.6.32.19/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/memory-failure.c 2010-08-13 18:34:41.000000000 -0400
-@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
-
- int sysctl_memory_failure_recovery __read_mostly = 1;
-
--atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
-+atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
-
- /*
- * Send all the processes who have the page mapped an ``action optional''
-@@ -745,7 +745,7 @@ int __memory_failure(unsigned long pfn,
- return 0;
- }
-
-- atomic_long_add(1, &mce_bad_pages);
-+ atomic_long_add_unchecked(1, &mce_bad_pages);
-
- /*
- * We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.19/mm/mempolicy.c linux-2.6.32.19/mm/mempolicy.c
---- linux-2.6.32.19/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/mempolicy.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
+--- linux-2.6.32.21/mm/mempolicy.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/mempolicy.c 2010-09-13 08:10:11.000000000 -0400
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -51773,9 +51953,9 @@ diff -urNp linux-2.6.32.19/mm/mempolicy.c linux-2.6.32.19/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.19/mm/migrate.c linux-2.6.32.19/mm/migrate.c
---- linux-2.6.32.19/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/migrate.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
+--- linux-2.6.32.21/mm/migrate.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/migrate.c 2010-09-13 08:10:11.000000000 -0400
@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -51801,9 +51981,9 @@ diff -urNp linux-2.6.32.19/mm/migrate.c linux-2.6.32.19/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
---- linux-2.6.32.19/mm/mlock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/mlock.c 2010-08-13 18:35:38.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
+--- linux-2.6.32.21/mm/mlock.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/mlock.c 2010-09-13 08:10:11.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -51812,40 +51992,29 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
#include <linux/sched.h>
#include <linux/module.h>
#include <linux/rmap.h>
-@@ -170,6 +171,14 @@ static long __mlock_vma_pages_range(stru
- if (vma->vm_flags & VM_WRITE)
- gup_flags |= FOLL_WRITE;
-
-+ /* We don't try to access the guard page of a stack vma */
-+ if (vma->vm_flags & VM_GROWSDOWN) {
-+ if (start == vma->vm_start) {
-+ start += PAGE_SIZE;
-+ nr_pages--;
-+ }
-+ }
-+
- while (nr_pages > 0) {
- int i;
-
-@@ -435,6 +444,17 @@ static int do_mlock(unsigned long start,
+@@ -454,6 +455,9 @@ static int do_mlock(unsigned long start,
return -EINVAL;
if (end == start)
return 0;
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (current->mm->pax_flags & MF_PAX_SEGMEXEC) {
-+ if (end > SEGMEXEC_TASK_SIZE)
-+ return -EINVAL;
-+ } else
-+#endif
-+
+ if (end > TASK_SIZE)
+ return -EINVAL;
+
vma = find_vma_prev(current->mm, start, &prev);
if (!vma || vma->vm_start > start)
return -ENOMEM;
-@@ -494,6 +514,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
+@@ -464,6 +468,11 @@ static int do_mlock(unsigned long start,
+ for (nstart = start ; ; ) {
+ unsigned int newflags;
+
++#ifdef CONFIG_PAX_SEGMEXEC
++ if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE))
++ break;
++#endif
++
+ /* Here we know that vma->vm_start <= nstart < vma->vm_end. */
+
+ newflags = vma->vm_flags | VM_LOCKED;
+@@ -513,6 +522,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
lock_limit >>= PAGE_SHIFT;
/* check against resource limits */
@@ -51853,33 +52022,35 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
error = do_mlock(start, len, 1);
up_write(&current->mm->mmap_sem);
-@@ -515,10 +536,10 @@ SYSCALL_DEFINE2(munlock, unsigned long,
+@@ -534,17 +544,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
static int do_mlockall(int flags)
{
struct vm_area_struct * vma, * prev = NULL;
- unsigned int def_flags = 0;
-+ unsigned int def_flags = current->mm->def_flags & ~VM_LOCKED;
if (flags & MCL_FUTURE)
- def_flags = VM_LOCKED;
-+ def_flags |= VM_LOCKED;
- current->mm->def_flags = def_flags;
+- current->mm->def_flags = def_flags;
++ current->mm->def_flags |= VM_LOCKED;
++ else
++ current->mm->def_flags &= ~VM_LOCKED;
if (flags == MCL_FUTURE)
goto out;
-@@ -526,6 +547,12 @@ static int do_mlockall(int flags)
- for (vma = current->mm->mmap; vma ; vma = prev->vm_next) {
- unsigned int newflags;
+ for (vma = current->mm->mmap; vma ; vma = prev->vm_next) {
+- unsigned int newflags;
++ unsigned long newflags;
++
+#ifdef CONFIG_PAX_SEGMEXEC
+ if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE))
+ break;
+#endif
-+
+
+ BUG_ON(vma->vm_end > TASK_SIZE);
newflags = vma->vm_flags | VM_LOCKED;
if (!(flags & MCL_CURRENT))
newflags &= ~VM_LOCKED;
-@@ -557,6 +584,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
+@@ -576,6 +592,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
lock_limit >>= PAGE_SHIFT;
ret = -ENOMEM;
@@ -51887,9 +52058,9 @@ diff -urNp linux-2.6.32.19/mm/mlock.c linux-2.6.32.19/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
---- linux-2.6.32.19/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/mmap.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
+--- linux-2.6.32.21/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/mmap.c 2010-09-13 08:10:11.000000000 -0400
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -51951,7 +52122,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (rlim < RLIM_INFINITY && (brk - mm->start_brk) +
(mm->end_data - mm->start_data) > rlim)
goto out;
-@@ -694,6 +715,12 @@ static int
+@@ -704,6 +725,12 @@ static int
can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -51964,7 +52135,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
if (vma->vm_pgoff == vm_pgoff)
-@@ -713,6 +740,12 @@ static int
+@@ -723,6 +750,12 @@ static int
can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -51977,7 +52148,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
pgoff_t vm_pglen;
-@@ -755,12 +788,19 @@ can_vma_merge_after(struct vm_area_struc
+@@ -765,12 +798,19 @@ can_vma_merge_after(struct vm_area_struc
struct vm_area_struct *vma_merge(struct mm_struct *mm,
struct vm_area_struct *prev, unsigned long addr,
unsigned long end, unsigned long vm_flags,
@@ -51998,7 +52169,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* We later require that vma->vm_flags == vm_flags,
* so this tests vma->vm_flags & VM_SPECIAL, too.
-@@ -776,6 +816,15 @@ struct vm_area_struct *vma_merge(struct
+@@ -786,6 +826,15 @@ struct vm_area_struct *vma_merge(struct
if (next && next->vm_end == end) /* cases 6, 7, 8 */
next = next->vm_next;
@@ -52014,7 +52185,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* Can it merge with the predecessor?
*/
-@@ -795,9 +844,24 @@ struct vm_area_struct *vma_merge(struct
+@@ -805,9 +854,24 @@ struct vm_area_struct *vma_merge(struct
/* cases 1, 6 */
vma_adjust(prev, prev->vm_start,
next->vm_end, prev->vm_pgoff, NULL);
@@ -52040,7 +52211,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return prev;
}
-@@ -808,12 +872,27 @@ struct vm_area_struct *vma_merge(struct
+@@ -818,12 +882,27 @@ struct vm_area_struct *vma_merge(struct
mpol_equal(policy, vma_policy(next)) &&
can_vma_merge_before(next, vm_flags,
anon_vma, file, pgoff+pglen)) {
@@ -52070,7 +52241,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return area;
}
-@@ -888,14 +967,11 @@ none:
+@@ -898,14 +977,11 @@ none:
void vm_stat_account(struct mm_struct *mm, unsigned long flags,
struct file *file, long pages)
{
@@ -52086,7 +52257,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
mm->stack_vm += pages;
if (flags & (VM_RESERVED|VM_IO))
mm->reserved_vm += pages;
-@@ -922,7 +998,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -932,7 +1008,7 @@ unsigned long do_mmap_pgoff(struct file
* (the exception is when the underlying filesystem is noexec
* mounted, in which case we dont add PROT_EXEC.)
*/
@@ -52095,7 +52266,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
prot |= PROT_EXEC;
-@@ -948,7 +1024,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -958,7 +1034,7 @@ unsigned long do_mmap_pgoff(struct file
/* Obtain the address to map to. we verify (or select) it and ensure
* that it represents a valid section of the address space.
*/
@@ -52104,15 +52275,21 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (addr & ~PAGE_MASK)
return addr;
-@@ -959,6 +1035,22 @@ unsigned long do_mmap_pgoff(struct file
+@@ -969,6 +1045,28 @@ unsigned long do_mmap_pgoff(struct file
vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
+#ifdef CONFIG_PAX_MPROTECT
+ if (mm->pax_flags & MF_PAX_MPROTECT) {
-+ if ((prot & (PROT_WRITE | PROT_EXEC)) == (PROT_WRITE | PROT_EXEC))
++ if ((vm_flags & (VM_WRITE | VM_EXEC)) == (VM_WRITE | VM_EXEC))
++
++#ifdef CONFIG_PAX_EMUPLT
++ vm_flags &= ~VM_EXEC;
++#else
+ return -EPERM;
-+ if (!(prot & PROT_EXEC))
++#endif
++
++ if (!(vm_flags & VM_EXEC))
+ vm_flags &= ~VM_MAYEXEC;
+ else
+ vm_flags &= ~VM_MAYWRITE;
@@ -52127,7 +52304,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (flags & MAP_LOCKED)
if (!can_do_mlock())
return -EPERM;
-@@ -970,6 +1062,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -980,6 +1078,7 @@ unsigned long do_mmap_pgoff(struct file
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
@@ -52135,7 +52312,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (locked > lock_limit && !capable(CAP_IPC_LOCK))
return -EAGAIN;
}
-@@ -1043,6 +1136,9 @@ unsigned long do_mmap_pgoff(struct file
+@@ -1053,6 +1152,9 @@ unsigned long do_mmap_pgoff(struct file
if (error)
return error;
@@ -52145,7 +52322,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return mmap_region(file, addr, len, flags, vm_flags, pgoff);
}
EXPORT_SYMBOL(do_mmap_pgoff);
-@@ -1055,10 +1151,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
+@@ -1065,10 +1167,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
*/
int vma_wants_writenotify(struct vm_area_struct *vma)
{
@@ -52158,7 +52335,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return 0;
/* The backer wishes to know when pages are first written to? */
-@@ -1107,14 +1203,24 @@ unsigned long mmap_region(struct file *f
+@@ -1117,14 +1219,24 @@ unsigned long mmap_region(struct file *f
unsigned long charged = 0;
struct inode *inode = file ? file->f_path.dentry->d_inode : NULL;
@@ -52185,7 +52362,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
}
/* Check against address space limit. */
-@@ -1163,6 +1269,16 @@ munmap_back:
+@@ -1173,6 +1285,16 @@ munmap_back:
goto unacct_error;
}
@@ -52202,7 +52379,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -1185,6 +1301,19 @@ munmap_back:
+@@ -1195,6 +1317,19 @@ munmap_back:
error = file->f_op->mmap(file, vma);
if (error)
goto unmap_and_free_vma;
@@ -52222,7 +52399,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (vm_flags & VM_EXECUTABLE)
added_exe_file_vma(mm);
-@@ -1208,6 +1337,11 @@ munmap_back:
+@@ -1218,6 +1353,11 @@ munmap_back:
vma_link(mm, vma, prev, rb_link, rb_parent);
file = vma->vm_file;
@@ -52234,7 +52411,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/* Once vma denies write, undo our temporary denial count */
if (correct_wcount)
atomic_inc(&inode->i_writecount);
-@@ -1216,6 +1350,7 @@ out:
+@@ -1226,6 +1366,7 @@ out:
mm->total_vm += len >> PAGE_SHIFT;
vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -52242,7 +52419,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (vm_flags & VM_LOCKED) {
/*
* makes pages present; downgrades, drops, reacquires mmap_sem
-@@ -1238,6 +1373,12 @@ unmap_and_free_vma:
+@@ -1248,6 +1389,12 @@ unmap_and_free_vma:
unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
charged = 0;
free_vma:
@@ -52255,7 +52432,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
kmem_cache_free(vm_area_cachep, vma);
unacct_error:
if (charged)
-@@ -1271,6 +1412,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1281,6 +1428,10 @@ arch_get_unmapped_area(struct file *filp
if (flags & MAP_FIXED)
return addr;
@@ -52266,7 +52443,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (addr) {
addr = PAGE_ALIGN(addr);
vma = find_vma(mm, addr);
-@@ -1279,10 +1424,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1289,10 +1440,10 @@ arch_get_unmapped_area(struct file *filp
return addr;
}
if (len > mm->cached_hole_size) {
@@ -52280,7 +52457,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
}
full_search:
-@@ -1293,9 +1438,8 @@ full_search:
+@@ -1303,9 +1454,8 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -52292,7 +52469,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-@@ -1317,10 +1461,16 @@ full_search:
+@@ -1327,10 +1477,16 @@ full_search:
void arch_unmap_area(struct mm_struct *mm, unsigned long addr)
{
@@ -52310,7 +52487,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
mm->free_area_cache = addr;
mm->cached_hole_size = ~0UL;
}
-@@ -1338,7 +1488,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1348,7 +1504,7 @@ arch_get_unmapped_area_topdown(struct fi
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
@@ -52319,7 +52496,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -1347,6 +1497,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1357,6 +1513,10 @@ arch_get_unmapped_area_topdown(struct fi
if (flags & MAP_FIXED)
return addr;
@@ -52330,7 +52507,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/* requesting a specific address */
if (addr) {
addr = PAGE_ALIGN(addr);
-@@ -1404,13 +1558,21 @@ bottomup:
+@@ -1414,13 +1574,21 @@ bottomup:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -52354,7 +52531,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
mm->cached_hole_size = ~0UL;
return addr;
-@@ -1419,6 +1581,12 @@ bottomup:
+@@ -1429,6 +1597,12 @@ bottomup:
void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
{
@@ -52367,7 +52544,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* Is this a new hole at the highest possible address?
