summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-10-26 11:09:23 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-10-26 11:11:15 +0000
commit5681d3921e4d545c854829ec55980d95524bdf23 (patch)
treed938ab0387422d44377e5c30d0c2594a538f060a
parent650c08badb6229254f7625ffdbb9e566558e3649 (diff)
downloadaports-5681d3921e4d545c854829ec55980d95524bdf23.tar.bz2
aports-5681d3921e4d545c854829ec55980d95524bdf23.tar.xz
main/linux-grsec: upgrade to grsecurity-2.2.0-2.6.35.7-201010232009
-rw-r--r--main/linux-grsec/0001-grsec-revert-conflicting-flow-cache-changes.patch43
-rw-r--r--main/linux-grsec/0002-gre-fix-hard-header-destination-address-checking.patch44
-rw-r--r--main/linux-grsec/0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch39
-rw-r--r--main/linux-grsec/0005-r8169-fix-broken-register-writes.patch52
-rw-r--r--main/linux-grsec/0007-r8169-Fix-rtl8169_rx_interrupt.patch89
-rw-r--r--main/linux-grsec/0009-ipsec-Fix-bogus-bundle-flowi.patch110
-rw-r--r--main/linux-grsec/0010-xfrm-Remove-xfrm_state_genid.patch54
-rw-r--r--main/linux-grsec/0012-xfrm-remove-policy-lock-when-accessing-policy-walk.d.patch105
-rw-r--r--main/linux-grsec/0013-flow-structurize-flow-cache.patch395
-rw-r--r--main/linux-grsec/0014-flow-virtualize-flow-cache-entry-methods.patch513
-rw-r--r--main/linux-grsec/0015-xfrm-cache-bundles-instead-of-policies-for-outgoing-.patch1068
-rw-r--r--main/linux-grsec/0016-xfrm-remove-policy-garbage-collection.patch91
-rw-r--r--main/linux-grsec/0017-flow-delayed-deletion-of-flow-cache-entries.patch231
-rw-r--r--main/linux-grsec/0018-xfrm-Fix-crashes-in-xfrm_lookup.patch46
-rw-r--r--main/linux-grsec/0019-ipv4-check-rt_genid-in-dst_check.patch96
-rw-r--r--main/linux-grsec/0020-xfrm-check-bundle-policy-existance-before-dereferencing-it.patch44
-rw-r--r--main/linux-grsec/0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch66
-rw-r--r--main/linux-grsec/APKBUILD66
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.35.7-201010232009.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.24-201010232009.patch)18751
-rw-r--r--main/linux-grsec/hv-grsec.patch13
-rw-r--r--main/linux-grsec/kernelconfig.x86737
-rw-r--r--main/linux-grsec/x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch48
-rw-r--r--main/linux-grsec/xfrm-cache-size-revert.patch12
-rw-r--r--main/linux-grsec/xfrm-fix-policy-unreferencing-on-larval-drop.patch14
24 files changed, 9279 insertions, 13448 deletions
diff --git a/main/linux-grsec/0001-grsec-revert-conflicting-flow-cache-changes.patch b/main/linux-grsec/0001-grsec-revert-conflicting-flow-cache-changes.patch
deleted file mode 100644
index 99571657b..000000000
--- a/main/linux-grsec/0001-grsec-revert-conflicting-flow-cache-changes.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 5ea3677e1f26dd343ed139d2bdad23ae2f1393db Mon Sep 17 00:00:00 2001
-From: Timo Teras <timo.teras@iki.fi>
-Date: Mon, 12 Apr 2010 13:43:01 +0000
-Subject: [PATCH 01/18] grsec: revert conflicting flow cache changes
-
----
- net/core/flow.c | 6 +++---
- 1 files changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/net/core/flow.c b/net/core/flow.c
-index 5b27992..9601587 100644
---- a/net/core/flow.c
-+++ b/net/core/flow.c
-@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(0);
-
- static u32 flow_hash_shift;
- #define flow_hash_size (1 << flow_hash_shift)
--static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables);
-+static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables) = { NULL };
-
- #define flow_table(cpu) (per_cpu(flow_tables, cpu))
-
-@@ -52,7 +52,7 @@ struct flow_percpu_info {
- u32 hash_rnd;
- int count;
- };
--static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info);
-+static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info) = { 0 };
-
- #define flow_hash_rnd_recalc(cpu) \
- (per_cpu(flow_hash_info, cpu).hash_rnd_recalc)
-@@ -69,7 +69,7 @@ struct flow_flush_info {
- atomic_t cpuleft;
- struct completion completion;
- };
--static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets);
-+static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets) = { NULL };
-
- #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0002-gre-fix-hard-header-destination-address-checking.patch b/main/linux-grsec/0002-gre-fix-hard-header-destination-address-checking.patch
deleted file mode 100644
index 36a0ae449..000000000
--- a/main/linux-grsec/0002-gre-fix-hard-header-destination-address-checking.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 9082391046940c410eac3bad065c8701998b5cab Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 3 Mar 2010 04:01:13 +0000
-Subject: [PATCH 02/18] gre: fix hard header destination address checking
-
-ipgre_header() can be called with zero daddr when the gre device is
-configured as multipoint tunnel and still has the NOARP flag set (which is
-typically cleared by the userspace arp daemon). If the NOARP packets are
-not dropped, ipgre_tunnel_xmit() will take rt->rt_gateway (= NBMA IP) and
-use that for route look up (and may lead to bogus xfrm acquires).