*/
-@@ -1426,8 +1594,10 @@ void arch_unmap_area_topdown(struct mm_s
+@@ -1436,8 +1610,10 @@ void arch_unmap_area_topdown(struct mm_s
mm->free_area_cache = addr;
/* dont allow allocations above current base */
@@ -52379,7 +52556,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
}
unsigned long
-@@ -1535,6 +1705,27 @@ out:
+@@ -1545,6 +1721,27 @@ out:
return prev ? prev->vm_next : vma;
}
@@ -52407,7 +52584,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* Verify that the stack growth is acceptable and
* update accounting. This is shared with both the
-@@ -1551,6 +1742,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1561,6 +1758,7 @@ static int acct_stack_growth(struct vm_a
return -ENOMEM;
/* Stack limit test */
@@ -52415,7 +52592,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (size > rlim[RLIMIT_STACK].rlim_cur)
return -ENOMEM;
-@@ -1560,6 +1752,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1570,6 +1768,7 @@ static int acct_stack_growth(struct vm_a
unsigned long limit;
locked = mm->locked_vm + grow;
limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT;
@@ -52423,7 +52600,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (locked > limit && !capable(CAP_IPC_LOCK))
return -ENOMEM;
}
-@@ -1595,35 +1788,40 @@ static
+@@ -1605,35 +1804,40 @@ static
#endif
int expand_upwards(struct vm_area_struct *vma, unsigned long address)
{
@@ -52474,7 +52651,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -1633,6 +1831,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1643,6 +1847,8 @@ int expand_upwards(struct vm_area_struct
if (!error)
vma->vm_end = address;
}
@@ -52483,7 +52660,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
anon_vma_unlock(vma);
return error;
}
-@@ -1644,7 +1844,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1654,7 +1860,8 @@ int expand_upwards(struct vm_area_struct
static int expand_downwards(struct vm_area_struct *vma,
unsigned long address)
{
@@ -52493,7 +52670,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* We must make sure the anon_vma is allocated
-@@ -1658,6 +1859,15 @@ static int expand_downwards(struct vm_ar
+@@ -1668,6 +1875,15 @@ static int expand_downwards(struct vm_ar
if (error)
return error;
@@ -52509,7 +52686,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
anon_vma_lock(vma);
/*
-@@ -1667,9 +1877,15 @@ static int expand_downwards(struct vm_ar
+@@ -1677,9 +1893,15 @@ static int expand_downwards(struct vm_ar
*/
/* Somebody else might have raced and expanded it already */
@@ -52526,7 +52703,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -1677,9 +1893,20 @@ static int expand_downwards(struct vm_ar
+@@ -1687,9 +1909,20 @@ static int expand_downwards(struct vm_ar
if (!error) {
vma->vm_start = address;
vma->vm_pgoff -= grow;
@@ -52547,7 +52724,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return error;
}
-@@ -1755,6 +1982,13 @@ static void remove_vma_list(struct mm_st
+@@ -1765,6 +1998,13 @@ static void remove_vma_list(struct mm_st
do {
long nrpages = vma_pages(vma);
@@ -52561,9 +52738,9 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
mm->total_vm -= nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
vma = remove_vma(vma);
-@@ -1799,6 +2033,16 @@ detach_vmas_to_be_unmapped(struct mm_str
-
+@@ -1810,6 +2050,16 @@ detach_vmas_to_be_unmapped(struct mm_str
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
+ vma->vm_prev = NULL;
do {
+
+#ifdef CONFIG_PAX_SEGMEXEC
@@ -52578,7 +52755,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1824,10 +2068,25 @@ int split_vma(struct mm_struct * mm, str
+@@ -1837,10 +2087,25 @@ int split_vma(struct mm_struct * mm, str
struct mempolicy *pol;
struct vm_area_struct *new;
@@ -52604,7 +52781,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (mm->map_count >= sysctl_max_map_count)
return -ENOMEM;
-@@ -1835,6 +2094,16 @@ int split_vma(struct mm_struct * mm, str
+@@ -1848,6 +2113,16 @@ int split_vma(struct mm_struct * mm, str
if (!new)
return -ENOMEM;
@@ -52621,7 +52798,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/* most fields are the same, copy all, and then fixup */
*new = *vma;
-@@ -1845,8 +2114,29 @@ int split_vma(struct mm_struct * mm, str
+@@ -1858,8 +2133,29 @@ int split_vma(struct mm_struct * mm, str
new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
}
@@ -52651,7 +52828,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
kmem_cache_free(vm_area_cachep, new);
return PTR_ERR(pol);
}
-@@ -1867,6 +2157,28 @@ int split_vma(struct mm_struct * mm, str
+@@ -1880,6 +2176,28 @@ int split_vma(struct mm_struct * mm, str
else
vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
@@ -52680,13 +52857,13 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return 0;
}
-@@ -1875,11 +2187,30 @@ int split_vma(struct mm_struct * mm, str
+@@ -1888,11 +2206,30 @@ int split_vma(struct mm_struct * mm, str
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
+#ifdef CONFIG_PAX_SEGMEXEC
-+int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
-+{
+ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+ {
+ int ret = __do_munmap(mm, start, len);
+ if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC))
+ return ret;
@@ -52696,9 +52873,9 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
+
+int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+#else
- int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
++int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+#endif
- {
++{
unsigned long end;
struct vm_area_struct *vma, *prev, *last;
@@ -52711,7 +52888,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -1943,6 +2274,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1956,6 +2293,8 @@ int do_munmap(struct mm_struct *mm, unsi
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -52720,7 +52897,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return 0;
}
-@@ -1955,22 +2288,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -1968,22 +2307,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
profile_munmap(addr);
@@ -52749,7 +52926,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -1984,6 +2313,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -1997,6 +2332,7 @@ unsigned long do_brk(unsigned long addr,
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -52757,7 +52934,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
len = PAGE_ALIGN(len);
if (!len)
-@@ -1995,16 +2325,30 @@ unsigned long do_brk(unsigned long addr,
+@@ -2008,16 +2344,30 @@ unsigned long do_brk(unsigned long addr,
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -52789,7 +52966,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
-@@ -2021,22 +2365,22 @@ unsigned long do_brk(unsigned long addr,
+@@ -2034,22 +2384,22 @@ unsigned long do_brk(unsigned long addr,
/*
* Clear old maps. this also does some error checking for us
*/
@@ -52816,7 +52993,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2050,7 +2394,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -2063,7 +2413,7 @@ unsigned long do_brk(unsigned long addr,
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -52825,7 +53002,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return -ENOMEM;
}
-@@ -2062,11 +2406,12 @@ unsigned long do_brk(unsigned long addr,
+@@ -2075,11 +2425,12 @@ unsigned long do_brk(unsigned long addr,
vma->vm_page_prot = vm_get_page_prot(flags);
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
@@ -52840,7 +53017,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return addr;
}
-@@ -2113,8 +2458,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2126,8 +2477,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -52852,7 +53029,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2128,6 +2475,10 @@ int insert_vm_struct(struct mm_struct *
+@@ -2141,6 +2494,10 @@ int insert_vm_struct(struct mm_struct *
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -52863,7 +53040,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2150,7 +2501,22 @@ int insert_vm_struct(struct mm_struct *
+@@ -2163,7 +2520,22 @@ int insert_vm_struct(struct mm_struct *
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -52886,7 +53063,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
return 0;
}
-@@ -2168,6 +2534,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2181,6 +2553,8 @@ struct vm_area_struct *copy_vma(struct v
struct rb_node **rb_link, *rb_parent;
struct mempolicy *pol;
@@ -52895,7 +53072,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2211,6 +2579,35 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2224,6 +2598,35 @@ struct vm_area_struct *copy_vma(struct v
return new_vma;
}
@@ -52931,7 +53108,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
/*
* Return true if the calling process may expand its vm space by the passed
* number of pages
-@@ -2221,7 +2618,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2234,7 +2637,7 @@ int may_expand_vm(struct mm_struct *mm,
unsigned long lim;
lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -52940,7 +53117,7 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
if (cur + npages > lim)
return 0;
return 1;
-@@ -2290,6 +2687,17 @@ int install_special_mapping(struct mm_st
+@@ -2303,6 +2706,17 @@ int install_special_mapping(struct mm_st
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -52958,9 +53135,9 @@ diff -urNp linux-2.6.32.19/mm/mmap.c linux-2.6.32.19/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.19/mm/mprotect.c linux-2.6.32.19/mm/mprotect.c
---- linux-2.6.32.19/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/mprotect.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
+--- linux-2.6.32.21/mm/mprotect.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/mprotect.c 2010-09-13 08:10:12.000000000 -0400
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -53158,9 +53335,9 @@ diff -urNp linux-2.6.32.19/mm/mprotect.c linux-2.6.32.19/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.19/mm/mremap.c linux-2.6.32.19/mm/mremap.c
---- linux-2.6.32.19/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/mremap.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
+--- linux-2.6.32.21/mm/mremap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/mremap.c 2010-09-13 08:10:12.000000000 -0400
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -53261,10 +53438,10 @@ diff -urNp linux-2.6.32.19/mm/mremap.c linux-2.6.32.19/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.19/mm/nommu.c linux-2.6.32.19/mm/nommu.c
---- linux-2.6.32.19/mm/nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/nommu.c 2010-08-13 18:34:41.000000000 -0400
-@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
+diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
+--- linux-2.6.32.21/mm/nommu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/nommu.c 2010-09-13 08:10:12.000000000 -0400
+@@ -761,15 +761,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
/*
@@ -53280,9 +53457,9 @@ diff -urNp linux-2.6.32.19/mm/nommu.c linux-2.6.32.19/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.19/mm/page_alloc.c linux-2.6.32.19/mm/page_alloc.c
---- linux-2.6.32.19/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/page_alloc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
+--- linux-2.6.32.21/mm/page_alloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/page_alloc.c 2010-09-13 08:10:12.000000000 -0400
@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -53339,9 +53516,9 @@ diff -urNp linux-2.6.32.19/mm/page_alloc.c linux-2.6.32.19/mm/page_alloc.c
struct zone *zone, unsigned long zonesize) {}
#endif /* CONFIG_SPARSEMEM */
-diff -urNp linux-2.6.32.19/mm/percpu.c linux-2.6.32.19/mm/percpu.c
---- linux-2.6.32.19/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/percpu.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
+--- linux-2.6.32.21/mm/percpu.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/percpu.c 2010-09-13 08:10:12.000000000 -0400
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -53351,27 +53528,17 @@ diff -urNp linux-2.6.32.19/mm/percpu.c linux-2.6.32.19/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.19/mm/rmap.c linux-2.6.32.19/mm/rmap.c
---- linux-2.6.32.19/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/rmap.c 2010-08-13 18:34:41.000000000 -0400
-@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
- struct mm_struct *mm = vma->vm_mm;
- struct anon_vma *allocated;
-
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ struct vm_area_struct *vma_m;
-+#endif
-+
- anon_vma = find_mergeable_anon_vma(vma);
- allocated = NULL;
- if (!anon_vma) {
-@@ -121,6 +125,16 @@ int anon_vma_prepare(struct vm_area_stru
+diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
+--- linux-2.6.32.21/mm/rmap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/rmap.c 2010-09-13 08:10:12.000000000 -0400
+@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
/* page_table_lock to protect against threads */
spin_lock(&mm->page_table_lock);
if (likely(!vma->anon_vma)) {
+
+#ifdef CONFIG_PAX_SEGMEXEC
-+ vma_m = pax_find_mirror_vma(vma);
++ struct vm_area_struct *vma_m = pax_find_mirror_vma(vma);
++
+ if (vma_m) {
+ BUG_ON(vma_m->anon_vma);
+ vma_m->anon_vma = anon_vma;
@@ -53382,9 +53549,9 @@ diff -urNp linux-2.6.32.19/mm/rmap.c linux-2.6.32.19/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.19/mm/shmem.c linux-2.6.32.19/mm/shmem.c
---- linux-2.6.32.19/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/shmem.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
+--- linux-2.6.32.21/mm/shmem.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/shmem.c 2010-09-13 08:10:12.000000000 -0400
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -53394,9 +53561,9 @@ diff -urNp linux-2.6.32.19/mm/shmem.c linux-2.6.32.19/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.19/mm/slab.c linux-2.6.32.19/mm/slab.c
---- linux-2.6.32.19/mm/slab.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/slab.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
+--- linux-2.6.32.21/mm/slab.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/slab.c 2010-09-13 08:10:12.000000000 -0400
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -53502,9 +53669,9 @@ diff -urNp linux-2.6.32.19/mm/slab.c linux-2.6.32.19/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.19/mm/slob.c linux-2.6.32.19/mm/slob.c
---- linux-2.6.32.19/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/slob.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
+--- linux-2.6.32.21/mm/slob.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/slob.c 2010-09-13 08:10:12.000000000 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -53825,9 +53992,9 @@ diff -urNp linux-2.6.32.19/mm/slob.c linux-2.6.32.19/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.19/mm/slub.c linux-2.6.32.19/mm/slub.c
---- linux-2.6.32.19/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/slub.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
+--- linux-2.6.32.21/mm/slub.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/slub.c 2010-09-13 08:10:12.000000000 -0400
@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
page = virt_to_head_page(x);
@@ -53990,9 +54157,9 @@ diff -urNp linux-2.6.32.19/mm/slub.c linux-2.6.32.19/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.32.19/mm/util.c linux-2.6.32.19/mm/util.c
---- linux-2.6.32.19/mm/util.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/util.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
+--- linux-2.6.32.21/mm/util.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/util.c 2010-09-13 08:10:12.000000000 -0400
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -54006,9 +54173,9 @@ diff -urNp linux-2.6.32.19/mm/util.c linux-2.6.32.19/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.19/mm/vmalloc.c linux-2.6.32.19/mm/vmalloc.c
---- linux-2.6.32.19/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/vmalloc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
+--- linux-2.6.32.21/mm/vmalloc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/vmalloc.c 2010-09-13 08:10:12.000000000 -0400
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -54236,9 +54403,9 @@ diff -urNp linux-2.6.32.19/mm/vmalloc.c linux-2.6.32.19/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.19/mm/vmstat.c linux-2.6.32.19/mm/vmstat.c
---- linux-2.6.32.19/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/mm/vmstat.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
+--- linux-2.6.32.21/mm/vmstat.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/mm/vmstat.c 2010-09-13 08:10:12.000000000 -0400
@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
@@ -54287,9 +54454,9 @@ diff -urNp linux-2.6.32.19/mm/vmstat.c linux-2.6.32.19/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.32.19/net/8021q/vlan.c linux-2.6.32.19/net/8021q/vlan.c
---- linux-2.6.32.19/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/8021q/vlan.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
+--- linux-2.6.32.21/net/8021q/vlan.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/8021q/vlan.c 2010-09-13 08:10:12.000000000 -0400
@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -54300,9 +54467,9 @@ diff -urNp linux-2.6.32.19/net/8021q/vlan.c linux-2.6.32.19/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.32.19/net/atm/atm_misc.c linux-2.6.32.19/net/atm/atm_misc.c
---- linux-2.6.32.19/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/atm/atm_misc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
+--- linux-2.6.32.21/net/atm/atm_misc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/atm/atm_misc.c 2010-09-13 08:10:13.000000000 -0400
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -54339,9 +54506,9 @@ diff -urNp linux-2.6.32.19/net/atm/atm_misc.c linux-2.6.32.19/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.19/net/atm/proc.c linux-2.6.32.19/net/atm/proc.c
---- linux-2.6.32.19/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/atm/proc.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
+--- linux-2.6.32.21/net/atm/proc.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/atm/proc.c 2010-09-13 08:10:13.000000000 -0400
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -54355,9 +54522,9 @@ diff -urNp linux-2.6.32.19/net/atm/proc.c linux-2.6.32.19/net/atm/proc.c
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.32.19/net/atm/resources.c linux-2.6.32.19/net/atm/resources.c
---- linux-2.6.32.19/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/atm/resources.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources.c
+--- linux-2.6.32.21/net/atm/resources.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/atm/resources.c 2010-09-13 08:10:13.000000000 -0400
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -54376,9 +54543,9 @@ diff -urNp linux-2.6.32.19/net/atm/resources.c linux-2.6.32.19/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.19/net/bridge/br_private.h linux-2.6.32.19/net/bridge/br_private.h
---- linux-2.6.32.19/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/bridge/br_private.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br_private.h
+--- linux-2.6.32.21/net/bridge/br_private.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/bridge/br_private.h 2010-09-13 08:10:13.000000000 -0400
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -54388,9 +54555,9 @@ diff -urNp linux-2.6.32.19/net/bridge/br_private.h linux-2.6.32.19/net/bridge/br
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.19/net/bridge/br_stp_if.c linux-2.6.32.19/net/bridge/br_stp_if.c
---- linux-2.6.32.19/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/bridge/br_stp_if.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_stp_if.c
+--- linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/bridge/br_stp_if.c 2010-09-13 08:10:13.000000000 -0400
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -54400,9 +54567,9 @@ diff -urNp linux-2.6.32.19/net/bridge/br_stp_if.c linux-2.6.32.19/net/bridge/br_
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.19/net/bridge/br_sysfs_if.c linux-2.6.32.19/net/bridge/br_sysfs_if.c
---- linux-2.6.32.19/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/bridge/br_sysfs_if.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-09-13 08:10:13.000000000 -0400
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -54412,9 +54579,9 @@ diff -urNp linux-2.6.32.19/net/bridge/br_sysfs_if.c linux-2.6.32.19/net/bridge/b
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.19/net/core/dev.c linux-2.6.32.19/net/core/dev.c
---- linux-2.6.32.19/net/core/dev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/core/dev.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
+--- linux-2.6.32.21/net/core/dev.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/core/dev.c 2010-09-13 08:10:13.000000000 -0400
@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -54433,9 +54600,9 @@ diff -urNp linux-2.6.32.19/net/core/dev.c linux-2.6.32.19/net/core/dev.c
{
struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.32.19/net/core/flow.c linux-2.6.32.19/net/core/flow.c
---- linux-2.6.32.19/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/core/flow.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
+--- linux-2.6.32.21/net/core/flow.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/core/flow.c 2010-09-13 08:10:13.000000000 -0400
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -54463,9 +54630,9 @@ diff -urNp linux-2.6.32.19/net/core/flow.c linux-2.6.32.19/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.32.19/net/dccp/ccids/ccid3.c linux-2.6.32.19/net/dccp/ccids/ccid3.c
---- linux-2.6.32.19/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/dccp/ccids/ccid3.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-09-13 08:10:13.000000000 -0400
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -54475,9 +54642,9 @@ diff -urNp linux-2.6.32.19/net/dccp/ccids/ccid3.c linux-2.6.32.19/net/dccp/ccids
#endif
/*
-diff -urNp linux-2.6.32.19/net/dccp/dccp.h linux-2.6.32.19/net/dccp/dccp.h
---- linux-2.6.32.19/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/dccp/dccp.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
+--- linux-2.6.32.21/net/dccp/dccp.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/dccp/dccp.h 2010-09-13 08:10:13.000000000 -0400
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -54491,9 +54658,9 @@ diff -urNp linux-2.6.32.19/net/dccp/dccp.h linux-2.6.32.19/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.19/net/decnet/sysctl_net_decnet.c linux-2.6.32.19/net/decnet/sysctl_net_decnet.c
---- linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/decnet/sysctl_net_decnet.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-09-13 08:10:13.000000000 -0400
@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
@@ -54512,9 +54679,9 @@ diff -urNp linux-2.6.32.19/net/decnet/sysctl_net_decnet.c linux-2.6.32.19/net/de
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.32.19/net/ipv4/inet_hashtables.c linux-2.6.32.19/net/ipv4/inet_hashtables.c
---- linux-2.6.32.19/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/inet_hashtables.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-09-13 08:10:14.000000000 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -54539,9 +54706,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/inet_hashtables.c linux-2.6.32.19/net/ipv4/i
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-13 08:10:14.000000000 -0400
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -54551,9 +54718,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.1
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.19/net/ipv4/tcp_ipv4.c linux-2.6.32.19/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.19/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/tcp_ipv4.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-09-13 08:10:14.000000000 -0400
@@ -84,6 +84,9 @@
int sysctl_tcp_tw_reuse __read_mostly;
int sysctl_tcp_low_latency __read_mostly;
@@ -54608,9 +54775,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_ipv4.c linux-2.6.32.19/net/ipv4/tcp_ipv4
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.19/net/ipv4/tcp_minisocks.c linux-2.6.32.19/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.19/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/tcp_minisocks.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-09-13 08:10:14.000000000 -0400
@@ -26,6 +26,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -54633,9 +54800,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_minisocks.c linux-2.6.32.19/net/ipv4/tcp
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.32.19/net/ipv4/tcp_probe.c linux-2.6.32.19/net/ipv4/tcp_probe.c
---- linux-2.6.32.19/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/tcp_probe.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_probe.c
+--- linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-09-13 08:10:14.000000000 -0400
@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
@@ -54645,9 +54812,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_probe.c linux-2.6.32.19/net/ipv4/tcp_pro
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.32.19/net/ipv4/tcp_timer.c linux-2.6.32.19/net/ipv4/tcp_timer.c
---- linux-2.6.32.19/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/tcp_timer.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_timer.c
+--- linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-09-13 08:10:14.000000000 -0400
@@ -21,6 +21,10 @@
#include <linux/module.h>
#include <net/tcp.h>
@@ -54673,9 +54840,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/tcp_timer.c linux-2.6.32.19/net/ipv4/tcp_tim
if (retransmits_timed_out(sk, retry_until)) {
/* Has it gone just too far? */
tcp_write_err(sk);
-diff -urNp linux-2.6.32.19/net/ipv4/udp.c linux-2.6.32.19/net/ipv4/udp.c
---- linux-2.6.32.19/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv4/udp.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
+--- linux-2.6.32.21/net/ipv4/udp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv4/udp.c 2010-09-13 08:10:14.000000000 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -54745,9 +54912,9 @@ diff -urNp linux-2.6.32.19/net/ipv4/udp.c linux-2.6.32.19/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.32.19/net/ipv6/exthdrs.c linux-2.6.32.19/net/ipv6/exthdrs.c
---- linux-2.6.32.19/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv6/exthdrs.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
+--- linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv6/exthdrs.c 2010-09-13 08:10:14.000000000 -0400
@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -54757,9 +54924,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/exthdrs.c linux-2.6.32.19/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.19/net/ipv6/raw.c linux-2.6.32.19/net/ipv6/raw.c
---- linux-2.6.32.19/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv6/raw.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
+--- linux-2.6.32.21/net/ipv6/raw.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv6/raw.c 2010-09-13 08:10:14.000000000 -0400
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -54769,9 +54936,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/raw.c linux-2.6.32.19/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.19/net/ipv6/tcp_ipv6.c linux-2.6.32.19/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.19/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv6/tcp_ipv6.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-09-13 08:10:14.000000000 -0400
@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
}
#endif
@@ -54827,9 +54994,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/tcp_ipv6.c linux-2.6.32.19/net/ipv6/tcp_ipv6
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.19/net/ipv6/udp.c linux-2.6.32.19/net/ipv6/udp.c
---- linux-2.6.32.19/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/ipv6/udp.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
+--- linux-2.6.32.21/net/ipv6/udp.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/ipv6/udp.c 2010-09-13 08:10:14.000000000 -0400
@@ -49,6 +49,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -54851,9 +55018,9 @@ diff -urNp linux-2.6.32.19/net/ipv6/udp.c linux-2.6.32.19/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-09-13 08:10:14.000000000 -0400
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -54976,9 +55143,9 @@ diff -urNp linux-2.6.32.19/net/irda/ircomm/ircomm_tty.c linux-2.6.32.19/net/irda
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.19/net/mac80211/ieee80211_i.h linux-2.6.32.19/net/mac80211/ieee80211_i.h
---- linux-2.6.32.19/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/ieee80211_i.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-09-13 08:10:14.000000000 -0400
@@ -635,7 +635,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -54988,9 +55155,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/ieee80211_i.h linux-2.6.32.19/net/mac802
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.19/net/mac80211/iface.c linux-2.6.32.19/net/mac80211/iface.c
---- linux-2.6.32.19/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/iface.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/iface.c
+--- linux-2.6.32.21/net/mac80211/iface.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/iface.c 2010-09-13 08:10:14.000000000 -0400
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -55045,9 +55212,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/iface.c linux-2.6.32.19/net/mac80211/ifa
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.19/net/mac80211/main.c linux-2.6.32.19/net/mac80211/main.c
---- linux-2.6.32.19/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/main.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main.c
+--- linux-2.6.32.21/net/mac80211/main.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/main.c 2010-09-13 08:10:14.000000000 -0400
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -55057,9 +55224,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/main.c linux-2.6.32.19/net/mac80211/main
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.19/net/mac80211/pm.c linux-2.6.32.19/net/mac80211/pm.c
---- linux-2.6.32.19/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/pm.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
+--- linux-2.6.32.21/net/mac80211/pm.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/pm.c 2010-09-13 08:10:14.000000000 -0400
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -55069,9 +55236,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/pm.c linux-2.6.32.19/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.19/net/mac80211/rate.c linux-2.6.32.19/net/mac80211/rate.c
---- linux-2.6.32.19/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/rate.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate.c
+--- linux-2.6.32.21/net/mac80211/rate.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/rate.c 2010-09-13 08:10:14.000000000 -0400
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -55081,9 +55248,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/rate.c linux-2.6.32.19/net/mac80211/rate
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.19/net/mac80211/tx.c linux-2.6.32.19/net/mac80211/tx.c
---- linux-2.6.32.19/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/tx.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
+--- linux-2.6.32.21/net/mac80211/tx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/tx.c 2010-09-13 08:10:14.000000000 -0400
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -55093,9 +55260,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/tx.c linux-2.6.32.19/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.32.19/net/mac80211/util.c linux-2.6.32.19/net/mac80211/util.c
---- linux-2.6.32.19/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/mac80211/util.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util.c
+--- linux-2.6.32.21/net/mac80211/util.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/mac80211/util.c 2010-09-13 08:10:14.000000000 -0400
@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -55113,9 +55280,9 @@ diff -urNp linux-2.6.32.19/net/mac80211/util.c linux-2.6.32.19/net/mac80211/util
if (res) {
WARN(local->suspended, "Harware became unavailable "
"upon resume. This is could be a software issue"
-diff -urNp linux-2.6.32.19/net/sctp/socket.c linux-2.6.32.19/net/sctp/socket.c
---- linux-2.6.32.19/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/sctp/socket.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
+--- linux-2.6.32.21/net/sctp/socket.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/sctp/socket.c 2010-09-13 08:10:14.000000000 -0400
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -55133,9 +55300,9 @@ diff -urNp linux-2.6.32.19/net/sctp/socket.c linux-2.6.32.19/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.19/net/socket.c linux-2.6.32.19/net/socket.c
---- linux-2.6.32.19/net/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/socket.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
+--- linux-2.6.32.21/net/socket.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/socket.c 2010-09-13 08:10:14.000000000 -0400
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -55290,9 +55457,25 @@ diff -urNp linux-2.6.32.19/net/socket.c linux-2.6.32.19/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
+--- linux-2.6.32.21/net/sunrpc/sched.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/sunrpc/sched.c 2010-09-13 08:10:14.000000000 -0400
+@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
+ #ifdef RPC_DEBUG
+ static void rpc_task_set_debuginfo(struct rpc_task *task)
+ {
+- static atomic_t rpc_pid;
++ static atomic_unchecked_t rpc_pid;
+
+ task->tk_magic = RPC_TASK_MAGIC_ID;
+- task->tk_pid = atomic_inc_return(&rpc_pid);
++ task->tk_pid = atomic_inc_return_unchecked(&rpc_pid);
+ }
+ #else
+ static inline void rpc_task_set_debuginfo(struct rpc_task *task)
+diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-13 08:10:14.000000000 -0400
@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
len -= *ppos;
if (len > *lenp)
@@ -55302,9 +55485,9 @@ diff -urNp linux-2.6.32.19/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.19/net/su
return -EFAULT;
*lenp = len;
*ppos += len;
-diff -urNp linux-2.6.32.19/net/sysctl_net.c linux-2.6.32.19/net/sysctl_net.c
---- linux-2.6.32.19/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/sysctl_net.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
+--- linux-2.6.32.21/net/sysctl_net.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/sysctl_net.c 2010-09-13 08:10:14.000000000 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -55314,9 +55497,9 @@ diff -urNp linux-2.6.32.19/net/sysctl_net.c linux-2.6.32.19/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.19/net/tipc/socket.c linux-2.6.32.19/net/tipc/socket.c
---- linux-2.6.32.19/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/tipc/socket.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
+--- linux-2.6.32.21/net/tipc/socket.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/tipc/socket.c 2010-09-13 08:10:14.000000000 -0400
@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
} else {
if (res == 0)
@@ -55329,9 +55512,9 @@ diff -urNp linux-2.6.32.19/net/tipc/socket.c linux-2.6.32.19/net/tipc/socket.c
sock->state = SS_DISCONNECTING;
}
-diff -urNp linux-2.6.32.19/net/unix/af_unix.c linux-2.6.32.19/net/unix/af_unix.c
---- linux-2.6.32.19/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/unix/af_unix.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
+--- linux-2.6.32.21/net/unix/af_unix.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/unix/af_unix.c 2010-09-13 08:10:14.000000000 -0400
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -55389,9 +55572,9 @@ diff -urNp linux-2.6.32.19/net/unix/af_unix.c linux-2.6.32.19/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.32.19/net/wireless/wext.c linux-2.6.32.19/net/wireless/wext.c
---- linux-2.6.32.19/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/wireless/wext.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext.c
+--- linux-2.6.32.21/net/wireless/wext.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/wireless/wext.c 2010-09-13 08:10:14.000000000 -0400
@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
*/
@@ -55402,9 +55585,9 @@ diff -urNp linux-2.6.32.19/net/wireless/wext.c linux-2.6.32.19/net/wireless/wext
/* Allow userspace to GET more than max so
* we can support any size GET requests.
* There is still a limit : -ENOMEM.
-diff -urNp linux-2.6.32.19/net/xfrm/xfrm_policy.c linux-2.6.32.19/net/xfrm/xfrm_policy.c
---- linux-2.6.32.19/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/net/xfrm/xfrm_policy.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_policy.c
+--- linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-09-13 08:10:14.000000000 -0400
@@ -1477,7 +1477,7 @@ free_dst:
goto out;
}
@@ -55432,9 +55615,9 @@ diff -urNp linux-2.6.32.19/net/xfrm/xfrm_policy.c linux-2.6.32.19/net/xfrm/xfrm_
xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
{
#ifdef CONFIG_XFRM_SUB_POLICY
-diff -urNp linux-2.6.32.19/samples/kobject/kset-example.c linux-2.6.32.19/samples/kobject/kset-example.c
---- linux-2.6.32.19/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/samples/kobject/kset-example.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/samples/kobject/kset-example.c
+--- linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/samples/kobject/kset-example.c 2010-09-13 08:10:14.000000000 -0400
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -55444,9 +55627,9 @@ diff -urNp linux-2.6.32.19/samples/kobject/kset-example.c linux-2.6.32.19/sample
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.19/scripts/basic/fixdep.c linux-2.6.32.19/scripts/basic/fixdep.c
---- linux-2.6.32.19/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/basic/fixdep.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/fixdep.c
+--- linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/basic/fixdep.c 2010-09-13 08:10:14.000000000 -0400
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -55468,9 +55651,9 @@ diff -urNp linux-2.6.32.19/scripts/basic/fixdep.c linux-2.6.32.19/scripts/basic/
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.19/scripts/kallsyms.c linux-2.6.32.19/scripts/kallsyms.c
---- linux-2.6.32.19/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/kallsyms.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
+--- linux-2.6.32.21/scripts/kallsyms.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/kallsyms.c 2010-09-13 08:10:14.000000000 -0400
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -55486,9 +55669,9 @@ diff -urNp linux-2.6.32.19/scripts/kallsyms.c linux-2.6.32.19/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.19/scripts/mod/file2alias.c linux-2.6.32.19/scripts/mod/file2alias.c
---- linux-2.6.32.19/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/mod/file2alias.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/file2alias.c
+--- linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/mod/file2alias.c 2010-09-13 08:10:14.000000000 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -55543,9 +55726,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/file2alias.c linux-2.6.32.19/scripts/mod/
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.19/scripts/mod/modpost.c linux-2.6.32.19/scripts/mod/modpost.c
---- linux-2.6.32.19/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/mod/modpost.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/modpost.c
+--- linux-2.6.32.21/scripts/mod/modpost.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/mod/modpost.c 2010-09-13 08:10:14.000000000 -0400
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -55613,9 +55796,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/modpost.c linux-2.6.32.19/scripts/mod/mod
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.19/scripts/mod/modpost.h linux-2.6.32.19/scripts/mod/modpost.h
---- linux-2.6.32.19/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/mod/modpost.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/modpost.h
+--- linux-2.6.32.21/scripts/mod/modpost.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/mod/modpost.h 2010-09-13 08:10:14.000000000 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -55635,9 +55818,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/modpost.h linux-2.6.32.19/scripts/mod/mod
struct module {
struct module *next;
-diff -urNp linux-2.6.32.19/scripts/mod/sumversion.c linux-2.6.32.19/scripts/mod/sumversion.c
---- linux-2.6.32.19/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/mod/sumversion.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/sumversion.c
+--- linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/mod/sumversion.c 2010-09-13 08:10:14.000000000 -0400
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -55647,9 +55830,9 @@ diff -urNp linux-2.6.32.19/scripts/mod/sumversion.c linux-2.6.32.19/scripts/mod/
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.19/scripts/pnmtologo.c linux-2.6.32.19/scripts/pnmtologo.c
---- linux-2.6.32.19/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/scripts/pnmtologo.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo.c
+--- linux-2.6.32.21/scripts/pnmtologo.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/scripts/pnmtologo.c 2010-09-13 08:10:14.000000000 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -55676,91 +55859,10 @@ diff -urNp linux-2.6.32.19/scripts/pnmtologo.c linux-2.6.32.19/scripts/pnmtologo
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.19/security/commoncap.c linux-2.6.32.19/security/commoncap.c
---- linux-2.6.32.19/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/commoncap.c 2010-08-13 18:34:41.000000000 -0400
-@@ -27,7 +27,7 @@
- #include <linux/sched.h>
- #include <linux/prctl.h>
- #include <linux/securebits.h>
--
-+#include <net/sock.h>
- /*
- * If a non-root user executes a setuid-root binary in
- * !secure(SECURE_NOROOT) mode, then we raise capabilities.
-@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
- }
- }
-
-+extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk);
-+
- int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
- {
-- NETLINK_CB(skb).eff_cap = current_cap();
-+ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk);
- return 0;
- }
-
-diff -urNp linux-2.6.32.19/security/integrity/ima/ima_api.c linux-2.6.32.19/security/integrity/ima/ima_api.c
---- linux-2.6.32.19/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/integrity/ima/ima_api.c 2010-08-13 18:34:41.000000000 -0400
-@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
- int result;
-
- /* can overflow, only indicator */
-- atomic_long_inc(&ima_htable.violations);
-+ atomic_long_inc_unchecked(&ima_htable.violations);
-
- entry = kmalloc(sizeof(*entry), GFP_KERNEL);
- if (!entry) {
-diff -urNp linux-2.6.32.19/security/integrity/ima/ima_fs.c linux-2.6.32.19/security/integrity/ima/ima_fs.c
---- linux-2.6.32.19/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/integrity/ima/ima_fs.c 2010-08-13 18:34:41.000000000 -0400
-@@ -27,12 +27,12 @@
- static int valid_policy = 1;
- #define TMPBUFLEN 12
- static ssize_t ima_show_htable_value(char __user *buf, size_t count,
-- loff_t *ppos, atomic_long_t *val)
-+ loff_t *ppos, atomic_long_unchecked_t *val)
- {
- char tmpbuf[TMPBUFLEN];
- ssize_t len;
-
-- len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val));
-+ len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val));
- return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
- }
-
-diff -urNp linux-2.6.32.19/security/integrity/ima/ima.h linux-2.6.32.19/security/integrity/ima/ima.h
---- linux-2.6.32.19/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/integrity/ima/ima.h 2010-08-13 18:34:41.000000000 -0400
-@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
- extern spinlock_t ima_queue_lock;
-
- struct ima_h_table {
-- atomic_long_t len; /* number of stored measurements in the list */
-- atomic_long_t violations;
-+ atomic_long_unchecked_t len; /* number of stored measurements in the list */
-+ atomic_long_unchecked_t violations;
- struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
- };
- extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.19/security/integrity/ima/ima_queue.c linux-2.6.32.19/security/integrity/ima/ima_queue.c
---- linux-2.6.32.19/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/integrity/ima/ima_queue.c 2010-08-13 18:34:41.000000000 -0400
-@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
- INIT_LIST_HEAD(&qe->later);
- list_add_tail_rcu(&qe->later, &ima_measurements);
-
-- atomic_long_inc(&ima_htable.len);
-+ atomic_long_inc_unchecked(&ima_htable.len);
- key = ima_hash_key(entry->digest);
- hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
- return 0;
-diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
---- linux-2.6.32.19/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/Kconfig 2010-08-13 18:34:41.000000000 -0400
-@@ -4,6 +4,498 @@
+diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
+--- linux-2.6.32.21/security/Kconfig 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/Kconfig 2010-09-13 08:10:14.000000000 -0400
+@@ -4,6 +4,501 @@
menu "Security options"
@@ -55779,7 +55881,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
+
+ config PAX_ENABLE_PAE
+ bool
-+ default y if (X86_32 && (M686 || MPENTIUMII || MPENTIUMIII || MPENTIUM4 || MK7 || MK8 || MVIAC7 || MPSC || MCORE2 || MATOM))
++ default y if (X86_32 && (MPENTIUM4 || MK8 || MPSC || MCORE2 || MATOM))
+
+config PAX
+ bool "Enable various PaX features"
@@ -55993,7 +56095,8 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
+ - changing the executable status of memory pages that were
+ not originally created as executable,
+ - making read-only executable pages writable again,
-+ - creating executable pages from anonymous memory.
++ - creating executable pages from anonymous memory,
++ - making read-only-after-relocations (RELRO) data pages writable again.
+
+ You should say Y here to complete the protection provided by
+ the enforcement of non-executable pages.
@@ -56003,7 +56106,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
+
+config PAX_ELFRELOCS
+ bool "Allow ELF text relocations (read help)"
-+ depends on PAX_MPROTECT && (PAX_ETEXECRELOCS || (IA64 || PPC || X86))
++ depends on PAX_MPROTECT
+ default n
+ help
+ Non-executable pages and mprotect() restrictions are effective
@@ -56024,6 +56127,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
+config PAX_ETEXECRELOCS
+ bool "Allow ELF ET_EXEC text relocations"
+ depends on PAX_MPROTECT && (ALPHA || IA64 || PARISC)
++ select PAX_ELFRELOCS
+ default y
+ help
+ On some architectures there are incorrectly created applications
@@ -56252,6 +56356,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
+
+ Since this has a negligible performance impact, you should enable
+ this feature.
++
+endmenu
+
+endmenu
@@ -56259,7 +56364,7 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
config KEYS
bool "Enable access key retention support"
help
-@@ -146,7 +638,7 @@ config INTEL_TXT
+@@ -146,7 +641,7 @@ config INTEL_TXT
config LSM_MMAP_MIN_ADDR
int "Low address space for LSM to protect from user allocation"
depends on SECURITY && SECURITY_SELINUX
@@ -56268,9 +56373,90 @@ diff -urNp linux-2.6.32.19/security/Kconfig linux-2.6.32.19/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.19/security/min_addr.c linux-2.6.32.19/security/min_addr.c
---- linux-2.6.32.19/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/security/min_addr.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commoncap.c
+--- linux-2.6.32.21/security/commoncap.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/commoncap.c 2010-09-13 08:10:14.000000000 -0400
+@@ -27,7 +27,7 @@
+ #include <linux/sched.h>
+ #include <linux/prctl.h>
+ #include <linux/securebits.h>
+-
++#include <net/sock.h>
+ /*
+ * If a non-root user executes a setuid-root binary in
+ * !secure(SECURE_NOROOT) mode, then we raise capabilities.