-
-The multicast address check is removed as sending to multicast group should
-be ok. In fact, if gre device has a multicast address as destination
-ipgre_header is always called with multicast address.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 6d55cb91a0020ac0d78edcad61efd6c8cf5785a3)
----
- net/ipv4/ip_gre.c | 7 ++-----
- 1 files changed, 2 insertions(+), 5 deletions(-)
-
-diff --git a/net/ipv4/ip_gre.c b/net/ipv4/ip_gre.c
-index 1433338..ac88ce5 100644
---- a/net/ipv4/ip_gre.c
-+++ b/net/ipv4/ip_gre.c
-@@ -1137,12 +1137,9 @@ static int ipgre_header(struct sk_buff *skb, struct net_device *dev,
-
- if (saddr)
- memcpy(&iph->saddr, saddr, 4);
--
-- if (daddr) {
-+ if (daddr)
- memcpy(&iph->daddr, daddr, 4);
-- return t->hlen;
-- }
-- if (iph->daddr && !ipv4_is_multicast(iph->daddr))
-+ if (iph->daddr)
- return t->hlen;
-
- return -t->hlen;
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch b/main/linux-grsec/0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
deleted file mode 100644
index 61d7c9a6c..000000000
--- a/main/linux-grsec/0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From cd0e9d08480e1e0648e17d099ecf50f6fd8714e5 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Sat, 20 Mar 2010 02:27:58 +0000
-Subject: [PATCH 03/18] ip_gre: include route header_len in max_headroom calculation
-
-Taking route's header_len into account, and updating gre device
-needed_headroom will give better hints on upper bound of required
-headroom. This is useful if the gre traffic is xfrm'ed.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 243aad830e8a4cdda261626fbaeddde16b08d04a)
----
- net/ipv4/ip_gre.c | 4 +++-
- 1 files changed, 3 insertions(+), 1 deletions(-)
-
-diff --git a/net/ipv4/ip_gre.c b/net/ipv4/ip_gre.c
-index ac88ce5..7f1ff73 100644
---- a/net/ipv4/ip_gre.c
-+++ b/net/ipv4/ip_gre.c
-@@ -803,11 +803,13 @@ static netdev_tx_t ipgre_tunnel_xmit(struct sk_buff *skb, struct net_device *dev
- tunnel->err_count = 0;
- }
-
-- max_headroom = LL_RESERVED_SPACE(tdev) + gre_hlen;
-+ max_headroom = LL_RESERVED_SPACE(tdev) + gre_hlen + rt->u.dst.header_len;
-
- if (skb_headroom(skb) < max_headroom || skb_shared(skb)||
- (skb_cloned(skb) && !skb_clone_writable(skb, 0))) {
- struct sk_buff *new_skb = skb_realloc_headroom(skb, max_headroom);
-+ if (max_headroom > dev->needed_headroom)
-+ dev->needed_headroom = max_headroom;
- if (!new_skb) {
- ip_rt_put(rt);
- stats->tx_dropped++;
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0005-r8169-fix-broken-register-writes.patch b/main/linux-grsec/0005-r8169-fix-broken-register-writes.patch
deleted file mode 100644
index bfa8df290..000000000
--- a/main/linux-grsec/0005-r8169-fix-broken-register-writes.patch
+++ /dev/null
@@ -1,52 +0,0 @@
-From 89f350c4ec426b4c1db6ef269546940365d918e1 Mon Sep 17 00:00:00 2001
-From: Francois Romieu <romieu@fr.zoreil.com>
-Date: Sat, 27 Mar 2010 19:35:46 -0700
-Subject: [PATCH 05/18] r8169: fix broken register writes
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-This is quite similar to b39fe41f481d20c201012e4483e76c203802dda7
-though said registers are not even documented as 64-bit registers
-- as opposed to the initial TxDescStartAddress ones - but as single
-bytes which must be combined into 32 bits at the MMIO read/write
-level before being merged into a 64 bit logical entity.
-
-Credits go to Ben Hutchings <ben@decadent.org.uk> for the MAR
-registers (aka "multicast is broken for ages on ARM) and to
-Timo Teräs <timo.teras@iki.fi> for the MAC registers.
-
-Signed-off-by: Francois Romieu <romieu@fr.zoreil.com>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 78f1cd02457252e1ffbc6caa44a17424a45286b8)
----
- drivers/net/r8169.c | 4 ++--
- 1 files changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
-index 0fe2fc9..24599b5 100644
---- a/drivers/net/r8169.c
-+++ b/drivers/net/r8169.c
-@@ -2827,8 +2827,8 @@ static void rtl_rar_set(struct rtl8169_private *tp, u8 *addr)
- spin_lock_irq(&tp->lock);
-
- RTL_W8(Cfg9346, Cfg9346_Unlock);
-- RTL_W32(MAC0, low);
- RTL_W32(MAC4, high);
-+ RTL_W32(MAC0, low);
- RTL_W8(Cfg9346, Cfg9346_Lock);
-
- spin_unlock_irq(&tp->lock);
-@@ -4795,8 +4795,8 @@ static void rtl_set_rx_mode(struct net_device *dev)
- mc_filter[1] = swab32(data);
- }
-
-- RTL_W32(MAR0 + 0, mc_filter[0]);
- RTL_W32(MAR0 + 4, mc_filter[1]);
-+ RTL_W32(MAR0 + 0, mc_filter[0]);
-
- RTL_W32(RxConfig, tmp);
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0007-r8169-Fix-rtl8169_rx_interrupt.patch b/main/linux-grsec/0007-r8169-Fix-rtl8169_rx_interrupt.patch
deleted file mode 100644
index fad272328..000000000
--- a/main/linux-grsec/0007-r8169-Fix-rtl8169_rx_interrupt.patch
+++ /dev/null
@@ -1,89 +0,0 @@
-From 26654a966adb674afc30d285f7e79535d03c2492 Mon Sep 17 00:00:00 2001
-From: Eric Dumazet <eric.dumazet@gmail.com>
-Date: Wed, 31 Mar 2010 02:08:31 +0000
-Subject: [PATCH 07/18] r8169: Fix rtl8169_rx_interrupt()
-
-In case a reset is performed, rtl8169_rx_interrupt() is called from
-process context instead of softirq context. Special care must be taken
-to call appropriate network core services (netif_rx() instead of
-netif_receive_skb()). VLAN handling also corrected.