+@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
+ }
+ }
+
++extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk);
++
+ int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
+ {
+- NETLINK_CB(skb).eff_cap = current_cap();
++ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk);
+ return 0;
+ }
+
+diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security/integrity/ima/ima.h
+--- linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/integrity/ima/ima.h 2010-09-13 08:10:14.000000000 -0400
+@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
+ extern spinlock_t ima_queue_lock;
+
+ struct ima_h_table {
+- atomic_long_t len; /* number of stored measurements in the list */
+- atomic_long_t violations;
++ atomic_long_unchecked_t len; /* number of stored measurements in the list */
++ atomic_long_unchecked_t violations;
+ struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
+ };
+ extern struct ima_h_table ima_htable;
+diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/security/integrity/ima/ima_api.c
+--- linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-09-13 08:10:14.000000000 -0400
+@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
+ int result;
+
+ /* can overflow, only indicator */
+- atomic_long_inc(&ima_htable.violations);
++ atomic_long_inc_unchecked(&ima_htable.violations);
+
+ entry = kmalloc(sizeof(*entry), GFP_KERNEL);
+ if (!entry) {
+diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-09-13 08:10:14.000000000 -0400
+@@ -27,12 +27,12 @@
+ static int valid_policy = 1;
+ #define TMPBUFLEN 12
+ static ssize_t ima_show_htable_value(char __user *buf, size_t count,
+- loff_t *ppos, atomic_long_t *val)
++ loff_t *ppos, atomic_long_unchecked_t *val)
+ {
+ char tmpbuf[TMPBUFLEN];
+ ssize_t len;
+
+- len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val));
++ len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val));
+ return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
+ }
+
+diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-09-13 08:10:14.000000000 -0400
+@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
+ INIT_LIST_HEAD(&qe->later);
+ list_add_tail_rcu(&qe->later, &ima_measurements);
+
+- atomic_long_inc(&ima_htable.len);
++ atomic_long_inc_unchecked(&ima_htable.len);
+ key = ima_hash_key(entry->digest);
+ hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
+ return 0;
+diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr.c
+--- linux-2.6.32.21/security/min_addr.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/security/min_addr.c 2010-09-13 08:10:14.000000000 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -56287,9 +56473,9 @@ diff -urNp linux-2.6.32.19/security/min_addr.c linux-2.6.32.19/security/min_addr
}
/*
-diff -urNp linux-2.6.32.19/sound/aoa/codecs/onyx.c linux-2.6.32.19/sound/aoa/codecs/onyx.c
---- linux-2.6.32.19/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/aoa/codecs/onyx.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-09-13 08:10:14.000000000 -0400
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -56318,9 +56504,9 @@ diff -urNp linux-2.6.32.19/sound/aoa/codecs/onyx.c linux-2.6.32.19/sound/aoa/cod
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.19/sound/core/oss/pcm_oss.c linux-2.6.32.19/sound/core/oss/pcm_oss.c
---- linux-2.6.32.19/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/core/oss/pcm_oss.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-09-13 08:10:14.000000000 -0400
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -56332,9 +56518,9 @@ diff -urNp linux-2.6.32.19/sound/core/oss/pcm_oss.c linux-2.6.32.19/sound/core/o
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.19/sound/core/seq/seq_lock.h linux-2.6.32.19/sound/core/seq/seq_lock.h
---- linux-2.6.32.19/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/core/seq/seq_lock.h 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/seq/seq_lock.h
+--- linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-09-13 08:10:14.000000000 -0400
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -56350,9 +56536,9 @@ diff -urNp linux-2.6.32.19/sound/core/seq/seq_lock.h linux-2.6.32.19/sound/core/
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.19/sound/drivers/mts64.c linux-2.6.32.19/sound/drivers/mts64.c
---- linux-2.6.32.19/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/drivers/mts64.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/mts64.c
+--- linux-2.6.32.21/sound/drivers/mts64.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/drivers/mts64.c 2010-09-13 08:10:14.000000000 -0400
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -56401,9 +56587,9 @@ diff -urNp linux-2.6.32.19/sound/drivers/mts64.c linux-2.6.32.19/sound/drivers/m
return 0;
}
-diff -urNp linux-2.6.32.19/sound/drivers/portman2x4.c linux-2.6.32.19/sound/drivers/portman2x4.c
---- linux-2.6.32.19/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/drivers/portman2x4.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/drivers/portman2x4.c
+--- linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/drivers/portman2x4.c 2010-09-13 08:10:14.000000000 -0400
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -56413,9 +56599,9 @@ diff -urNp linux-2.6.32.19/sound/drivers/portman2x4.c linux-2.6.32.19/sound/driv
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.19/sound/oss/sb_audio.c linux-2.6.32.19/sound/oss/sb_audio.c
---- linux-2.6.32.19/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/oss/sb_audio.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_audio.c
+--- linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/oss/sb_audio.c 2010-09-13 08:10:14.000000000 -0400
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -56425,9 +56611,9 @@ diff -urNp linux-2.6.32.19/sound/oss/sb_audio.c linux-2.6.32.19/sound/oss/sb_aud
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_codec.c linux-2.6.32.19/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/pci/ac97/ac97_codec.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-09-13 08:10:14.000000000 -0400
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -56437,9 +56623,9 @@ diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_codec.c linux-2.6.32.19/sound/pci
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_patch.c linux-2.6.32.19/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/pci/ac97/ac97_patch.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-09-13 08:10:14.000000000 -0400
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -56746,9 +56932,9 @@ diff -urNp linux-2.6.32.19/sound/pci/ac97/ac97_patch.c linux-2.6.32.19/sound/pci
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.19/sound/pci/ens1370.c linux-2.6.32.19/sound/pci/ens1370.c
---- linux-2.6.32.19/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/pci/ens1370.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370.c
+--- linux-2.6.32.21/sound/pci/ens1370.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/pci/ens1370.c 2010-09-13 08:10:14.000000000 -0400
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -56758,9 +56944,9 @@ diff -urNp linux-2.6.32.19/sound/pci/ens1370.c linux-2.6.32.19/sound/pci/ens1370
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c
---- linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c
+--- linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-09-13 08:10:14.000000000 -0400
@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
cp_ready);
@@ -56776,9 +56962,9 @@ diff -urNp linux-2.6.32.19/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.19/sound
}
-diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8x0.c
---- linux-2.6.32.19/sound/pci/intel8x0.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/pci/intel8x0.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8x0.c
+--- linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/pci/intel8x0.c 2010-09-13 08:10:14.000000000 -0400
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -56788,7 +56974,7 @@ diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8
};
MODULE_DEVICE_TABLE(pci, snd_intel8x0_ids);
-@@ -2123,7 +2123,7 @@ static struct ac97_quirk ac97_quirks[] _
+@@ -2129,7 +2129,7 @@ static struct ac97_quirk ac97_quirks[] _
.type = AC97_TUNE_HP_ONLY
},
#endif
@@ -56797,9 +56983,9 @@ diff -urNp linux-2.6.32.19/sound/pci/intel8x0.c linux-2.6.32.19/sound/pci/intel8
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.19/sound/pci/intel8x0m.c linux-2.6.32.19/sound/pci/intel8x0m.c
---- linux-2.6.32.19/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/sound/pci/intel8x0m.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel8x0m.c
+--- linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/sound/pci/intel8x0m.c 2010-09-13 08:10:14.000000000 -0400
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -56818,9 +57004,9 @@ diff -urNp linux-2.6.32.19/sound/pci/intel8x0m.c linux-2.6.32.19/sound/pci/intel
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.19/usr/gen_init_cpio.c linux-2.6.32.19/usr/gen_init_cpio.c
---- linux-2.6.32.19/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/usr/gen_init_cpio.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio.c
+--- linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/usr/gen_init_cpio.c 2010-09-13 08:10:14.000000000 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -56843,9 +57029,9 @@ diff -urNp linux-2.6.32.19/usr/gen_init_cpio.c linux-2.6.32.19/usr/gen_init_cpio
} else
break;
}
-diff -urNp linux-2.6.32.19/virt/kvm/kvm_main.c linux-2.6.32.19/virt/kvm/kvm_main.c
---- linux-2.6.32.19/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.19/virt/kvm/kvm_main.c 2010-08-13 18:34:41.000000000 -0400
+diff -urNp linux-2.6.32.21/virt/kvm/kvm_main.c linux-2.6.32.21/virt/kvm/kvm_main.c
+--- linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-26 19:42:20.000000000 -0400
++++ linux-2.6.32.21/virt/kvm/kvm_main.c 2010-09-13 08:10:14.000000000 -0400
@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}
diff --git a/main/linux-grsec/r8169-add-gro-support.patch b/main/linux-grsec/r8169-add-gro-support.patch
new file mode 100644
index 000000000..d8ca8d3ad
--- /dev/null
+++ b/main/linux-grsec/r8169-add-gro-support.patch
@@ -0,0 +1,52 @@
+- Use napi_gro_receive() and vlan_gro_receive()
+- Enable GRO by default
+
+Tested on a RTL8111/8168 adapter
+
+Signed-off-by: Eric Dumazet <eric.dumazet@gmail.com>
+CC: Francois Romieu <romieu@fr.zoreil.com>
+---
+ drivers/net/r8169.c | 10 ++++++++--
+ 1 file changed, 8 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
+index 56a11e2..ddff42b 100644
+--- a/drivers/net/r8169.c
++++ b/drivers/net/r8169.c
+@@ -1076,7 +1076,12 @@ static int rtl8169_rx_vlan_skb(struct rtl8169_private *tp, struct RxDesc *desc,
+ int ret;
+
+ if (vlgrp && (opts2 & RxVlanTag)) {
+- __vlan_hwaccel_rx(skb, vlgrp, swab16(opts2 & 0xffff), polling);
++ u16 vtag = swab16(opts2 & 0xffff);
++
++ if (polling)
++ vlan_gro_receive(&tp->napi, vlgrp, vtag, skb);
++ else
++ __vlan_hwaccel_rx(skb, vlgrp, vtag, polling);
+ ret = 0;
+ } else
+ ret = -1;
+@@ -3186,6 +3191,7 @@ rtl8169_init_one(struct pci_dev *pdev, const struct pci_device_id *ent)
+ #ifdef CONFIG_R8169_VLAN
+ dev->features |= NETIF_F_HW_VLAN_TX | NETIF_F_HW_VLAN_RX;
+ #endif
++ dev->features |= NETIF_F_GRO;
+
+ tp->intr_mask = 0xffff;
+ tp->align = cfg->align;
+@@ -4561,7 +4567,7 @@ static int rtl8169_rx_interrupt(struct net_device *dev,
+
+ if (rtl8169_rx_vlan_skb(tp, desc, skb, polling) < 0) {
+ if (likely(polling))
+- netif_receive_skb(skb);
++ napi_gro_receive(&tp->napi, skb);
+ else
+ netif_rx(skb);
+ }
+
+
+--
+To unsubscribe from this list: send the line "unsubscribe netdev" in
+the body of a message to majordomo@vger.kernel.org
+More majordomo info at http://vger.kernel.org/majordomo-info.html \ No newline at end of file
diff --git a/main/linux-grsec/r8169-fix-rx-checksum-offload.patch b/main/linux-grsec/r8169-fix-rx-checksum-offload.patch
new file mode 100644
index 000000000..d979caac6
--- /dev/null
+++ b/main/linux-grsec/r8169-fix-rx-checksum-offload.patch
@@ -0,0 +1,62 @@
+From adea1ac7effbddbe60a9de6d63462bfe79289e59 Mon Sep 17 00:00:00 2001
+From: Eric Dumazet <eric.dumazet@gmail.com>
+Date: Sun, 5 Sep 2010 20:04:05 -0700
+Subject: [PATCH] r8169: fix rx checksum offload
+
+While porting GRO to r8169, I found this driver has a bug in its rx
+path.
+
+All skbs given to network stack had their ip_summed set to
+CHECKSUM_NONE, while hardware said they had correct TCP/UDP checksums.
+
+The reason is driver sets skb->ip_summed on the original skb before the
+copy eventually done by copybreak. The fresh skb gets the ip_summed =
+CHECKSUM_NONE value, forcing network stack to recompute checksum, and
+preventing my GRO patch to work.
+
+Fix is to make the ip_summed setting after skb copy.
+
+Note : rx_copybreak current value is 16383, so all frames are copied...
+
+Signed-off-by: Eric Dumazet <eric.dumazet@gmail.com>
+Acked-by: Francois Romieu <romieu@fr.zoreil.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ drivers/net/r8169.c | 6 ++----
+ 1 files changed, 2 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
+index 07b3fb5..56a11e2 100644
+--- a/drivers/net/r8169.c
++++ b/drivers/net/r8169.c
+@@ -4450,9 +4450,8 @@ static inline int rtl8169_fragmented_frame(u32 status)
+ return (status & (FirstFrag | LastFrag)) != (FirstFrag | LastFrag);
+ }
+
+-static inline void rtl8169_rx_csum(struct sk_buff *skb, struct RxDesc *desc)
++static inline void rtl8169_rx_csum(struct sk_buff *skb, u32 opts1)
+ {
+- u32 opts1 = le32_to_cpu(desc->opts1);
+ u32 status = opts1 & RxProtoMask;
+
+ if (((status == RxProtoTCP) && !(opts1 & TCPFail)) ||
+@@ -4546,8 +4545,6 @@ static int rtl8169_rx_interrupt(struct net_device *dev,
+ continue;
+ }
+
+- rtl8169_rx_csum(skb, desc);
+-
+ if (rtl8169_try_rx_copy(&skb, tp, pkt_size, addr)) {
+ pci_dma_sync_single_for_device(pdev, addr,
+ pkt_size, PCI_DMA_FROMDEVICE);
+@@ -4558,6 +4555,7 @@ static int rtl8169_rx_interrupt(struct net_device *dev,
+ tp->Rx_skbuff[entry] = NULL;
+ }
+
++ rtl8169_rx_csum(skb, status);
+ skb_put(skb, pkt_size);
+ skb->protocol = eth_type_trans(skb, dev);
+
+--
+1.7.2.3
+
diff --git a/main/linux-grsec/sync-core.patch b/main/linux-grsec/sync-core.patch
deleted file mode 100644
index 792398304..000000000
--- a/main/linux-grsec/sync-core.patch
+++ /dev/null
@@ -1,13 +0,0 @@
---- ./arch/x86/kernel/alternative.c.orig
-+++ ./arch/x86/kernel/alternative.c
-@@ -500,9 +500,9 @@
-
- pax_open_kernel();
- memcpy(ktla_ktva(addr), opcode, len);
-+ sync_core();
- pax_close_kernel();
-
-- sync_core();
- local_irq_restore(flags);
- /* Could also do a CLFLUSH here to speed up CPU recovery; but
- that causes hangs on some VIA CPUs. */
diff --git a/main/linux-pae/APKBUILD b/main/linux-pae/APKBUILD
index 261708193..d68602d66 100644
--- a/main/linux-pae/APKBUILD
+++ b/main/linux-pae/APKBUILD
@@ -2,9 +2,9 @@
_flavor=pae
pkgname=linux-${_flavor}
-pkgver=2.6.32.15
+pkgver=2.6.32.21
_kernver=2.6.32
-pkgrel=1
+pkgrel=0
pkgdesc="Linux kernel with PAE enabled"
url=http://www.kernel.org
depends="mkinitfs linux-firmware"
@@ -138,7 +138,7 @@ dev() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-5c9251844c2819eddee4dba1293bd46d patch-2.6.32.15.bz2
+29aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD
index ebe55a639..775fef1b9 100644
--- a/main/linux-vserver/APKBUILD
+++ b/main/linux-vserver/APKBUILD
@@ -2,7 +2,7 @@
_flavor=vserver
pkgname=linux-${_flavor}
-pkgver=2.6.32.20
+pkgver=2.6.32.21
_kernver=2.6.32
pkgrel=0
@@ -15,9 +15,8 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- http://vserver.13thfloor.at/Experimental/patch-2.6.32.20-vs2.3.0.36.29.6.diff
+ http://vserver.13thfloor.at/Experimental/patch-2.6.32.21-vs2.3.0.36.29.6.diff
x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
- fixes-for-using-make-3.82.patch
kernelconfig.x86
"
subpackages="$pkgname-dev"
@@ -125,8 +124,7 @@ dev() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-37cd37164dd7f288dc84f831fc33a598 patch-2.6.32.20.bz2
-e5253891d0c4eff99470c6ef9de4c075 patch-2.6.32.20-vs2.3.0.36.29.6.diff
+29aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
+4f95f1b2d1572a2377ec3585401fc759 patch-2.6.32.21-vs2.3.0.36.29.6.diff
a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
-3177c2a571b4827c1140d227e6ed06d0 fixes-for-using-make-3.82.patch
884ba32b4edb6c51426e826c44063e98 kernelconfig.x86"
diff --git a/main/linux-vserver/fixes-for-using-make-3.82.patch b/main/linux-vserver/fixes-for-using-make-3.82.patch
deleted file mode 100644
index dd6e6ace9..000000000
--- a/main/linux-vserver/fixes-for-using-make-3.82.patch
+++ /dev/null
@@ -1,25 +0,0 @@
---- linux-2.6.36-rc1/firmware/Makefile
-+++ 2.6.36-rc1-make-3.82-fixes/firmware/Makefile
-@@ -142,7 +142,7 @@ fw-shipped-$(CONFIG_YAM) += yam/1200.bin
- fw-shipped-all := $(fw-shipped-y) $(fw-shipped-m) $(fw-shipped-)
-
- # Directories which we _might_ need to create, so we have a rule for them.