-
-Reported-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
-Tested-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
-Diagnosed-by: Oleg Nesterov <oleg@redhat.com>
-Signed-off-by: Eric Dumazet <eric.dumazet@gmail.com>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 630b943c182d1aed69f244405131902fbcba7ec6)
----
- drivers/net/r8169.c | 22 +++++++++++++++++-----
- 1 files changed, 17 insertions(+), 5 deletions(-)
-
-diff --git a/drivers/net/r8169.c b/drivers/net/r8169.c
-index 1484528..bed1d47 100644
---- a/drivers/net/r8169.c
-+++ b/drivers/net/r8169.c
-@@ -1047,14 +1047,14 @@ static void rtl8169_vlan_rx_register(struct net_device *dev,
- }
-
- static int rtl8169_rx_vlan_skb(struct rtl8169_private *tp, struct RxDesc *desc,
-- struct sk_buff *skb)
-+ struct sk_buff *skb, int polling)
- {
- u32 opts2 = le32_to_cpu(desc->opts2);
- struct vlan_group *vlgrp = tp->vlgrp;
- int ret;
-
- if (vlgrp && (opts2 & RxVlanTag)) {
-- vlan_hwaccel_receive_skb(skb, vlgrp, swab16(opts2 & 0xffff));
-+ __vlan_hwaccel_rx(skb, vlgrp, swab16(opts2 & 0xffff), polling);
- ret = 0;
- } else
- ret = -1;
-@@ -1071,7 +1071,7 @@ static inline u32 rtl8169_tx_vlan_tag(struct rtl8169_private *tp,
- }
-
- static int rtl8169_rx_vlan_skb(struct rtl8169_private *tp, struct RxDesc *desc,
-- struct sk_buff *skb)
-+ struct sk_buff *skb, int polling)
- {
- return -1;
- }
-@@ -4480,12 +4480,20 @@ out:
- return done;
- }
-
-+/*
-+ * Warning : rtl8169_rx_interrupt() might be called :
-+ * 1) from NAPI (softirq) context
-+ * (polling = 1 : we should call netif_receive_skb())
-+ * 2) from process context (rtl8169_reset_task())
-+ * (polling = 0 : we must call netif_rx() instead)
-+ */
- static int rtl8169_rx_interrupt(struct net_device *dev,
- struct rtl8169_private *tp,
- void __iomem *ioaddr, u32 budget)
- {
- unsigned int cur_rx, rx_left;
- unsigned int delta, count;
-+ int polling = (budget != ~(u32)0) ? 1 : 0;
-
- cur_rx = tp->cur_rx;
- rx_left = NUM_RX_DESC + tp->dirty_rx - cur_rx;
-@@ -4550,8 +4558,12 @@ static int rtl8169_rx_interrupt(struct net_device *dev,
- skb_put(skb, pkt_size);
- skb->protocol = eth_type_trans(skb, dev);
-
-- if (rtl8169_rx_vlan_skb(tp, desc, skb) < 0)
-- netif_receive_skb(skb);
-+ if (rtl8169_rx_vlan_skb(tp, desc, skb, polling) < 0) {
-+ if (likely(polling))
-+ netif_receive_skb(skb);
-+ else
-+ netif_rx(skb);
-+ }
-
- dev->stats.rx_bytes += pkt_size;
- dev->stats.rx_packets++;
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0009-ipsec-Fix-bogus-bundle-flowi.patch b/main/linux-grsec/0009-ipsec-Fix-bogus-bundle-flowi.patch
deleted file mode 100644
index d4de0e1d5..000000000
--- a/main/linux-grsec/0009-ipsec-Fix-bogus-bundle-flowi.patch
+++ /dev/null
@@ -1,110 +0,0 @@
-From 21ee14f92ef1b6d4ca965c9b59135f3462919631 Mon Sep 17 00:00:00 2001
-From: Herbert Xu <herbert@gondor.apana.org.au>
-Date: Tue, 2 Mar 2010 02:51:56 +0000
-Subject: [PATCH 09/18] ipsec: Fix bogus bundle flowi
-
-When I merged the bundle creation code, I introduced a bogus
-flowi value in the bundle. Instead of getting from the caller,
-it was instead set to the flow in the route object, which is
-totally different.
-
-The end result is that the bundles we created never match, and
-we instead end up with an ever growing bundle list.
-
-Thanks to Jamal for find this problem.
-
-Reported-by: Jamal Hadi Salim <hadi@cyberus.ca>
-Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
-Acked-by: Steffen Klassert <steffen.klassert@secunet.com>
-Acked-by: Jamal Hadi Salim <hadi@cyberus.ca>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 87c1e12b5eeb7b30b4b41291bef8e0b41fc3dde9)
----
- include/net/xfrm.h | 3 ++-
- net/ipv4/xfrm4_policy.c | 5 +++--
- net/ipv6/xfrm6_policy.c | 3 ++-
- net/xfrm/xfrm_policy.c | 7 ++++---
- 4 files changed, 11 insertions(+), 7 deletions(-)
-
-diff --git a/include/net/xfrm.h b/include/net/xfrm.h
-index 223e90a..6960be2 100644
---- a/include/net/xfrm.h
-+++ b/include/net/xfrm.h
-@@ -273,7 +273,8 @@ struct xfrm_policy_afinfo {
- struct dst_entry *dst,
- int nfheader_len);
- int (*fill_dst)(struct xfrm_dst *xdst,
-- struct net_device *dev);
-+ struct net_device *dev,
-+ struct flowi *fl);
- };
-
- extern int xfrm_policy_register_afinfo(struct xfrm_policy_afinfo *afinfo);
-diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c
-index 74fb2eb..7009886 100644
---- a/net/ipv4/xfrm4_policy.c
-+++ b/net/ipv4/xfrm4_policy.c
-@@ -92,11 +92,12 @@ static int xfrm4_init_path(struct xfrm_dst *path, struct dst_entry *dst,
- return 0;
- }
-
--static int xfrm4_fill_dst(struct xfrm_dst *xdst, struct net_device *dev)
-+static int xfrm4_fill_dst(struct xfrm_dst *xdst, struct net_device *dev,
-+ struct flowi *fl)
- {
- struct rtable *rt = (struct rtable *)xdst->route;
-
-- xdst->u.rt.fl = rt->fl;
-+ xdst->u.rt.fl = *fl;
-