--firmware-dirs := $(sort $(patsubst %,$(objtree)/$(obj)/%/,$(dir $(fw-external-y) $(fw-shipped-all))))
-+firmware-dirs := $(sort $(addprefix $(objtree)/$(obj)/,$(dir $(fw-external-y) $(fw-shipped-all))))
-
- quiet_cmd_mkdir = MKDIR $(patsubst $(objtree)/%,%,$@)
- cmd_mkdir = mkdir -p $@
---- linux-2.6.36-rc1/scripts/mkmakefile
-+++ 2.6.36-rc1-make-3.82-fixes/scripts/mkmakefile
-@@ -44,7 +44,9 @@ all:
-
- Makefile:;
-
--\$(all) %/: all
-+\$(all): all
- @:
-
-+%/: all
-+ @:
- EOF
-
diff --git a/main/lvm2/APKBUILD b/main/lvm2/APKBUILD
index 49e88413e..e7a510f5a 100644
--- a/main/lvm2/APKBUILD
+++ b/main/lvm2/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=lvm2
-pkgver=2.02.72
+pkgver=2.02.73
pkgrel=0
pkgdesc="Logical Volume Manager 2 utilities"
url="http://sourceware.org/lvm2/"
@@ -47,6 +47,6 @@ dm() {
mv "$pkgdir"/sbin/dm* "$subpkgdir"/sbin/
}
-md5sums="a7d0d1235a589869bd13cde0f0d7375d LVM2.2.02.72.tgz
+md5sums="ef975c33e224b3a2c057313d29718d91 LVM2.2.02.73.tgz
6f65f902cf19f144a42b8d6aceadf395 lvm.initd
ec36d5fe4561220304e406c5c797e71f lvm.confd"
diff --git a/main/m4/APKBUILD b/main/m4/APKBUILD
index 098af7b7f..a062d3e7b 100644
--- a/main/m4/APKBUILD
+++ b/main/m4/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=m4
-pkgver=1.4.14
-pkgrel=1
+pkgver=1.4.15
+pkgrel=0
pkgdesc="GNU macro processor"
url="http://www.gnu.org/software/m4"
depends=
@@ -27,5 +27,5 @@ package() {
make install DESTDIR="$pkgdir"
}
-md5sums="f0542d58f94c7d0ce0d01224e447be66 m4-1.4.14.tar.gz
+md5sums="5649a2e593b6c639deae9e72ede777dd m4-1.4.15.tar.gz
20a7dedec0e9e0ee7107e33e798ffdbe gnulib-uclibc.patch"
diff --git a/main/man-pages/APKBUILD b/main/man-pages/APKBUILD
index 3d126c701..14ec8c170 100644
--- a/main/man-pages/APKBUILD
+++ b/main/man-pages/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=man-pages
-pkgver=3.25
+pkgver=3.26
_posixver=2003-a
pkgrel=0
pkgdesc="Linux man pages"
@@ -30,5 +30,5 @@ package() {
rm "$pkgdir"/usr/share/man/man3/iconv*
}
-md5sums="98ec2324abea77d7a992470dd44d140c man-pages-3.25.tar.gz
+md5sums="dbf72370fa9684e7ca51ce53ffc87bc2 man-pages-3.26.tar.gz
7c78aff03c0a6767ba483d34f19e4b09 man-pages-posix-2003-a.tar.bz2"
diff --git a/main/mc/APKBUILD b/main/mc/APKBUILD
index 72d59ce28..9c6127cc6 100644
--- a/main/mc/APKBUILD
+++ b/main/mc/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mc
-pkgver=4.7.0.7
+pkgver=4.7.0.8
pkgrel=0
pkgdesc="A filemanager/shell that emulates Norton Commander"
url="http://www.ibiblio.org/mc/"
@@ -39,4 +39,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="23e35ad8917fc752dffedb06b5d0bf98 mc-4.7.0.7.tar.bz2"
+md5sums="f05be872a7c272e8ad682cb51a1c5c5f mc-4.7.0.8.tar.bz2"
diff --git a/main/mdadm/APKBUILD b/main/mdadm/APKBUILD
index c85f9bae9..fe920a8c6 100644
--- a/main/mdadm/APKBUILD
+++ b/main/mdadm/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mdadm
-pkgver=3.1.2
-pkgrel=1
+pkgver=3.1.4
+pkgrel=0
pkgdesc="a tool for managing Linux Software RAID arrays"
url="http://neil.brown.name/blog/mdadm"
license="GPL-2"
@@ -14,11 +14,13 @@ source="http://www.kernel.org/pub/linux/utils/raid/${pkgname}/${pkgname}-${pkgve
${pkgname}.confd
mdadm-raid.initd
mdadm-uclibc.patch
+ uclibc-bswap.patch
"
prepare() {
cd "$srcdir/$pkgname-$pkgver"
- patch -p1 -i ../mdadm-uclibc.patch || return 1
+ patch -p1 -i "$srcdir"/mdadm-uclibc.patch || return 1
+ patch -p1 -i "$srcdir"/uclibc-bswap.patch || return 1
}
build() {
@@ -36,8 +38,9 @@ package() {
install -m644 -D mdadm.conf-example "$pkgdir"/etc/mdadm.conf
}
-md5sums="15c0112467df486b5805b18c7e51401f mdadm-3.1.2.tar.gz
+md5sums="06bf7a163a65d80b118ba9be5821a014 mdadm-3.1.4.tar.gz
ce57e798431f7ab89f9b07a7daaa4852 mdadm.initd
16d2b8eb2e17184357db503470fdd8eb mdadm.confd
af5bb6e1479bf1d27cf50521af82dae1 mdadm-raid.initd
-bca76ff25366bd1b70654b0cf4814236 mdadm-uclibc.patch"
+bca76ff25366bd1b70654b0cf4814236 mdadm-uclibc.patch
+e6dde992d7da016f25161d6637474d26 uclibc-bswap.patch"
diff --git a/main/mdadm/uclibc-bswap.patch b/main/mdadm/uclibc-bswap.patch
new file mode 100644
index 000000000..b1d0428dc
--- /dev/null
+++ b/main/mdadm/uclibc-bswap.patch
@@ -0,0 +1,18 @@
+--- ./mdadm.h.orig
++++ ./mdadm.h
+@@ -104,12 +104,15 @@
+ * and there is no standard conversion function so... */
+ /* And dietlibc doesn't think byteswap is ok, so.. */
+ /* #include <byteswap.h> */
++#undef bswap_16
+ #define bswap_16(x) (((x) & 0x00ffU) << 8 | \
+ ((x) & 0xff00U) >> 8)
++#undef bswap_32
+ #define bswap_32(x) (((x) & 0x000000ffU) << 24 | \
+ ((x) & 0xff000000U) >> 24 | \
+ ((x) & 0x0000ff00U) << 8 | \
+ ((x) & 0x00ff0000U) >> 8)
++#undef bswap_64
+ #define bswap_64(x) (((x) & 0x00000000000000ffULL) << 56 | \
+ ((x) & 0xff00000000000000ULL) >> 56 | \
+ ((x) & 0x000000000000ff00ULL) << 40 | \
diff --git a/main/mercurial/APKBUILD b/main/mercurial/APKBUILD
index 938f752d7..3c9380c71 100644
--- a/main/mercurial/APKBUILD
+++ b/main/mercurial/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mercurial
-pkgver=1.6.2
+pkgver=1.6.3
pkgrel=0
pkgdesc="A scalable distributed SCM tool"
url="http://www.selenic.com/mercurial"
@@ -29,4 +29,4 @@ package() {
install -Dm644 contrib/vim/HGAnnotate.vim \
"${vimpath}/syntax/HGAnnotate.vim" || return 1
}
-md5sums="847359d7488caf8074a69d4b87ca64d2 mercurial-1.6.2.tar.gz"
+md5sums="fcd61edc488d1b9aa831dde6f14d9a13 mercurial-1.6.3.tar.gz"
diff --git a/main/mkinitfs/APKBUILD b/main/mkinitfs/APKBUILD
index 426ada44b..930ddb7ac 100644
--- a/main/mkinitfs/APKBUILD
+++ b/main/mkinitfs/APKBUILD
@@ -1,13 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mkinitfs
-pkgver=2.0_rc9
-pkgrel=1
+pkgver=2.0
+pkgrel=0
pkgdesc="Tool to generate initramfs images for Alpine"
url=http://git.alpinelinux.org/cgit/mkinitfs
depends="busybox apk-tools>=2.0"
triggers="$pkgname.trigger:/usr/share/kernel/*"
source="http://git.alpinelinux.org/cgit/$pkgname/snapshot/$pkgname-$pkgver.tar.bz2
- mod-deps.patch
"
license="GPL-2"
@@ -29,5 +28,4 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make install DESTDIR="$pkgdir" || return 1
}
-md5sums="54eb3779916b61c91f91c608dc99667a mkinitfs-2.0_rc9.tar.bz2
-ff8fd46b88690e74505f3fe31fae0aff mod-deps.patch"
+md5sums="b43a5eae02a1f97362ca66e7b5108593 mkinitfs-2.0.tar.bz2"
diff --git a/main/mkinitfs/mod-deps.patch b/main/mkinitfs/mod-deps.patch
deleted file mode 100644
index bc08d6185..000000000
--- a/main/mkinitfs/mod-deps.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-commit 18f70462c7fefe7cadcc1cd618b88de565a0f717
-Author: Natanael Copa <ncopa@alpinelinux.org>
-Date: Mon Aug 9 15:56:35 2010 +0000
-
- mkinitfs: handle the case when modules.dep has full path
-
- we do that by simply removing the prepend string
-
-diff --git a/mkinitfs.in b/mkinitfs.in
-index c3d8354..8246d07 100755
---- a/mkinitfs.in
-+++ b/mkinitfs.in
-@@ -92,6 +92,10 @@ BEGIN {
- modulesdep="modules.dep";
- FS = ": ";
- while ( (getline < modulesdep) > 0) {
-+ if (substr($0,1,1) == "/") {
-+ gsub(prepend, "", $1);
-+ gsub(prepend, "", $2);
-+ }
- deps[$1] = $2;
- }
- }
diff --git a/main/mpfr3/APKBUILD b/main/mpfr3/APKBUILD
index 31d912402..d7c4aa6a3 100644
--- a/main/mpfr3/APKBUILD
+++ b/main/mpfr3/APKBUILD
@@ -8,7 +8,7 @@ license="GPL LGPL"
depends=
makedepends="gmp-dev texinfo"
source="http://www.mpfr.org/mpfr-current/mpfr-$pkgver.tar.bz2"
-subpackages="$pkgname-doc mpfr-dev:dev"
+subpackages="$pkgname-doc mpfr-dev"
_builddir="$srcdir"/mpfr-$pkgver
build() {
diff --git a/main/mysql/APKBUILD b/main/mysql/APKBUILD
index d668af507..5bcc10d62 100644
--- a/main/mysql/APKBUILD
+++ b/main/mysql/APKBUILD
@@ -2,7 +2,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=mysql
pkgver=5.1.50
-pkgrel=0
+pkgrel=1
pkgdesc="A fast SQL database server"
url="http://www.mysql.com/"
pkgusers="mysql"
@@ -12,7 +12,9 @@ depends=
makedepends="libtool readline-dev openssl-dev ncurses-dev zlib-dev"
source="http://ftp.sunet.se/pub/unix/databases/relational/mysql/Downloads/MySQL-5.1/mysql-$pkgver.tar.gz
$pkgname.initd
- $pkgname.mycnf"
+ $pkgname.mycnf
+ makefile.patch
+ "
subpackages="$pkgname-doc $pkgname-dev $pkgname-test libmysqlclient $pkgname-client"
_builddir="$srcdir/$pkgname-$pkgver"
@@ -21,6 +23,7 @@ prepare() {
cd $_builddir
sed -i -e 's/-lnsl //g' configure.in
sed -i -e 's/-lnsl //g' configure
+ patch -p1 -i "$srcdir"/makefile.patch || return 1
}
build() {
@@ -89,4 +92,5 @@ client() {
md5sums="23bac4a0aafd683b077dac146ce2701f mysql-5.1.50.tar.gz
25d08b02bff6aa379dc45859b7a3f28a mysql.initd
-15a7e3ddd6a40bf5a1eb3a8c69d9c34c mysql.mycnf"
+15a7e3ddd6a40bf5a1eb3a8c69d9c34c mysql.mycnf
+596e23f9ade6e4a9668fa6e577576c57 makefile.patch"
diff --git a/main/mysql/makefile.patch b/main/mysql/makefile.patch
new file mode 100644
index 000000000..89e2461c9
--- /dev/null
+++ b/main/mysql/makefile.patch
@@ -0,0 +1,20 @@
+--- a/include/Makefile.in
++++ b/include/Makefile.in
+@@ -406,7 +406,7 @@
+ my_getopt.h sslopt-longopts.h my_dir.h \
+ sslopt-vars.h sslopt-case.h sql_common.h keycache.h \
+ m_ctype.h my_attribute.h $(HEADERS_GEN_CONFIGURE) \
+- $(HEADERS_GEN_MAKE)
++ $(HEADERS_GEN_MAKE) my_compiler.h
+
+ noinst_HEADERS = config-win.h config-netware.h my_bit.h \
+ heap.h my_bitmap.h my_uctype.h \
+@@ -416,7 +416,7 @@
+ my_aes.h my_tree.h my_trie.h hash.h thr_alarm.h \
+ thr_lock.h t_ctype.h violite.h my_md5.h base64.h \
+ my_handler.h my_time.h my_vle.h my_user.h \
+- my_libwrap.h my_stacktrace.h my_compiler.h
++ my_libwrap.h my_stacktrace.h
+
+ EXTRA_DIST = mysql.h.pp mysql/plugin.h.pp
+
diff --git a/main/nagios/APKBUILD b/main/nagios/APKBUILD
index 70358ecbc..714d468b8 100644
--- a/main/nagios/APKBUILD
+++ b/main/nagios/APKBUILD
@@ -1,14 +1,14 @@
# Contributor: Carlo Landmeter <clandmeter at gmail>
# Maintainer: Carlo Landmeter <clandmeter at gmail>
pkgname=nagios
-pkgver=3.2.1
-pkgrel=2
+pkgver=3.2.2
+pkgrel=0
pkgdesc="Popular monitoring tool"
url="http://www.nagios.org/"
license="GPL-2"
depends="perl"
install="$pkgname.pre-install"
-makedepends="gd-dev pkgconfig perl-dev"
+makedepends="gd-dev pkgconfig perl-dev libpng-dev libjpeg"
source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz
nagios.confd
nagios.initd
@@ -56,7 +56,7 @@ web() {
install -m644 -D "$srcdir"/lighttpd-nagios.conf "$subpkgdir"/etc/lighttpd/nagios.conf
}
-md5sums="d4655ee8c95c9679fd4fd53dac34bbe3 nagios-3.2.1.tar.gz
+md5sums="e73004f401bfd680631ba900b5a8e60a nagios-3.2.2.tar.gz
431dfe7403323e247a88b97beade5d78 nagios.confd
2ead8695b32222abe922692664aa9de1 nagios.initd
d63c36f47d26f1f71ae2faf272eec640 lighttpd-nagios.conf"
diff --git a/main/nrpe/APKBUILD b/main/nrpe/APKBUILD
index fd66dba15..f2f3cf0a7 100644
--- a/main/nrpe/APKBUILD
+++ b/main/nrpe/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
pkgname=nrpe
pkgver=2.12
-pkgrel=6
+pkgrel=7
pkgusers="nagios"
pkggroups="nagios"
pkgdesc="NRPE allows you to remotely execute Nagios plugins on other Linux/Unix machines."
@@ -30,6 +30,8 @@ build() {
package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" install install-daemon-config
+ #remove plugin since its in separate package
+ rm -rf "$pkgdir"/usr/lib
install -Dm755 "$srcdir"/nrpe.initd "$pkgdir"/etc/init.d/nrpe
install -Dm644 "$srcdir"/nrpe.confd "$pkgdir"/etc/conf.d/nrpe
}
diff --git a/main/nss/APKBUILD b/main/nss/APKBUILD
index c795669ea..927f4802f 100644
--- a/main/nss/APKBUILD
+++ b/main/nss/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=nss
-pkgver=3.12.6
-_ver=3_12_6
+pkgver=3.12.7
+_ver=3_12_7
pkgrel=0
pkgdesc="Mozilla Network Security Services"
url="http://www.mozilla.org/projects/security/pki/nss/"
@@ -39,6 +39,7 @@ build() {
export BUILD_OPT=1
export PKG_CONFIG_ALLOW_SYSTEM_LIBS=1
export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1
+ export FREEBL_NO_DEPEND=0
export NSPR_INCLUDE_DIR=`pkg-config --cflags-only-I nspr | sed 's/-I//'`
export NSPR_LIB_DIR=`pkg-config --libs-only-L nspr | sed 's/-L.//'`
export XCFLAGS="${CFLAGS}"
@@ -110,10 +111,10 @@ libnss() {
mv "$pkgdir"/usr/lib "$subpkgdir"/usr
}
-md5sums="da42596665f226de5eb3ecfc1ec57cd1 nss-3.12.6.tar.gz
+md5sums="6c29faba412d822f41c7b1ea4f27a561 nss-3.12.7.tar.gz
1d8305dc458d28c6f32746d9132b9873 nss-nolocalsql.patch
e5c97db0c884d5f4cfda21e562dc9bba nss-no-rpath.patch
c547b030c57fe1ed8b77c73bf52b3ded nss.pc.in
46bee81908f1e5b26d6a7a2e14c64d9f nss-config.in
-a744b499e7da252acd9ac8ff09af3d48 add_spi+cacert_ca_certs.patch
+aff5f4b62bfa0bf4799964cf1fb23a68 add_spi+cacert_ca_certs.patch
d83c7b61abb7e9f8f7bcd157183d1ade ssl-renegotiate-transitional.patch"
diff --git a/main/nss/add_spi+cacert_ca_certs.patch b/main/nss/add_spi+cacert_ca_certs.patch
index a8969ee43..ac16b4702 100644
--- a/main/nss/add_spi+cacert_ca_certs.patch
+++ b/main/nss/add_spi+cacert_ca_certs.patch
@@ -4,57 +4,57 @@
## DP: Adds the SPI Inc. and CAcert.org CA certificates
diff --git a/mozilla/security/nss/lib/ckfw/builtins/certdata.c b/mozilla/security/nss/lib/ckfw/builtins/certdata.c
-index 2c6fdab..2fb754c 100644
+index 52b78ad..28fe53c 100644
--- a/mozilla/security/nss/lib/ckfw/builtins/certdata.c
+++ b/mozilla/security/nss/lib/ckfw/builtins/certdata.c
@@ -35,7 +35,7 @@
*
* ***** END LICENSE BLOCK ***** */
#ifdef DEBUG
--static const char CVS_ID[] = "@(#) $RCSfile: certdata.c,v $ $Revision: 1.59 $ $Date: 2010/02/16 22:14:34 $""; @(#) $RCSfile: certdata.c,v $ $Revision: 1.59 $ $Date: 2010/02/16 22:14:34 $";
-+static const char CVS_ID[] = "@(#) $RCSfile: certdata.txt,v $ $Revision: 1.58 $ $Date: 2010/02/16 22:14:35 $""; @(#) $RCSfile: certdata.perl,v $ $Revision: 1.12 $ $Date: 2008/01/23 07:34:49 $";
+-static const char CVS_ID[] = "@(#) $RCSfile: certdata.c,v $ $Revision: 1.67 $ $Date: 2010/04/08 14:28:58 $""; @(#) $RCSfile: certdata.c,v $ $Revision: 1.67 $ $Date: 2010/04/08 14:28:58 $";
++static const char CVS_ID[] = "@(#) $RCSfile: certdata.txt,v $ $Revision: 1.64 $ $Date: 2010/04/08 14:28:59 $""; @(#) $RCSfile: certdata.perl,v $ $Revision: 1.13 $ $Date: 2010/03/26 22:06:47 $";
#endif /* DEBUG */
#ifndef BUILTINS_H
-@@ -1020,6 +1020,24 @@ static const CK_ATTRIBUTE_TYPE nss_builtins_types_320 [] = {
- static const CK_ATTRIBUTE_TYPE nss_builtins_types_321 [] = {
+@@ -960,6 +960,24 @@ static const CK_ATTRIBUTE_TYPE nss_builtins_types_300 [] = {
+ static const CK_ATTRIBUTE_TYPE nss_builtins_types_301 [] = {
CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERT_SHA1_HASH, CKA_CERT_MD5_HASH, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_TRUST_SERVER_AUTH, CKA_TRUST_EMAIL_PROTECTION, CKA_TRUST_CODE_SIGNING, CKA_TRUST_STEP_UP_APPROVED
};
-+static const CK_ATTRIBUTE_TYPE nss_builtins_types_322 [] = {
++static const CK_ATTRIBUTE_TYPE nss_builtins_types_302 [] = {
+ CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERTIFICATE_TYPE, CKA_SUBJECT, CKA_ID, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_VALUE
+};
-+static const CK_ATTRIBUTE_TYPE nss_builtins_types_323 [] = {
++static const CK_ATTRIBUTE_TYPE nss_builtins_types_303 [] = {
+ CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERT_SHA1_HASH, CKA_CERT_MD5_HASH, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_TRUST_SERVER_AUTH, CKA_TRUST_EMAIL_PROTECTION, CKA_TRUST_CODE_SIGNING, CKA_TRUST_STEP_UP_APPROVED
+};
-+static const CK_ATTRIBUTE_TYPE nss_builtins_types_324 [] = {
++static const CK_ATTRIBUTE_TYPE nss_builtins_types_304 [] = {
+ CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERTIFICATE_TYPE, CKA_SUBJECT, CKA_ID, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_VALUE
+};
-+static const CK_ATTRIBUTE_TYPE nss_builtins_types_325 [] = {
++static const CK_ATTRIBUTE_TYPE nss_builtins_types_305 [] = {
+ CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERT_SHA1_HASH, CKA_CERT_MD5_HASH, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_TRUST_SERVER_AUTH, CKA_TRUST_EMAIL_PROTECTION, CKA_TRUST_CODE_SIGNING, CKA_TRUST_STEP_UP_APPROVED
+};
-+static const CK_ATTRIBUTE_TYPE nss_builtins_types_326 [] = {
++static const CK_ATTRIBUTE_TYPE nss_builtins_types_306 [] = {
+ CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERTIFICATE_TYPE, CKA_SUBJECT, CKA_ID, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_VALUE
+};
-+static const CK_ATTRIBUTE_TYPE nss_builtins_types_327 [] = {
++static const CK_ATTRIBUTE_TYPE nss_builtins_types_307 [] = {
+ CKA_CLASS, CKA_TOKEN, CKA_PRIVATE, CKA_MODIFIABLE, CKA_LABEL, CKA_CERT_SHA1_HASH, CKA_CERT_MD5_HASH, CKA_ISSUER, CKA_SERIAL_NUMBER, CKA_TRUST_SERVER_AUTH, CKA_TRUST_EMAIL_PROTECTION, CKA_TRUST_CODE_SIGNING, CKA_TRUST_STEP_UP_APPROVED
+};
#ifdef DEBUG
static const NSSItem nss_builtins_items_0 [] = {
{ (void *)&cko_data, (PRUint32)sizeof(CK_OBJECT_CLASS) },
-@@ -1028,7 +1046,7 @@ static const NSSItem nss_builtins_items_0 [] = {
+@@ -968,7 +986,7 @@ static const NSSItem nss_builtins_items_0 [] = {
{ (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
{ (void *)"CVS ID", (PRUint32)7 },
{ (void *)"NSS", (PRUint32)4 },
-- { (void *)"@(#) $RCSfile: certdata.c,v $ $Revision: 1.59 $ $Date: 2010/02/16 22:14:34 $""; @(#) $RCSfile: certdata.c,v $ $Revision: 1.59 $ $Date: 2010/02/16 22:14:34 $", (PRUint32)160 }
-+ { (void *)"@(#) $RCSfile: certdata.txt,v $ $Revision: 1.58 $ $Date: 2010/02/16 22:14:35 $""; @(#) $RCSfile: certdata.perl,v $ $Revision: 1.12 $ $Date: 2008/01/23 07:34:49 $", (PRUint32)160 }
+- { (void *)"@(#) $RCSfile: certdata.c,v $ $Revision: 1.67 $ $Date: 2010/04/08 14:28:58 $""; @(#) $RCSfile: certdata.c,v $ $Revision: 1.67 $ $Date: 2010/04/08 14:28:58 $", (PRUint32)160 }
++ { (void *)"@(#) $RCSfile: certdata.txt,v $ $Revision: 1.64 $ $Date: 2010/04/08 14:28:59 $""; @(#) $RCSfile: certdata.perl,v $ $Revision: 1.13 $ $Date: 2010/03/26 22:06:47 $", (PRUint32)160 }
};
#endif /* DEBUG */
static const NSSItem nss_builtins_items_1 [] = {
-@@ -21537,6 +21555,531 @@ static const NSSItem nss_builtins_items_321 [] = {
- { (void *)&ckt_netscape_trust_unknown, (PRUint32)sizeof(CK_TRUST) },
+@@ -20303,6 +20321,531 @@ static const NSSItem nss_builtins_items_301 [] = {
+ { (void *)&ckt_netscape_trusted_delegator, (PRUint32)sizeof(CK_TRUST) },
{ (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) }
};
-+static const NSSItem nss_builtins_items_322 [] = {
++static const NSSItem nss_builtins_items_302 [] = {
+ { (void *)&cko_certificate, (PRUint32)sizeof(CK_OBJECT_CLASS) },
+ { (void *)&ck_true, (PRUint32)sizeof(CK_BBOOL) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
@@ -201,7 +201,7 @@ index 2c6fdab..2fb754c 100644
+"\103"
+, (PRUint32)1857 }
+};
-+static const NSSItem nss_builtins_items_323 [] = {
++static const NSSItem nss_builtins_items_303 [] = {
+ { (void *)&cko_netscape_trust, (PRUint32)sizeof(CK_OBJECT_CLASS) },
+ { (void *)&ck_true, (PRUint32)sizeof(CK_BBOOL) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
@@ -228,7 +228,7 @@ index 2c6fdab..2fb754c 100644
+ { (void *)&ckt_netscape_trusted_delegator, (PRUint32)sizeof(CK_TRUST) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) }
+};
-+static const NSSItem nss_builtins_items_324 [] = {
++static const NSSItem nss_builtins_items_304 [] = {
+ { (void *)&cko_certificate, (PRUint32)sizeof(CK_OBJECT_CLASS) },
+ { (void *)&ck_true, (PRUint32)sizeof(CK_BBOOL) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
@@ -353,7 +353,7 @@ index 2c6fdab..2fb754c 100644
+"\322\156\245\033\231\047\200\347\013\251\250\000"
+, (PRUint32)1548 }
+};
-+static const NSSItem nss_builtins_items_325 [] = {
++static const NSSItem nss_builtins_items_305 [] = {
+ { (void *)&cko_netscape_trust, (PRUint32)sizeof(CK_OBJECT_CLASS) },
+ { (void *)&ck_true, (PRUint32)sizeof(CK_BBOOL) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
@@ -380,7 +380,7 @@ index 2c6fdab..2fb754c 100644
+ { (void *)&ckt_netscape_trusted_delegator, (PRUint32)sizeof(CK_TRUST) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) }
+};
-+static const NSSItem nss_builtins_items_326 [] = {
++static const NSSItem nss_builtins_items_306 [] = {
+ { (void *)&cko_certificate, (PRUint32)sizeof(CK_OBJECT_CLASS) },
+ { (void *)&ck_true, (PRUint32)sizeof(CK_BBOOL) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
@@ -548,7 +548,7 @@ index 2c6fdab..2fb754c 100644
+"\243\140"
+, (PRUint32)2066 }
+};
-+static const NSSItem nss_builtins_items_327 [] = {
++static const NSSItem nss_builtins_items_307 [] = {
+ { (void *)&cko_netscape_trust, (PRUint32)sizeof(CK_OBJECT_CLASS) },
+ { (void *)&ck_true, (PRUint32)sizeof(CK_BBOOL) },
+ { (void *)&ck_false, (PRUint32)sizeof(CK_BBOOL) },
@@ -582,34 +582,34 @@ index 2c6fdab..2fb754c 100644
builtinsInternalObject
nss_builtins_data[] = {
-@@ -21863,11 +22406,17 @@ nss_builtins_data[] = {
- { 11, nss_builtins_types_318, nss_builtins_items_318, {NULL} },
- { 13, nss_builtins_types_319, nss_builtins_items_319, {NULL} },
- { 11, nss_builtins_types_320, nss_builtins_items_320, {NULL} },
-- { 13, nss_builtins_types_321, nss_builtins_items_321, {NULL} }
-+ { 13, nss_builtins_types_321, nss_builtins_items_321, {NULL} },
-+ { 11, nss_builtins_types_322, nss_builtins_items_322, {NULL} },
-+ { 13, nss_builtins_types_323, nss_builtins_items_323, {NULL} },
-+ { 11, nss_builtins_types_324, nss_builtins_items_324, {NULL} },
-+ { 13, nss_builtins_types_325, nss_builtins_items_325, {NULL} },
-+ { 11, nss_builtins_types_326, nss_builtins_items_326, {NULL} },
-+ { 13, nss_builtins_types_327, nss_builtins_items_327, {NULL} }
+@@ -20609,11 +21152,17 @@ nss_builtins_data[] = {
+ { 11, nss_builtins_types_298, nss_builtins_items_298, {NULL} },
+ { 13, nss_builtins_types_299, nss_builtins_items_299, {NULL} },
+ { 11, nss_builtins_types_300, nss_builtins_items_300, {NULL} },
+- { 13, nss_builtins_types_301, nss_builtins_items_301, {NULL} }
++ { 13, nss_builtins_types_301, nss_builtins_items_301, {NULL} },
++ { 11, nss_builtins_types_302, nss_builtins_items_302, {NULL} },
++ { 13, nss_builtins_types_303, nss_builtins_items_303, {NULL} },
++ { 11, nss_builtins_types_304, nss_builtins_items_304, {NULL} },
++ { 13, nss_builtins_types_305, nss_builtins_items_305, {NULL} },
++ { 11, nss_builtins_types_306, nss_builtins_items_306, {NULL} },
++ { 13, nss_builtins_types_307, nss_builtins_items_307, {NULL} }
};
const PRUint32
#ifdef DEBUG
-- nss_builtins_nObjects = 321+1;
-+ nss_builtins_nObjects = 327+1;
+- nss_builtins_nObjects = 301+1;
++ nss_builtins_nObjects = 307+1;
#else
-- nss_builtins_nObjects = 321;
-+ nss_builtins_nObjects = 327;
+- nss_builtins_nObjects = 301;
++ nss_builtins_nObjects = 307;
#endif /* DEBUG */
diff --git a/mozilla/security/nss/lib/ckfw/builtins/certdata.txt b/mozilla/security/nss/lib/ckfw/builtins/certdata.txt
-index 22ed023..a8b94dd 100644
+index 93f1854..539f4e1 100644
--- a/mozilla/security/nss/lib/ckfw/builtins/certdata.txt
+++ b/mozilla/security/nss/lib/ckfw/builtins/certdata.txt
-@@ -22200,3 +22200,558 @@ CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NETSCAPE_TRUSTED_DELEGATOR
- CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NETSCAPE_TRUST_UNKNOWN
- CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NETSCAPE_TRUST_UNKNOWN
+@@ -20926,3 +20926,558 @@ CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NETSCAPE_TRUSTED_DELEGATOR
+ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NETSCAPE_TRUSTED_DELEGATOR
+ CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NETSCAPE_TRUSTED_DELEGATOR
CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
+
+#
diff --git a/main/openrc/APKBUILD b/main/openrc/APKBUILD
index bfa509bd3..9432b935e 100644
--- a/main/openrc/APKBUILD
+++ b/main/openrc/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openrc
-pkgver=0.6.0
-pkgrel=1
+pkgver=0.6.1
+pkgrel=0
pkgdesc="OpenRC manages the services, startup and shutdown of a host"
url="http://roy.marples.name/openrc"
license='BSD-2'
@@ -26,6 +26,7 @@ prepare() {
msg "Applying $i..."
patch -p1 < $i || return 1
done
+ sed -i -e '/^sed/d' pkgconfig/Makefile
}
build() {
@@ -52,7 +53,7 @@ package() {
install -Dm644 ../local.start "$pkgdir"/etc/conf.d/local.start
}
-md5sums="2b30959bc68595cdf389cb9f62105ec6 openrc-0.6.0.tar.bz2
+md5sums="90aa095508b0e92b06eda43b641cba49 openrc-0.6.1.tar.bz2
8c2c1c2ee0509b63966b7187a2079f4b openrc-0.4.3-mkmntdirs.patch
fa1809cd59cc0559a163bc6adc7398f6 localmount.patch
c32e15b0858eef708497e7ee6355a055 hostname.initd
diff --git a/main/openvpn/APKBUILD b/main/openvpn/APKBUILD
index 3bd1119a4..e7c51922b 100644
--- a/main/openvpn/APKBUILD
+++ b/main/openvpn/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=openvpn
-pkgver=2.1.1
-pkgrel=2
+pkgver=2.1.3
+pkgrel=0
pkgdesc="A robust, and highly configurable VPN (Virtual Private Network)"
url="http://openvpn.sourceforge.net/"
license="custom"
@@ -53,5 +53,5 @@ package() {
# install init.d
install -Dm755 ../openvpn.initd "$pkgdir"/etc/init.d/openvpn
}
-md5sums="b273ed2b5ec8616fb9834cde8634bce7 openvpn-2.1.1.tar.gz
+md5sums="7486d3e270ba4b033e311d3e022a0ad7 openvpn-2.1.3.tar.gz
020376f1e7ed6b4adbe20cf5ff774856 openvpn.initd"
diff --git a/main/pango/APKBUILD b/main/pango/APKBUILD
index af0acb401..762a4c6d5 100644
--- a/main/pango/APKBUILD
+++ b/main/pango/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pango
pkgver=1.28.1
-pkgrel=0
+pkgrel=1
pkgdesc="A library for layout and rendering of text"
url="http://www.pango.org/"
license="LGPL"
@@ -27,10 +27,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-dev() {
- default_dev
- install -d "$subpkgdir"/usr/share
- mv "$pkgdir"/usr/share/gir* "$subpkgdir"/usr/share/
-}
-
md5sums="bab5b4eb3fde6b0a5bfe98d25e668741 pango-1.28.1.tar.bz2"
diff --git a/main/pax-utils/APKBUILD b/main/pax-utils/APKBUILD
index 4a7069bc0..769f27436 100644
--- a/main/pax-utils/APKBUILD
+++ b/main/pax-utils/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=pax-utils
-pkgver=0.2
-pkgrel=1
+pkgver=0.2.1
+pkgrel=0
pkgdesc="ELF related utils for ELF 32/64 binaries"
url="http://hardened.gentoo.org/pax-utils.xml"
license='GPL-2'
@@ -17,4 +17,4 @@ build() {
make DESTDIR="$pkgdir/" install
}
-md5sums="15a6f2ddadedac0ab6cd4b0683b767b9 pax-utils-0.2.tar.bz2"
+md5sums="2bf53234580e02294453a40c864f5871 pax-utils-0.2.1.tar.bz2"
diff --git a/main/php/APKBUILD b/main/php/APKBUILD
index 42d532ab2..ad45a7f20 100644
--- a/main/php/APKBUILD
+++ b/main/php/APKBUILD
@@ -3,7 +3,7 @@
pkgname=php
pkgver=5.3.3
_suhosinver=${pkgver}-0.9.10
-pkgrel=1
+pkgrel=2
pkgdesc="The PHP language runtime engine"
url="http://www.php.net/"
license="PHP-3"
diff --git a/main/poppler/APKBUILD b/main/poppler/APKBUILD
index 7b9c8935d..e766477ac 100644
--- a/main/poppler/APKBUILD
+++ b/main/poppler/APKBUILD
@@ -5,12 +5,12 @@
# So we build gtk support in poppler-gtk
pkgname=poppler
pkgver=0.14.0
-pkgrel=0
+pkgrel=1
pkgdesc="PDF rendering library based on xpdf 3.0"
url="http://poppler.freedesktop.org/"
license="GPL"
subpackages="$pkgname-dev $pkgname-doc $pkgname-utils"
-makedepends="jpeg-dev cairo-dev libxml2-dev fontconfig-dev pkgconfig"
+makedepends="jpeg-dev cairo-dev libxml2-dev fontconfig-dev pkgconfig libiconv-dev"
depends=
depends_dev="cairo-dev"
source="http://$pkgname.freedesktop.org/$pkgname-$pkgver.tar.gz"
diff --git a/main/remmina/APKBUILD b/main/remmina/APKBUILD
index f73ba5770..2e65b7a2c 100644
--- a/main/remmina/APKBUILD
+++ b/main/remmina/APKBUILD
@@ -1,7 +1,7 @@
# Contributor:
# Maintainer:
pkgname=remmina
-pkgver=0.8.1
+pkgver=0.8.2
pkgrel=0
pkgdesc="Remmina is a remote desktop client written in GTK+"
url="http://remmina.sourceforge.net/"
@@ -42,4 +42,4 @@ package() {
# install -m644 -D "$srcdir"/$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
}
-md5sums="88905510156d0b71b741cae34e2e46c8 remmina-0.8.1.tar.gz"
+md5sums="003e072217219113e2eb0d3bb18c568c remmina-0.8.2.tar.gz"
diff --git a/main/samba/APKBUILD b/main/samba/APKBUILD
index baf0e434f..e17b24d04 100644
--- a/main/samba/APKBUILD
+++ b/main/samba/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=samba
-pkgver=3.5.4
+pkgver=3.5.5
pkgrel=0
pkgdesc="Tools to access a server's filespace and printers via SMB"
url="http://www.samba.org"
@@ -8,7 +8,8 @@ license="GPL3"
subpackages="$pkgname-dev $pkgname-doc winbind $pkgname-common
$pkgname-initscript tdb"
depends="samba-initscript"
-makedepends="popt-dev ncurses-dev openldap-dev heimdal-dev e2fsprogs-dev"
+makedepends="popt-dev ncurses-dev openldap-dev heimdal-dev e2fsprogs-dev
+ libiconv-dev"
source="http://us1.$pkgname.org/$pkgname/ftp/stable/$pkgname-$pkgver.tar.gz
samba.initd
samba.confd
@@ -117,7 +118,7 @@ tdb() {
usr/bin/tdb*
}
-md5sums="22c8c977eaa18be50f3878c6d0e0c2f0 samba-3.5.4.tar.gz
+md5sums="278728aeeef9db7e27fa6a2ce5b43509 samba-3.5.5.tar.gz
c8a7f6ac5df2f73dbf023e25ea39927b samba.initd
c150433426e18261e6e3eed3930e1a76 samba.confd
b7cafabfb4fa5b3ab5f2e857d8d1c733 samba.logrotate
diff --git a/main/screen/APKBUILD b/main/screen/APKBUILD
index 6b08e5fad..c5ab5f9f1 100644
--- a/main/screen/APKBUILD
+++ b/main/screen/APKBUILD
@@ -2,12 +2,12 @@
# Maintainer:
pkgname=screen
pkgver=4.0.3
-pkgrel=1
+pkgrel=2
pkgdesc="A window manager that multiplexes a physical terminal"
url="http://ftp.gnu.org/gnu/screen/"
license="GPL"
depends=
-makedepends=""
+makedepends="ncurses-dev"
install=
subpackages="$pkgname-doc"
source="http://ftp.gnu.org/gnu/screen/$pkgname-$pkgver.tar.gz
diff --git a/main/sfic/APKBUILD b/main/sfic/APKBUILD
index 4c0389074..694c828f6 100644
--- a/main/sfic/APKBUILD
+++ b/main/sfic/APKBUILD
@@ -15,7 +15,7 @@ subpackages="$pkgname-doc"
prepare() {
cd "$srcdir"/$pkgname-$pkgver
patch -p1 < ../$pkgname-0.1.7-signal.patch || return 1
-
+ sed -i -e 's/^ /\t/' src/Makefile.am || return 1
aclocal
autoconf
automake --add-missing || return 1
diff --git a/main/spamassassin/APKBUILD b/main/spamassassin/APKBUILD
index 97ec9e8aa..87ec63dce 100644
--- a/main/spamassassin/APKBUILD
+++ b/main/spamassassin/APKBUILD
@@ -2,11 +2,11 @@
pkgname=spamassassin
_realname=Mail-SpamAssassin
pkgver=3.3.1
-pkgrel=2
+pkgrel=3
pkgdesc="The Powerful #1 Open-Source Spam Filter"
url="http://spamassassin.apache.org"
license="Apache"
-depends="perl perl-digest-sha1 perl-time-hires perl-netaddr-ip perl-mail-dkim perl-html-parser perl-net-dns perl-db_file perl-libwww"
+depends="perl perl-digest-sha1 perl-time-hires perl-netaddr-ip perl-mail-dkim perl-html-parser perl-net-dns perl-db_file perl-libwww gnupg"
makedepends="perl-dev zlib-dev"
install=
subpackages="$pkgname-doc"
diff --git a/main/sudo/APKBUILD b/main/sudo/APKBUILD
index 3ed4d5828..d2153b081 100644
--- a/main/sudo/APKBUILD
+++ b/main/sudo/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sudo
-pkgver=1.7.4_p3
+pkgver=1.7.4_p4
if [ "${pkgver%_*}" != "$pkgver" ]; then
_realver=${pkgver%_*}${pkgver#*_}
else
@@ -31,4 +31,4 @@ package() {
make -j1 DESTDIR="$pkgdir" install || return 1
}
-md5sums="950994a454a3eb7a74df5f4bc863bd2b sudo-1.7.4p3.tar.gz"
+md5sums="55d9906535d70a1de347cd3d3550ee87 sudo-1.7.4p4.tar.gz"
diff --git a/main/sysklogd/APKBUILD b/main/sysklogd/APKBUILD
index 3e0fecdab..03b2f9502 100644
--- a/main/sysklogd/APKBUILD
+++ b/main/sysklogd/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sysklogd
pkgver=1.5
-pkgrel=6
+pkgrel=8
pkgdesc="System and kernel log daemons"
url="http://www.infodrom.org/projects/sysklogd/"
license="GPL BSD"
@@ -48,8 +48,8 @@ build ()
}
md5sums="e053094e8103165f98ddafe828f6ae4b sysklogd-1.5.tar.gz
6bc1d1c65076b104a8f78d0fb4f21db7 sysklogd.logrotate
-5ba669cf356796bdef20962a143eca72 sysklogd.daily
-e4c9a51499f1eb8d45dfdfe0d52737a5 sysklogd.initd
+d66d2ad2c4d0905b42963af9e86edacb sysklogd.daily
+1ea1768fbfc6165e3a73490d98d47799 sysklogd.initd
e25d7b583b7e4bd8be503b89e1771e90 sysklogd.confd
3b7ba3aa6519f96f11165a7d5900a8b1 sysklogd-1.4.2-caen-owl-klogd-drop-root.diff
4715e1dd2deb7a9ac137e004210e3154 sysklogd-1.4.2-caen-owl-syslogd-bind.diff
diff --git a/main/sysklogd/sysklogd.daily b/main/sysklogd/sysklogd.daily
index ccd63d61e..6c5692ba3 100755
--- a/main/sysklogd/sysklogd.daily
+++ b/main/sysklogd/sysklogd.daily
@@ -10,8 +10,8 @@ CONF="/etc/syslog.conf"
syslogd_listfiles() {
# List the target files from syslog.conf
- local skip="auth"
- [ "$1" = "--auth" ] && skip=" "
+ local skip=
+ [ "$1" = "--auth" ] && skip="!"