- xdst->u.dst.dev = dev;
- dev_hold(dev);
-diff --git a/net/ipv6/xfrm6_policy.c b/net/ipv6/xfrm6_policy.c
-index 8ec3d45..3f89ab7 100644
---- a/net/ipv6/xfrm6_policy.c
-+++ b/net/ipv6/xfrm6_policy.c
-@@ -117,7 +117,8 @@ static int xfrm6_init_path(struct xfrm_dst *path, struct dst_entry *dst,
- return 0;
- }
-
--static int xfrm6_fill_dst(struct xfrm_dst *xdst, struct net_device *dev)
-+static int xfrm6_fill_dst(struct xfrm_dst *xdst, struct net_device *dev,
-+ struct flowi *fl)
- {
- struct rt6_info *rt = (struct rt6_info*)xdst->route;
-
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index cb81ca3..d75047c 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -1341,7 +1341,8 @@ static inline int xfrm_init_path(struct xfrm_dst *path, struct dst_entry *dst,
- return err;
- }
-
--static inline int xfrm_fill_dst(struct xfrm_dst *xdst, struct net_device *dev)
-+static inline int xfrm_fill_dst(struct xfrm_dst *xdst, struct net_device *dev,
-+ struct flowi *fl)
- {
- struct xfrm_policy_afinfo *afinfo =
- xfrm_policy_get_afinfo(xdst->u.dst.ops->family);
-@@ -1350,7 +1351,7 @@ static inline int xfrm_fill_dst(struct xfrm_dst *xdst, struct net_device *dev)
- if (!afinfo)
- return -EINVAL;
-
-- err = afinfo->fill_dst(xdst, dev);
-+ err = afinfo->fill_dst(xdst, dev, fl);
-
- xfrm_policy_put_afinfo(afinfo);
-
-@@ -1454,7 +1455,7 @@ static struct dst_entry *xfrm_bundle_create(struct xfrm_policy *policy,
- for (dst_prev = dst0; dst_prev != dst; dst_prev = dst_prev->child) {
- struct xfrm_dst *xdst = (struct xfrm_dst *)dst_prev;
-
-- err = xfrm_fill_dst(xdst, dev);
-+ err = xfrm_fill_dst(xdst, dev, fl);
- if (err)
- goto free_dst;
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0010-xfrm-Remove-xfrm_state_genid.patch b/main/linux-grsec/0010-xfrm-Remove-xfrm_state_genid.patch
deleted file mode 100644
index 8cfffd739..000000000
--- a/main/linux-grsec/0010-xfrm-Remove-xfrm_state_genid.patch
+++ /dev/null
@@ -1,54 +0,0 @@
-From f2c59932757a06851bb740dc757ce2ba1961fc08 Mon Sep 17 00:00:00 2001
-From: Herbert Xu <herbert@gondor.apana.org.au>
-Date: Wed, 31 Mar 2010 01:19:49 +0000
-Subject: [PATCH 10/18] xfrm: Remove xfrm_state_genid
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-The xfrm state genid only needs to be matched against the copy
-saved in xfrm_dst. So we don't need a global genid at all. In
-fact, we don't even need to initialise it.
-
-Based on observation by Timo Teräs.
-
-Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 34996cb91dd72f0b0456d8fd3fef4aaee62232f2)
----
- net/xfrm/xfrm_state.c | 5 +----
- 1 files changed, 1 insertions(+), 4 deletions(-)
-
-diff --git a/net/xfrm/xfrm_state.c b/net/xfrm/xfrm_state.c
-index f2f7c63..8ee733f 100644
---- a/net/xfrm/xfrm_state.c
-+++ b/net/xfrm/xfrm_state.c
-@@ -34,7 +34,6 @@
- static DEFINE_SPINLOCK(xfrm_state_lock);
-
- static unsigned int xfrm_state_hashmax __read_mostly = 1 * 1024 * 1024;
--static unsigned int xfrm_state_genid;
-
- static struct xfrm_state_afinfo *xfrm_state_get_afinfo(unsigned int family);
- static void xfrm_state_put_afinfo(struct xfrm_state_afinfo *afinfo);
-@@ -903,8 +902,6 @@ static void __xfrm_state_insert(struct xfrm_state *x)
- struct net *net = xs_net(x);
- unsigned int h;
-
-- x->genid = ++xfrm_state_genid;
--
- list_add(&x->km.all, &net->xfrm.state_all);
-
- h = xfrm_dst_hash(net, &x->id.daddr, &x->props.saddr,
-@@ -948,7 +945,7 @@ static void __xfrm_state_bump_genids(struct xfrm_state *xnew)
- x->props.reqid == reqid &&
- !xfrm_addr_cmp(&x->id.daddr, &xnew->id.daddr, family) &&
- !xfrm_addr_cmp(&x->props.saddr, &xnew->props.saddr, family))
-- x->genid = xfrm_state_genid;
-+ x->genid++;
- }
- }
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0012-xfrm-remove-policy-lock-when-accessing-policy-walk.d.patch b/main/linux-grsec/0012-xfrm-remove-policy-lock-when-accessing-policy-walk.d.patch
deleted file mode 100644
index 222caaddf..000000000
--- a/main/linux-grsec/0012-xfrm-remove-policy-lock-when-accessing-policy-walk.d.patch
+++ /dev/null
@@ -1,105 +0,0 @@
-From 7a400eb025dd53883c3560d0fdb069542f7ad3db Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 31 Mar 2010 00:17:05 +0000
-Subject: [PATCH 12/18] xfrm: remove policy lock when accessing policy->walk.dead
-
-All of the code considers ->dead as a hint that the cached policy
-needs to get refreshed. The read side can just drop the read lock
-without any side effects.
-
-The write side needs to make sure that it's written only exactly
-once. Only possible race is at xfrm_policy_kill(). This is fixed
-by checking result of __xfrm_policy_unlink() when needed. It will
-always succeed if the policy object is looked up from the hash
-list (so some checks are removed), but it needs to be checked if
-we are trying to unlink policy via a reference (appropriate
-checks added).
-
-Since policy->walk.dead is written exactly once, it no longer
-needs to be protected with a write lock.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(backported from commit ea2dea9dacc256fe927857feb423872051642ae7)
----
- net/xfrm/xfrm_policy.c | 20 +++++---------------
- net/xfrm/xfrm_user.c | 6 +-----
- 2 files changed, 6 insertions(+), 20 deletions(-)
-
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index d75047c..110184f 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -156,7 +156,7 @@ static void xfrm_policy_timer(unsigned long data)
-
- read_lock(&xp->lock);
-
-- if (xp->walk.dead)
-+ if (unlikely(xp->walk.dead))
- goto out;
-
- dir = xfrm_policy_id2dir(xp->index);
-@@ -297,17 +297,7 @@ static DECLARE_WORK(xfrm_policy_gc_work, xfrm_policy_gc_task);
-
- static void xfrm_policy_kill(struct xfrm_policy *policy)
- {
-- int dead;
--
-- write_lock_bh(&policy->lock);
-- dead = policy->walk.dead;
- policy->walk.dead = 1;
-- write_unlock_bh(&policy->lock);
--
-- if (unlikely(dead)) {
-- WARN_ON(1);
-- return;
-- }
-
- spin_lock_bh(&xfrm_policy_gc_lock);
- hlist_add_head(&policy->bydst, &xfrm_policy_gc_list);
-@@ -1115,6 +1105,9 @@ int xfrm_sk_policy_insert(struct sock *sk, int dir, struct xfrm_policy *pol)
- __xfrm_policy_link(pol, XFRM_POLICY_MAX+dir);
- }
- if (old_pol)
-+ /* Unlinking succeeds always. This is the only function
-+ * allowed to delete or replace socket policy.
-+ */
- __xfrm_policy_unlink(old_pol, XFRM_POLICY_MAX+dir);
- write_unlock_bh(&xfrm_policy_lock);
-
-@@ -1705,11 +1698,8 @@ restart:
- goto error;
- }
-
-- for (pi = 0; pi < npols; pi++) {
-- read_lock_bh(&pols[pi]->lock);
-+ for (pi = 0; pi < npols; pi++)
- pol_dead |= pols[pi]->walk.dead;
-- read_unlock_bh(&pols[pi]->lock);
-- }
-
- write_lock_bh(&policy->lock);
- if (unlikely(pol_dead || stale_bundle(dst))) {
-diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c
-index d1e9ee3..f9c56e9 100644
---- a/net/xfrm/xfrm_user.c
-+++ b/net/xfrm/xfrm_user.c
-@@ -1617,13 +1617,9 @@ static int xfrm_add_pol_expire(struct sk_buff *skb, struct nlmsghdr *nlh,
- if (xp == NULL)
- return -ENOENT;
-
-- read_lock(&xp->lock);
-- if (xp->walk.dead) {
-- read_unlock(&xp->lock);
-+ if (unlikely(xp->walk.dead))
- goto out;
-- }
-
-- read_unlock(&xp->lock);
- err = 0;
- if (up->hard) {
- uid_t loginuid = NETLINK_CB(skb).loginuid;
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0013-flow-structurize-flow-cache.patch b/main/linux-grsec/0013-flow-structurize-flow-cache.patch
deleted file mode 100644
index 68fa753a2..000000000
--- a/main/linux-grsec/0013-flow-structurize-flow-cache.patch
+++ /dev/null
@@ -1,395 +0,0 @@
-From 884f6e44f0b405c06bd234b14cc228482291bb38 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 31 Mar 2010 00:17:06 +0000
-Subject: [PATCH 13/18] flow: structurize flow cache
-
-Group all per-cpu data to one structure instead of having many
-globals. Also prepare the internals so that we can have multiple
-instances of the flow cache if needed.
-
-Only the kmem_cache is left as a global as all flow caches share
-the same element size, and benefit from using a common cache.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit d7997fe1f4584da12e9c29fb682c18e9bdc13b73)
----
- net/core/flow.c | 223 +++++++++++++++++++++++++++++--------------------------
- 1 files changed, 119 insertions(+), 104 deletions(-)
-
-diff --git a/net/core/flow.c b/net/core/flow.c
-index 9601587..1d27ca6 100644
---- a/net/core/flow.c
-+++ b/net/core/flow.c
-@@ -35,104 +35,105 @@ struct flow_cache_entry {
- atomic_t *object_ref;
- };
-
--atomic_t flow_cache_genid = ATOMIC_INIT(0);
--
--static u32 flow_hash_shift;
--#define flow_hash_size (1 << flow_hash_shift)
--static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables) = { NULL };
--
--#define flow_table(cpu) (per_cpu(flow_tables, cpu))
--
--static struct kmem_cache *flow_cachep __read_mostly;
--
--static int flow_lwm, flow_hwm;
--
--struct flow_percpu_info {
-- int hash_rnd_recalc;
-- u32 hash_rnd;
-- int count;
-+struct flow_cache_percpu {
-+ struct flow_cache_entry ** hash_table;
-+ int hash_count;
-+ u32 hash_rnd;
-+ int hash_rnd_recalc;
-+ struct tasklet_struct flush_tasklet;
- };
--static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info) = { 0 };
--
--#define flow_hash_rnd_recalc(cpu) \
-- (per_cpu(flow_hash_info, cpu).hash_rnd_recalc)
--#define flow_hash_rnd(cpu) \
-- (per_cpu(flow_hash_info, cpu).hash_rnd)
--#define flow_count(cpu) \
-- (per_cpu(flow_hash_info, cpu).count)
--
--static struct timer_list flow_hash_rnd_timer;
--
--#define FLOW_HASH_RND_PERIOD (10 * 60 * HZ)
-
- struct flow_flush_info {
-- atomic_t cpuleft;
-- struct completion completion;
-+ struct flow_cache * cache;
-+ atomic_t cpuleft;
-+ struct completion completion;
- };
--static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets) = { NULL };
-
--#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-+struct flow_cache {