# the while loop joins lines that end in "\"
# the sed (in order)-
@@ -19,14 +19,21 @@ syslogd_listfiles() {
# collapses spaces/tabs to 1 space;
# deletes the "-" in front of the filename;
# deletes whitespace before ';'
- # deletes lines that have the "skip" facility
+ # deletes lines that have/dont have the "auth" facility
# deletes the facility (leaving just the filename)
# deletes lines that are not filenames with leading "/"
+ # print it
while read a ; do echo "$a"; done < $CONF |\
- sed -n "/^[ \t]*#/D; /^[ \t]*$/D; s/[ \t]\+/ /g; \
- s+ -/+ /+g; s/ *; */;/; /^.*\($skip\)[^ ]* /D; \
- s/^[^ ]* //; /^[^\\/]/D; P" |\
- sort | uniq
+ sed -n -e "s/\#.*//" \
+ -e "/^\s*$/D" \
+ -e "s/\s\+/ /g" \
+ -e "s: -/: /:g" \
+ -e "s/ *; */;/" \
+ -e "/^.*\(auth\)[^ ]* /${skip}D" \
+ -e "s:^.* /:/:" \
+ -e "/^[^\\/]/D" \
+ -e "P" \
+ | sort | uniq
}
# dumb little savelog - no error checking here
diff --git a/main/sysklogd/sysklogd.initd b/main/sysklogd/sysklogd.initd
index 605037f55..96882b8d1 100644
--- a/main/sysklogd/sysklogd.initd
+++ b/main/sysklogd/sysklogd.initd
@@ -6,7 +6,7 @@
opts="reload"
depend() {
- need clock hostname localmount cron
+ need clock hostname localmount
before net
provide logger
}
diff --git a/main/tcl/APKBUILD b/main/tcl/APKBUILD
index 6b724f9cc..311338694 100644
--- a/main/tcl/APKBUILD
+++ b/main/tcl/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Carlo Landmeter <clandmeter at gmail.com>
pkgname=tcl
-pkgver=8.5.8
-pkgrel=1
+pkgver=8.5.9
+pkgrel=0
pkgdesc="The Tcl scripting language"
url="http://tcl.sourceforge.net/"
license="custom"
@@ -34,4 +34,4 @@ package() {
-e "s,^TCL_LD_SEARCH_FLAGS='\(.*\)',TCL_LD_SEARCH_FLAGS='\1:/usr/lib'," \
"${pkgdir}"/usr/lib/tclConfig.sh
}
-md5sums="7f123e53b3daaaba2478d3af5a0752e3 tcl8.5.8-src.tar.gz"
+md5sums="8512d8db3233041dd68a81476906012a tcl8.5.9-src.tar.gz"
diff --git a/main/terminal/APKBUILD b/main/terminal/APKBUILD
index 620d3535d..147c03dae 100644
--- a/main/terminal/APKBUILD
+++ b/main/terminal/APKBUILD
@@ -1,14 +1,14 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=terminal
pkgver=0.4.5
-pkgrel=0
+pkgrel=1
pkgdesc="A modern terminal emulator primarly for the Xfce desktop environment"
url="http://www.xfce.org/projects/terminal/"
license="GPL-2"
subpackages="$pkgname-doc"
depends="startup-notification hicolor-icon-theme"
makedepends="pkgconfig exo-dev vte-dev dbus-glib-dev gettext-dev libiconv-dev
- intltool"
+ intltool ncurses-dev"
install=
source="http://archive.xfce.org/src/apps/${pkgname}/0.4/Terminal-${pkgver}.tar.bz2
"
diff --git a/main/util-vserver/APKBUILD b/main/util-vserver/APKBUILD
index 5fed8f70c..d0683fc94 100644
--- a/main/util-vserver/APKBUILD
+++ b/main/util-vserver/APKBUILD
@@ -2,7 +2,7 @@
pkgname=util-vserver
pkgver=0.30.216_pre2882
_realver=0.30.216-pre2883
-pkgrel=0
+pkgrel=1
pkgdesc="Linux-VServer admin utilities"
url="http://www.nongnu.org/util-vserver/"
license="GPL"
@@ -70,4 +70,4 @@ ff8f561f672524eb46fe633f584ef60e ensc_pathprog.patch
da8b70c4fd40e68894b3903ffd121397 validate.patch
04000261fd990a3963b0e98260b481bd alpine.patch
49bca7969cc284adf68e0ef284c0660e setup-vs-template
-1f183cba111f973a9981a35335a55e2e setup-vs-guest"
+253253a488a632d834c1e1ac5424f55b setup-vs-guest"
diff --git a/main/util-vserver/setup-vs-guest b/main/util-vserver/setup-vs-guest
index 2985af96f..5b71e0806 100644
--- a/main/util-vserver/setup-vs-guest
+++ b/main/util-vserver/setup-vs-guest
@@ -156,9 +156,9 @@ last_ipv4_addr_mask() {
ip addr show dev $_iface | awk '$1 == "inet" {print $2}' | tail -n1
}
-valid_ip() {
+valid_ip_and_prefix() {
[ "$1" ] || return 0
- ipcalc -s $1
+ ipcalc -s -m $1 >/dev/null 2>&1 && ! ipcalc -s -m $1/0 >/dev/null 2>&1
}
# ask for hostname
@@ -208,7 +208,7 @@ ask_ifaceopts() {
_mask=${_last_ip_mask#*/}
while true; do
ask "Enter IP address/mask for $_iface:" $_ip/$_mask
- valid_ip $resp && break
+ valid_ip_and_prefix "$resp" 2>&1 && break
echo "$resp is not a valid IPv4 address/mask"
done
_ip_mask=$resp
diff --git a/main/vala/APKBUILD b/main/vala/APKBUILD
index 050df83d5..31df589c6 100644
--- a/main/vala/APKBUILD
+++ b/main/vala/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=vala
-pkgver=0.9.7
+pkgver=0.9.8
pkgrel=0
pkgdesc="Compiler for the GObject type system"
url="http://live.gnome.org/Vala"
@@ -23,4 +23,4 @@ package() {
make DESTDIR="$pkgdir" install || return 1
}
-md5sums="917e0ca4447d7d76ca13d686e964e7fc vala-0.9.7.tar.gz"
+md5sums="bd43c1ec97fd5987f0e46790dd5f20ca vala-0.9.8.tar.gz"
diff --git a/main/webkit/APKBUILD b/main/webkit/APKBUILD
index 4442df10d..4abf1a5e5 100644
--- a/main/webkit/APKBUILD
+++ b/main/webkit/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=webkit
pkgver=1.2.3
-pkgrel=0
+pkgrel=1
pkgdesc="portable web rendering engine WebKit for GTK+"
url="http://webkitgtk.org/"
license="LGPL BSD"
diff --git a/main/wine/APKBUILD b/main/wine/APKBUILD
index c014ee2e4..f5433c3bc 100644
--- a/main/wine/APKBUILD
+++ b/main/wine/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wine
-pkgver=1.3.0
+pkgver=1.3.2
pkgrel=0
pkgdesc="A compatibility layer for running Windows programs"
url="http://www.winehq.com"
@@ -32,5 +32,5 @@ package() {
make prefix="$pkgdir"/usr install || return 1
mkdir -p "$pkgdir"/etc/wine
}
-md5sums="f266536a8096f6b705f2f802549dc0e5 wine-1.3.0.tar.bz2
+md5sums="dae0c3e24ca2e4db4d79308fadffc02c wine-1.3.2.tar.bz2
6ebeaa64eddf97be3267db236ce84b71 dn_skipname.patch"
diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD
index b0e3c937e..1fd837104 100644
--- a/main/wireshark/APKBUILD
+++ b/main/wireshark/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Jeremy Thomerson <jeremy@thomersonfamily.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wireshark
-pkgver=1.2.10
+pkgver=1.4.0
pkgrel=0
pkgdesc="network protocol analyzer - GTK version"
url="http://www.wireshark.org"
@@ -12,16 +12,18 @@ makedepends="bison flex perl glib glib-dev pkgconfig libpcap-dev libcap-dev
install=""
subpackages="$pkgname-dev $pkgname-doc $pkgname-common tshark"
source="http://www.wireshark.org/download/src/${pkgname}-${pkgver}.tar.bz2
- wireshark-1.1.2--as-needed.patch
wireshark.desktop
wireshark.png"
-# depends_dev="somepackage-dev"
prepare() {
cd "$srcdir"/$pkgname-$pkgver
- for i in "$srcdir"/*.patch; do
- msg "Applying $i"
- patch -p1 -i "$i" || return 1
+ for i in "$source"; do
+ case "$i" in
+ *.patch)
+ msg "Applying $i"
+ patch -p1 -i "$i" || return 1
+ ;;
+ esac
done
}
@@ -72,7 +74,6 @@ tshark() {
mv "$pkgdir"/usr/bin/tshark "$subpkgdir"/usr/bin/tshark
}
-md5sums="f8bc926956c13fcddb4df0601011ceef wireshark-1.2.10.tar.bz2
-cc87d7eb31f256df751b3371b1c426e9 wireshark-1.1.2--as-needed.patch
+md5sums="13b188baea23cdad40b7a55921384a77 wireshark-1.4.0.tar.bz2
504ede44c02b2a52f6cbd3bffdf93b8d wireshark.desktop
e771800a8c977fe223583a453bc27397 wireshark.png"
diff --git a/main/xfce4-vala/APKBUILD b/main/xfce4-vala/APKBUILD
index e71e5bef0..d106e1f04 100644
--- a/main/xfce4-vala/APKBUILD
+++ b/main/xfce4-vala/APKBUILD
@@ -14,6 +14,11 @@ subpackages=
source="http://archive.xfce.org/src/bindings/xfce4-vala/4.6/xfce4-vala-$pkgver.tar.bz2"
_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ sed -i -e 's/vala-1\.0/vala-0.10/g' configure
+}
+
build() {
cd "$_builddir"
./configure --prefix=/usr \
diff --git a/main/xfsprogs/APKBUILD b/main/xfsprogs/APKBUILD
index 5bd8e70bb..7f5a3b6e0 100644
--- a/main/xfsprogs/APKBUILD
+++ b/main/xfsprogs/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xfsprogs
-pkgver=3.1.2
-pkgrel=2
+pkgver=3.1.3
+pkgrel=0
pkgdesc="XFS filesystem utilities"
url="http://oss.sgi.com/projects/xfs/"
license="LGPL"
@@ -36,4 +36,4 @@ package() {
cd "$_builddir"
make -j1 DIST_ROOT="$pkgdir" install install-dev
}
-md5sums="86d10178ee6897cb099c97303e6d9da0 xfsprogs-3.1.2.tar.gz"
+md5sums="a6a4777ded0a36fa692b7eb652a85493 xfsprogs-3.1.3.tar.gz"
diff --git a/main/xorg-server/APKBUILD b/main/xorg-server/APKBUILD
index 2ae98aba2..8f22a6b2f 100644
--- a/main/xorg-server/APKBUILD
+++ b/main/xorg-server/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=xorg-server
pkgver=1.7.7
-pkgrel=0
+pkgrel=1
pkgdesc="X.Org X servers"
url="http://xorg.freedesktop.org"
license="custom"
@@ -25,7 +25,8 @@ makedepends="
libxxf86misc-dev
openssl-dev
pixman-dev
-
+ zlib-dev
+
bigreqsproto
compositeproto
damageproto
diff --git a/rebuild-alpine.sh b/rebuild-alpine.sh
index 20756bd9a..24ce9d47b 100755
--- a/rebuild-alpine.sh
+++ b/rebuild-alpine.sh
@@ -26,15 +26,20 @@ build () {
pkgno=$(expr "$pkgno" + 1)
echo "Building $p ($pkgno of $pktcnt in $1 - $failed failed)"
cd $rootdir/$1/$p
+ if [ -n "$debug" ] ; then
+ apk info | sort > $rootdir/packages.$1.$pkgno.$p.before
+ fi
abuild -rm > $rootdir/$1_$p.txt 2>&1
if [ "$?" = "0" ] ; then
- rm $rootdir/$1_$p.txt
+ if [ -z "$debug" ] ; then
+ rm $rootdir/$1_$p.txt
+ fi
else
echo "Package $1/$p failed to build (output in $rootdir/$1_$p.txt)"
if [ -n "$mail" ] ; then
maintainer=$(grep Maintainer APKBUILD | cut -d " " -f 3-)
if [ -n "$maintainer" ] ; then
- recipients="$maintainer -c dev@lists.alpinelinux.org"
+ recipients="$maintainer -cc dev@lists.alpinelinux.org"
else
recipients="dev@lists.alpinelinux.org"
fi
@@ -46,6 +51,9 @@ build () {
fi
failed=$(expr "$failed" + 1)
fi
+ if [ -n "$debug" ] ; then
+ apk info | sort > $rootdir/packages.$1.$pkgno.$p.after
+ fi
done
cd $rootdir
}
@@ -54,10 +62,11 @@ touch START_OF_BUILD.txt
unset clean
unset mail
-while getopts "cm" opt; do
+while getopts "cmd" opt; do
case $opt in
'c') clean="--clean";;
'm') mail="--mail";;
+ 'd') debug="--debug";;
esac
done
diff --git a/testing/apache-mod-auth-ntlm-winbind/APKBUILD b/testing/apache-mod-auth-ntlm-winbind/APKBUILD
new file mode 100644
index 000000000..2a9bba0d9
--- /dev/null
+++ b/testing/apache-mod-auth-ntlm-winbind/APKBUILD
@@ -0,0 +1,34 @@
+# Contributor: Jeff Bilyk <jbilyk@gmail.com>
+# Maintainer: Natanael Copa <natanael.copa@gmail.com>
+pkgname=apache-mod-auth-ntlm-winbind
+pkgver=0.1
+pkgrel=0
+pkgdesc="Authentication module for Apache using NTLM protocol with winbind helper"
+url="http://samba.org/ftp/unpacked/lorikeet/mod_auth_ntlm_winbind/"
+license="Apache2"
+depends="apache2"
+makedepends="autoconf apache2-dev apr-util-dev apr-dev"
+source="http://samba.org/ftp/unpacked/lorikeet/mod_auth_ntlm_winbind/mod_auth_ntlm_winbind.c
+http://samba.org/ftp/unpacked/lorikeet/mod_auth_ntlm_winbind/configure.in
+http://samba.org/ftp/unpacked/lorikeet/mod_auth_ntlm_winbind/Makefile.in
+mod-auth-ntlm-winbind.conf"
+
+build() {
+ cd "$srcdir"
+ autoconf
+ ./configure
+ make DESTDIR="$pkgdir" || return 1
+}
+
+package() {
+ cd "$srcdir"
+ mkdir -p "$pkgdir"/etc/apache2/conf.d
+ mkdir -p "$pkgdir"/usr/lib/apache2
+ install mod-auth-ntlm-winbind.conf "$pkgdir"/etc/apache2/conf.d/mod-auth-ntlm-winbind.conf
+ install "$srcdir"/.libs/mod_auth_ntlm_winbind.so "$pkgdir"/usr/lib/apache2/mod_auth_ntlm_winbind.so
+}
+
+md5sums="01d32e311e6a404bcf4179c863081818 mod_auth_ntlm_winbind.c
+e1490dae6e468d4bc56154b16e5d8c24 configure.in
+410de8b0ac7ffe5c44a71d094190187d Makefile.in
+331b392c7aaa13b3a9ea8780ce2db3d4 mod-auth-ntlm-winbind.conf"
diff --git a/testing/apache-mod-auth-ntlm-winbind/mod-auth-ntlm-winbind.conf b/testing/apache-mod-auth-ntlm-winbind/mod-auth-ntlm-winbind.conf
new file mode 100644
index 000000000..da7d99133
--- /dev/null
+++ b/testing/apache-mod-auth-ntlm-winbind/mod-auth-ntlm-winbind.conf
@@ -0,0 +1 @@
+LoadModule auth_ntlm_winbind_module lib/apache2/mod_auth_ntlm_winbind.so
diff --git a/testing/cacti/APKBUILD b/testing/cacti/APKBUILD
new file mode 100644
index 000000000..e7452bf63
--- /dev/null
+++ b/testing/cacti/APKBUILD