-+ u32 hash_shift;
-+ unsigned long order;
-+ struct flow_cache_percpu * percpu;
-+ struct notifier_block hotcpu_notifier;
-+ int low_watermark;
-+ int high_watermark;
-+ struct timer_list rnd_timer;
-+};
-+
-+atomic_t flow_cache_genid = ATOMIC_INIT(0);
-+static struct flow_cache flow_cache_global;
-+static struct kmem_cache *flow_cachep;
-+
-+#define flow_cache_hash_size(cache) (1 << (cache)->hash_shift)
-+#define FLOW_HASH_RND_PERIOD (10 * 60 * HZ)
-
- static void flow_cache_new_hashrnd(unsigned long arg)
- {
-+ struct flow_cache *fc = (void *) arg;
- int i;
-
- for_each_possible_cpu(i)
-- flow_hash_rnd_recalc(i) = 1;
-+ per_cpu_ptr(fc->percpu, i)->hash_rnd_recalc = 1;
-
-- flow_hash_rnd_timer.expires = jiffies + FLOW_HASH_RND_PERIOD;
-- add_timer(&flow_hash_rnd_timer);
-+ fc->rnd_timer.expires = jiffies + FLOW_HASH_RND_PERIOD;
-+ add_timer(&fc->rnd_timer);
- }
-
--static void flow_entry_kill(int cpu, struct flow_cache_entry *fle)
-+static void flow_entry_kill(struct flow_cache *fc,
-+ struct flow_cache_percpu *fcp,
-+ struct flow_cache_entry *fle)
- {
- if (fle->object)
- atomic_dec(fle->object_ref);
- kmem_cache_free(flow_cachep, fle);
-- flow_count(cpu)--;
-+ fcp->hash_count--;
- }
-
--static void __flow_cache_shrink(int cpu, int shrink_to)
-+static void __flow_cache_shrink(struct flow_cache *fc,
-+ struct flow_cache_percpu *fcp,
-+ int shrink_to)
- {
- struct flow_cache_entry *fle, **flp;
- int i;
-
-- for (i = 0; i < flow_hash_size; i++) {
-+ for (i = 0; i < flow_cache_hash_size(fc); i++) {
- int k = 0;
-
-- flp = &flow_table(cpu)[i];
-+ flp = &fcp->hash_table[i];
- while ((fle = *flp) != NULL && k < shrink_to) {
- k++;
- flp = &fle->next;
- }
- while ((fle = *flp) != NULL) {
- *flp = fle->next;
-- flow_entry_kill(cpu, fle);
-+ flow_entry_kill(fc, fcp, fle);
- }
- }
- }
-
--static void flow_cache_shrink(int cpu)
-+static void flow_cache_shrink(struct flow_cache *fc,
-+ struct flow_cache_percpu *fcp)
- {
-- int shrink_to = flow_lwm / flow_hash_size;
-+ int shrink_to = fc->low_watermark / flow_cache_hash_size(fc);
-
-- __flow_cache_shrink(cpu, shrink_to);
-+ __flow_cache_shrink(fc, fcp, shrink_to);
- }
-
--static void flow_new_hash_rnd(int cpu)
-+static void flow_new_hash_rnd(struct flow_cache *fc,
-+ struct flow_cache_percpu *fcp)
- {
-- get_random_bytes(&flow_hash_rnd(cpu), sizeof(u32));
-- flow_hash_rnd_recalc(cpu) = 0;
--
-- __flow_cache_shrink(cpu, 0);
-+ get_random_bytes(&fcp->hash_rnd, sizeof(u32));
-+ fcp->hash_rnd_recalc = 0;
-+ __flow_cache_shrink(fc, fcp, 0);
- }
-
--static u32 flow_hash_code(struct flowi *key, int cpu)
-+static u32 flow_hash_code(struct flow_cache *fc,
-+ struct flow_cache_percpu *fcp,
-+ struct flowi *key)
- {
- u32 *k = (u32 *) key;
-
-- return (jhash2(k, (sizeof(*key) / sizeof(u32)), flow_hash_rnd(cpu)) &
-- (flow_hash_size - 1));
-+ return (jhash2(k, (sizeof(*key) / sizeof(u32)), fcp->hash_rnd)
-+ & (flow_cache_hash_size(fc) - 1));
- }
-
- #if (BITS_PER_LONG == 64)
-@@ -168,24 +169,25 @@ static int flow_key_compare(struct flowi *key1, struct flowi *key2)
- void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
- flow_resolve_t resolver)
- {
-+ struct flow_cache *fc = &flow_cache_global;
-+ struct flow_cache_percpu *fcp;
- struct flow_cache_entry *fle, **head;
- unsigned int hash;
-- int cpu;
-
- local_bh_disable();
-- cpu = smp_processor_id();
-+ fcp = per_cpu_ptr(fc->percpu, smp_processor_id());
-
- fle = NULL;
- /* Packet really early in init? Making flow_cache_init a
- * pre-smp initcall would solve this. --RR */
-- if (!flow_table(cpu))
-+ if (!fcp->hash_table)
- goto nocache;
-
-- if (flow_hash_rnd_recalc(cpu))
-- flow_new_hash_rnd(cpu);
-- hash = flow_hash_code(key, cpu);
-+ if (fcp->hash_rnd_recalc)
-+ flow_new_hash_rnd(fc, fcp);
-+ hash = flow_hash_code(fc, fcp, key);
-
-- head = &flow_table(cpu)[hash];
-+ head = &fcp->hash_table[hash];
- for (fle = *head; fle; fle = fle->next) {
- if (fle->family == family &&
- fle->dir == dir &&
-@@ -204,8 +206,8 @@ void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
- }
-
- if (!fle) {
-- if (flow_count(cpu) > flow_hwm)
-- flow_cache_shrink(cpu);
-+ if (fcp->hash_count > fc->high_watermark)
-+ flow_cache_shrink(fc, fcp);
-
- fle = kmem_cache_alloc(flow_cachep, GFP_ATOMIC);
- if (fle) {
-@@ -215,7 +217,7 @@ void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
- fle->dir = dir;
- memcpy(&fle->key, key, sizeof(*key));
- fle->object = NULL;
-- flow_count(cpu)++;
-+ fcp->hash_count++;
- }
- }
-
-@@ -249,14 +251,15 @@ nocache:
- static void flow_cache_flush_tasklet(unsigned long data)
- {
- struct flow_flush_info *info = (void *)data;
-+ struct flow_cache *fc = info->cache;
-+ struct flow_cache_percpu *fcp;
- int i;
-- int cpu;
-
-- cpu = smp_processor_id();
-- for (i = 0; i < flow_hash_size; i++) {
-+ fcp = per_cpu_ptr(fc->percpu, smp_processor_id());
-+ for (i = 0; i < flow_cache_hash_size(fc); i++) {
- struct flow_cache_entry *fle;
-
-- fle = flow_table(cpu)[i];
-+ fle = fcp->hash_table[i];
- for (; fle; fle = fle->next) {
- unsigned genid = atomic_read(&flow_cache_genid);
-
-@@ -272,7 +275,6 @@ static void flow_cache_flush_tasklet(unsigned long data)
- complete(&info->completion);
- }
-
--static void flow_cache_flush_per_cpu(void *) __attribute__((__unused__));
- static void flow_cache_flush_per_cpu(void *data)
- {
- struct flow_flush_info *info = data;
-@@ -280,8 +282,7 @@ static void flow_cache_flush_per_cpu(void *data)
- struct tasklet_struct *tasklet;
-
- cpu = smp_processor_id();
--
-- tasklet = flow_flush_tasklet(cpu);
-+ tasklet = &per_cpu_ptr(info->cache->percpu, cpu)->flush_tasklet;
- tasklet->data = (unsigned long)info;
- tasklet_schedule(tasklet);
- }
-@@ -294,6 +295,7 @@ void flow_cache_flush(void)
- /* Don't want cpus going down or up during this. */
- get_online_cpus();
- mutex_lock(&flow_flush_sem);
-+ info.cache = &flow_cache_global;
- atomic_set(&info.cpuleft, num_online_cpus());
- init_completion(&info.completion);
-
-@@ -307,62 +309,75 @@ void flow_cache_flush(void)
- put_online_cpus();
- }
-
--static void __init flow_cache_cpu_prepare(int cpu)
-+static void __init flow_cache_cpu_prepare(struct flow_cache *fc,
-+ struct flow_cache_percpu *fcp)
- {
-- struct tasklet_struct *tasklet;
-- unsigned long order;
--
-- for (order = 0;
-- (PAGE_SIZE << order) <
-- (sizeof(struct flow_cache_entry *)*flow_hash_size);
-- order++)
-- /* NOTHING */;
--
-- flow_table(cpu) = (struct flow_cache_entry **)
-- __get_free_pages(GFP_KERNEL|__GFP_ZERO, order);
-- if (!flow_table(cpu))
-- panic("NET: failed to allocate flow cache order %lu\n", order);
--
-- flow_hash_rnd_recalc(cpu) = 1;
-- flow_count(cpu) = 0;
--
-- tasklet = flow_flush_tasklet(cpu);
-- tasklet_init(tasklet, flow_cache_flush_tasklet, 0);
-+ fcp->hash_table = (struct flow_cache_entry **)
-+ __get_free_pages(GFP_KERNEL|__GFP_ZERO, fc->order);
-+ if (!fcp->hash_table)
-+ panic("NET: failed to allocate flow cache order %lu\n", fc->order);
-+
-+ fcp->hash_rnd_recalc = 1;
-+ fcp->hash_count = 0;
-+ tasklet_init(&fcp->flush_tasklet, flow_cache_flush_tasklet, 0);
- }
-
- static int flow_cache_cpu(struct notifier_block *nfb,
- unsigned long action,
- void *hcpu)
- {
-+ struct flow_cache *fc = container_of(nfb, struct flow_cache, hotcpu_notifier);
-+ int cpu = (unsigned long) hcpu;
-+ struct flow_cache_percpu *fcp = per_cpu_ptr(fc->percpu, cpu);
-+
- if (action == CPU_DEAD || action == CPU_DEAD_FROZEN)
-- __flow_cache_shrink((unsigned long)hcpu, 0);
-+ __flow_cache_shrink(fc, fcp, 0);
- return NOTIFY_OK;
- }
-
--static int __init flow_cache_init(void)
-+static int flow_cache_init(struct flow_cache *fc)
- {
-+ unsigned long order;
- int i;
-
-- flow_cachep = kmem_cache_create("flow_cache",
-- sizeof(struct flow_cache_entry),
-- 0, SLAB_PANIC,
-- NULL);
-- flow_hash_shift = 10;
-- flow_lwm = 2 * flow_hash_size;
-- flow_hwm = 4 * flow_hash_size;
-+ fc->hash_shift = 10;
-+ fc->low_watermark = 2 * flow_cache_hash_size(fc);
-+ fc->high_watermark = 4 * flow_cache_hash_size(fc);
-+
-+ for (order = 0;
-+ (PAGE_SIZE << order) <
-+ (sizeof(struct flow_cache_entry *)*flow_cache_hash_size(fc));
-+ order++)
-+ /* NOTHING */;
-+ fc->order = order;
-+ fc->percpu = alloc_percpu(struct flow_cache_percpu);
-
-- setup_timer(&flow_hash_rnd_timer, flow_cache_new_hashrnd, 0);
-- flow_hash_rnd_timer.expires = jiffies + FLOW_HASH_RND_PERIOD;
-- add_timer(&flow_hash_rnd_timer);
-+ setup_timer(&fc->rnd_timer, flow_cache_new_hashrnd,
-+ (unsigned long) fc);
-+ fc->rnd_timer.expires = jiffies + FLOW_HASH_RND_PERIOD;
-+ add_timer(&fc->rnd_timer);
-
- for_each_possible_cpu(i)
-- flow_cache_cpu_prepare(i);
-+ flow_cache_cpu_prepare(fc, per_cpu_ptr(fc->percpu, i));
-+
-+ fc->hotcpu_notifier = (struct notifier_block){
-+ .notifier_call = flow_cache_cpu,
-+ };
-+ register_hotcpu_notifier(&fc->hotcpu_notifier);
-
-- hotcpu_notifier(flow_cache_cpu, 0);
- return 0;
- }
-
--module_init(flow_cache_init);
-+static int __init flow_cache_init_global(void)
-+{
-+ flow_cachep = kmem_cache_create("flow_cache",
-+ sizeof(struct flow_cache_entry),
-+ 0, SLAB_PANIC, NULL);
-+
-+ return flow_cache_init(&flow_cache_global);
-+}
-+
-+module_init(flow_cache_init_global);
-
- EXPORT_SYMBOL(flow_cache_genid);
- EXPORT_SYMBOL(flow_cache_lookup);
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0014-flow-virtualize-flow-cache-entry-methods.patch b/main/linux-grsec/0014-flow-virtualize-flow-cache-entry-methods.patch
deleted file mode 100644
index 5c4a9ea59..000000000
--- a/main/linux-grsec/0014-flow-virtualize-flow-cache-entry-methods.patch
+++ /dev/null
@@ -1,513 +0,0 @@
-From d56cd1c538e5448fe43acc69991aa842f382a622 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 7 Apr 2010 00:30:04 +0000
-Subject: [PATCH 14/18] flow: virtualize flow cache entry methods
-
-This allows to validate the cached object before returning it.