@@ -0,0 +1,45 @@
+# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
+pkgname=cacti
+pkgver=0.8.7g
+pkgrel=0
+pkgdesc="Network monitoring tool based on RRDtool"
+url="http://www.cacti.net"
+license="GPL"
+depends="mysql php php-mysql php-snmp rrdtool net-snmp php-sockets php-xml php-gd"
+makedepends=
+source="http://www.cacti.net/downloads/$pkgname-$pkgver.tar.gz
+http://www.cacti.net/downloads/patches/$pkgver/data_source_deactivate.patch
+http://www.cacti.net/downloads/patches/$pkgver/graph_list_view.patch
+http://www.cacti.net/downloads/patches/$pkgver/html_output.patch
+http://www.cacti.net/downloads/patches/$pkgver/ldap_group_authenication.patch
+http://www.cacti.net/downloads/patches/$pkgver/script_server_command_line_parse.patch"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ for i in ../*.patch; do
+ msg "Applying $i"
+ if ! patch -p1 -i $i; then
+ error "$i failed"
+ return 1
+ fi
+ done
+}
+
+build() {
+ cd "$_builddir"
+ return 0
+}
+
+package() {
+ mkdir -p "$pkgdir"/usr/share/webapps/cacti
+ mv "$srcdir"/$pkgname-$pkgver/* "$pkgdir"/usr/share/webapps/cacti/ || return 1
+
+}
+md5sums="268421cb1a58d3444f7ecbddb4c4b016 cacti-0.8.7g.tar.gz
+d39570fd2e2b5c7f9aa47000b8a28c42 data_source_deactivate.patch
+6c2f7db4af48e59323c5e8b25a34866b graph_list_view.patch
+134d120930e4f2211f017f5b71d9280a html_output.patch
+5bb62cc6fde7c99f0c29cab869412f73 ldap_group_authenication.patch
+e14edee082d1250e3946c3caa58a40b4 script_server_command_line_parse.patch"
diff --git a/testing/lua-imlib2/APKBUILD b/testing/lua-imlib2/APKBUILD
new file mode 100644
index 000000000..4b8cea2f4
--- /dev/null
+++ b/testing/lua-imlib2/APKBUILD
@@ -0,0 +1,33 @@
+# Contributor:
+# Maintainer:
+pkgname=lua-imlib2
+pkgver=0.1
+pkgrel=0
+pkgdesc="A LUA binding to the Imlib2 image manipulation library"
+url="http://asbradbury.org/projects/lua-imlib2/"
+license="MIT"
+depends=
+makedepends="lua-dev imlib2-dev"
+install=
+source="http://luaforge.net/frs/download.php/3042/lua-imlib2-$pkgver.tar.gz"
+
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ install -D limlib2.so "$pkgdir"/usr/lib/lua/5.1/limlib2.so
+ install -D imlib2.lua "$pkgdir"/usr/share/lua/5.1/imlib2.lua
+}
+
+md5sums="f90d5d70ea8af6b66ee2e3071a08ec00 lua-imlib2-0.1.tar.gz"
diff --git a/testing/lua-rexlib/APKBUILD b/testing/lua-rex/APKBUILD
index 4f7bce089..4f7bce089 100644
--- a/testing/lua-rexlib/APKBUILD
+++ b/testing/lua-rex/APKBUILD
diff --git a/testing/multipath-tools/APKBUILD b/testing/multipath-tools/APKBUILD
index 471d9de2c..bb6227f93 100644
--- a/testing/multipath-tools/APKBUILD
+++ b/testing/multipath-tools/APKBUILD
@@ -2,12 +2,12 @@
# Maintainer: Leonardo Arena <rnalrd@gmail.com>
pkgname="multipath-tools"
pkgver=0.4.8
-pkgrel=2
+pkgrel=3
pkgdesc="Device Mapper Multipathing Driver"
url="http://christophe.varoqui.free.fr/"
license="GPL"
depends=
-makedepends="lvm2-dev libaio-dev readline-dev"
+makedepends="lvm2-dev libaio-dev readline-dev ncurses-dev"
install=
subpackages="$pkgname-doc"
source="http://christophe.varoqui.free.fr/$pkgname/$pkgname-$pkgver.tar.bz2
diff --git a/testing/nagiosql/APKBUILD b/testing/nagiosql/APKBUILD
new file mode 100644
index 000000000..65a9295df
--- /dev/null
+++ b/testing/nagiosql/APKBUILD
@@ -0,0 +1,32 @@
+# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
+pkgname=nagiosql
+pkgver=3.0.3
+_pkgverdown=303
+_pkgvermaj=3
+pkgrel=0
+pkgdesc="Web frontend to configure Nagios"
+url="http://www.nagiosql.org"
+license="GPL"
+depends="lighttpd mysql php php-gettext php-ftp php-pear"
+makedepends=
+source="http://downloads.sourceforge.net/$pkgname/${pkgname}${_pkgverdown}.tar.gz
+http://download.pear.php.net/package/HTML_Template_IT-1.3.0.tgz"
+
+_builddir="$srcdir"/${pkgname}${_pkgvermaj}
+
+build() {
+ cd "$_builddir"
+ return 0
+}
+
+package() {
+ cd "$_builddir"
+ mkdir -p "$pkgdir"/usr/share/webapps/nagiosql
+ mkdir -p "$pkgdir"/usr/share/pear
+ cp -r "$srcdir"/HTML_Template_IT-1.3.0/* "$pkgdir"/usr/share/pear/
+ cp -r "$_builddir"/* "$pkgdir"/usr/share/webapps/nagiosql/
+ touch "$pkgdir"/usr/share/webapps/nagiosql/install/ENABLE_INSTALLER
+}
+
+md5sums="3b15650942cf0fea3b6bbec1700ace38 nagiosql303.tar.gz
+cbd2fcffd32a39da7b260397156bddbb HTML_Template_IT-1.3.0.tgz"
diff --git a/testing/nload/APKBUILD b/testing/nload/APKBUILD
new file mode 100644
index 000000000..90517ad3b
--- /dev/null
+++ b/testing/nload/APKBUILD
@@ -0,0 +1,31 @@
+# Contributor: Jeff Bilyk <jbilyk at gmail.com>
+# Maintainer:
+pkgname=nload
+pkgver=0.7.2
+pkgrel=1
+pkgdesc="Console network traffic and bandwidth monitor"
+url="http://www.roland-riegel.de/nload"
+license="GPL"
+depends=
+makedepends="ncurses-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+}
+
+md5sums="5b851ecf898edcd1f465946745e95eb6 nload-0.7.2.tar.gz"
diff --git a/testing/open-vm-tools/APKBUILD b/testing/open-vm-tools/APKBUILD
index 97a3a7753..c58775862 100644
--- a/testing/open-vm-tools/APKBUILD
+++ b/testing/open-vm-tools/APKBUILD
@@ -2,7 +2,7 @@
pkgname=open-vm-tools
pkgver=8.4.2
_pkgsubver=261024
-pkgrel=0
+pkgrel=1
pkgdesc="The Open Virtual Machine Tools are the open source implementation of VMware Tools."
url="http://open-vm-tools.sourceforge.net/"
license="LGPL"
diff --git a/testing/sircbot/APKBUILD b/testing/sircbot/APKBUILD
index 85035fc4f..4271ac22b 100644
--- a/testing/sircbot/APKBUILD
+++ b/testing/sircbot/APKBUILD
@@ -1,17 +1,16 @@
-# Contributor:
-# Maintainer:
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sircbot
-pkgver=0.1
-pkgrel=1
+pkgver=0.2
+pkgrel=0
pkgdesc="Minimalistic IRC bot"
url="http://git.alpinelinux.org/cgit/sircbot/"
license="GPL-2"
pkgusers="sircbot"
pkggroups="sircbot"
depends=
-makedepends=
+makedepends="lua-dev"
install="$pkgname.pre-install"
-subpackages=
+subpackages="lua-sircbot:luamod"
source="http://git.alpinelinux.org/cgit/sircbot/snapshot/sircbot-$pkgver.tar.bz2
sircbot.initd
sircbot.confd
@@ -29,12 +28,18 @@ build() {
package() {
cd "$_builddir"
- install -m755 -D sircbot "$pkgdir"/usr/bin/sircbot
+ make install DESTDIR="$pkgdir" prefix=/usr
install -o sircbot -g sircbot -d "$pkgdir"/var/run/sircbot
install -m755 -D "$srcdir"/$pkgname.initd "$pkgdir"/etc/init.d/$pkgname
install -m644 -D "$srcdir"/$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname
}
-md5sums="82e4cb6c7207761301e63c24d73afd2c sircbot-0.1.tar.bz2
+luamod() {
+ pkgdesc="Luamodule for sirbot client"
+ mkdir -p "$subpkgdir"/usr/
+ mv "$pkgdir"/usr/lib "$subpkgdir"/usr/
+}
+
+md5sums="a9d16db48c97ebfa30e1c84f37e70838 sircbot-0.2.tar.bz2
16790493e7ce465fd776dcfadc002a7c sircbot.initd
8443ac189030c7b8beb8e579dc16ebc7 sircbot.confd"
diff --git a/testing/tinc/APKBUILD b/testing/tinc/APKBUILD
new file mode 100644
index 000000000..1ae15310e
--- /dev/null
+++ b/testing/tinc/APKBUILD
@@ -0,0 +1,50 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=tinc
+pkgver=1.0.13
+pkgrel=0
+pkgdesc="tinc is a Virtual Private Network (VPN) daemon"
+url="http://www.tinc-vpn.org/"
+license="GPL-2"
+depends=
+makedepends="zlib-dev lzo-dev openssl-dev"
+install=
+subpackages="$pkgname-doc"
+source="http://www.tinc-vpn.org/packages/tinc-$pkgver.tar.gz
+ tincd.initd
+ tincd.lo.initd
+ tinc.networks"
+
+_builddir="$srcdir"/$pkgname-$pkgver
+prepare() {
+ cd "$_builddir"
+ # apply patches here
+}
+
+build() {
+ cd "$_builddir"
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --mandir=/usr/share/man \
+ --infodir=/usr/share/info \
+ --enable-jumbograms \
+ --enable-lzo \
+ --enable-zlib
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install
+
+ mkdir "$pkgdir"/etc/tinc
+ install -m755 -D "$srcdir"/tincd.initd "$pkgdir"/etc/init.d/tincd
+ install -m755 -D "$srcdir"/tincd.lo.initd \
+ "$pkgdir"/etc/init.d/tincd.lo
+ install -m644 -D "$srcdir"/tinc.networks \
+ "$pkgdir"/etc/conf.d/tinc.networks
+}
+
+md5sums="86263994d38c750431efd17e9a91a248 tinc-1.0.13.tar.gz
+89d104d38bab84d6f92d27464e48628d tincd.initd
+96d8778284637fa7790a4c6239a72070 tincd.lo.initd
+475d64d9aa410ec7e91f5b079800abc9 tinc.networks"
diff --git a/testing/tinc/tinc.networks b/testing/tinc/tinc.networks
new file mode 100644
index 000000000..e1844ce2b
--- /dev/null
+++ b/testing/tinc/tinc.networks
@@ -0,0 +1,13 @@
+# file: /etc/conf.d/tinc.networks for /etc/init.d/tincd
+
+# In this file you define the tinc networks you want to connect to
+
+# USAGE:
+# you add a network to the init script by defining:
+# NETWORK: your_network_name
+#
+# if you want to connect to multiple VPN's just set them behind each other. e.g.
+# NETWORK: foo
+# NETWORK: bar
+#
+# this would join the network foo and the network bar.
diff --git a/testing/tinc/tincd.initd b/testing/tinc/tincd.initd
new file mode 100644
index 000000000..452687dfb
--- /dev/null
+++ b/testing/tinc/tincd.initd
@@ -0,0 +1,64 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/tinc/files/tincd,v 1.5 2008/04/01 14:08:45 dragonheart Exp $
+
+opts="reload"
+
+depend() {
+ use logger dns
+ need net
+}
+
+checkconfig() {
+ if ! grep -q '^ *NETWORK:' /etc/conf.d/tinc.networks
+ then
+ eerror "No VPN networks configured in /etc/conf.d/tinc.networks"
+ return 1
+ fi
+}
+
+start() {
+ checkconfig || return 1
+ ebegin "Starting tinc VPN networks"
+ eend 0
+ awk '/^ *NETWORK:/ { print $2 }' /etc/conf.d/tinc.networks | while read TINCNET
+ do
+ if [ ! -f /etc/tinc/"$TINCNET"/tinc.conf ]
+ then
+ eerror "Cannot start network $TINCNET, /etc/tinc/$TINCNET/tinc.conf does not exist !"
+ else
+ ebegin "Starting tinc network $TINCNET"
+ /usr/sbin/tincd --net="$TINCNET" --logfile=/var/log/tinc.$TINCNET.log --pidfile=/var/run/tinc.$TINCNET.pid
+ eend $?
+ fi
+ done
+}
+
+stop() {
+ ebegin "Stopping tinc VPN networks"
+ eend 0
+ awk '/^ *NETWORK:/ { print $2 }' /etc/conf.d/tinc.networks | while read TINCNET
+ do
+ if [ -f /var/run/tinc."$TINCNET".pid ]
+ then
+ ebegin "Stopping tinc network $TINCNET"
+ /usr/sbin/tincd --kill --pidfile=/var/run/tinc."$TINCNET".pid
+ eend $?
+ fi
+ done
+}
+
+reload() {
+ ebegin "Reloading configuration for tinc VPN networks"
+ eend 0
+ awk '/^ *NETWORK:/ { print $2 }' /etc/conf.d/tinc.networks | while read TINCNET
+ do
+ if [ -f /var/run/tinc."$TINCNET".pid ]
+ then
+ ebegin "Reloading tinc network $TINCNET"
+ /usr/sbin/tincd --kill HUP --pidfile=/var/run/tinc."$TINCNET".pid
+ eend $?
+ fi
+ done
+}
diff --git a/testing/tinc/tincd.lo.initd b/testing/tinc/tincd.lo.initd
new file mode 100644
index 000000000..79c185b38
--- /dev/null
+++ b/testing/tinc/tincd.lo.initd
@@ -0,0 +1,46 @@
+#!/sbin/runscript
+# Copyright 1999-2010 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/tinc/files/tincd.lo,v 1.1 2010/07/18 10:04:56 dragonheart Exp $
+
+opts="reload"
+
+depend()
+{
+ use logger dns
+ need net
+}
+
+start()
+{
+ TINCNET=${RC_SVCNAME#*.}
+ if [ -f /etc/tinc/"$TINCNET"/tinc.conf ] ; then
+ ebegin "Starting tinc network $TINCNET"
+ /usr/sbin/tincd --debug=1 --net="$TINCNET" --logfile=/var/log/tinc.$TINCNET.log --pidfile=/var/run/tinc.$TINCNET.pid
+ eend $?
+ else
+ eerror "Cannot start network $TINCNET, /etc/tinc/$TINCNET/tinc.conf does not exist !"
+ fi
+}
+
+stop()
+{
+ TINCNET=${RC_SVCNAME#*.}
+ if [ -f /var/run/tinc."$TINCNET".pid ] ; then
+ ebegin "Stopping tinc network $TINCNET"
+ /usr/sbin/tincd --kill --pidfile=/var/run/tinc."$TINCNET".pid
+ eend $?
+ else
+ eerror "Cannot start network $TINCNET, /etc/tinc/$TINCNET/tinc.conf does not exist !"
+ fi
+}
+
+reload()
+{
+ TINCNET=${RC_SVCNAME#*.}
+ if [ -f /var/run/tinc."$TINCNET".pid ] ; then
+ ebegin "Reloading configuration for tinc network $TINCNET"
+ /usr/sbin/tincd --kill HUP --pidfile=/var/run/tinc."$TINCNET".pid
+ eend $?
+ fi
+}