-It also allows to destruct object properly, if the last reference
-was held in flow cache. This is also a prepartion for caching
-bundles in the flow cache.
-
-In return for virtualizing the methods, we save on:
-- not having to regenerate the whole flow cache on policy removal:
- each flow matching a killed policy gets refreshed as the getter
- function notices it smartly.
-- we do not have to call flow_cache_flush from policy gc, since the
- flow cache now properly deletes the object if it had any references
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(backported from commit fe1a5f031e76bd8761a7803d75b95ee96e84a574)
----
- include/net/flow.h | 23 +++++++--
- include/net/xfrm.h | 3 +
- net/core/flow.c | 128 +++++++++++++++++++++++++----------------------
- net/xfrm/xfrm_policy.c | 111 ++++++++++++++++++++++++++++--------------
- 4 files changed, 164 insertions(+), 101 deletions(-)
-
-diff --git a/include/net/flow.h b/include/net/flow.h
-index 809970b..bb08692 100644
---- a/include/net/flow.h
-+++ b/include/net/flow.h
-@@ -86,11 +86,26 @@ struct flowi {
-
- struct net;
- struct sock;
--typedef int (*flow_resolve_t)(struct net *net, struct flowi *key, u16 family,
-- u8 dir, void **objp, atomic_t **obj_refp);
-+struct flow_cache_ops;
-+
-+struct flow_cache_object {
-+ const struct flow_cache_ops *ops;
-+};
-+
-+struct flow_cache_ops {
-+ struct flow_cache_object *(*get)(struct flow_cache_object *);
-+ int (*check)(struct flow_cache_object *);
-+ void (*delete)(struct flow_cache_object *);
-+};
-+
-+typedef struct flow_cache_object *(*flow_resolve_t)(
-+ struct net *net, struct flowi *key, u16 family,
-+ u8 dir, struct flow_cache_object *oldobj, void *ctx);
-+
-+extern struct flow_cache_object *flow_cache_lookup(
-+ struct net *net, struct flowi *key, u16 family,
-+ u8 dir, flow_resolve_t resolver, void *ctx);
-
--extern void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family,
-- u8 dir, flow_resolve_t resolver);
- extern void flow_cache_flush(void);
- extern atomic_t flow_cache_genid;
-
-diff --git a/include/net/xfrm.h b/include/net/xfrm.h
-index 6960be2..6023a48 100644
---- a/include/net/xfrm.h
-+++ b/include/net/xfrm.h
-@@ -19,6 +19,8 @@
- #include <net/route.h>
- #include <net/ipv6.h>
- #include <net/ip6_fib.h>
-+#include <net/flow.h>
-+
- #ifdef CONFIG_XFRM_STATISTICS
- #include <net/snmp.h>
- #endif
-@@ -482,6 +484,7 @@ struct xfrm_policy
- atomic_t refcnt;
- struct timer_list timer;
-
-+ struct flow_cache_object flo;
- u32 priority;
- u32 index;
- struct xfrm_selector selector;
-diff --git a/net/core/flow.c b/net/core/flow.c
-index 1d27ca6..521df52 100644
---- a/net/core/flow.c
-+++ b/net/core/flow.c
-@@ -26,17 +26,16 @@
- #include <linux/security.h>
-
- struct flow_cache_entry {
-- struct flow_cache_entry *next;
-- u16 family;
-- u8 dir;
-- u32 genid;
-- struct flowi key;
-- void *object;
-- atomic_t *object_ref;
-+ struct flow_cache_entry *next;
-+ u16 family;
-+ u8 dir;
-+ u32 genid;
-+ struct flowi key;
-+ struct flow_cache_object *object;
- };
-
- struct flow_cache_percpu {
-- struct flow_cache_entry ** hash_table;
-+ struct flow_cache_entry **hash_table;
- int hash_count;
- u32 hash_rnd;
- int hash_rnd_recalc;
-@@ -44,7 +43,7 @@ struct flow_cache_percpu {
- };
-
- struct flow_flush_info {
-- struct flow_cache * cache;
-+ struct flow_cache *cache;
- atomic_t cpuleft;
- struct completion completion;
- };
-@@ -52,7 +51,7 @@ struct flow_flush_info {
- struct flow_cache {
- u32 hash_shift;
- unsigned long order;
-- struct flow_cache_percpu * percpu;
-+ struct flow_cache_percpu *percpu;
- struct notifier_block hotcpu_notifier;
- int low_watermark;
- int high_watermark;
-@@ -78,12 +77,21 @@ static void flow_cache_new_hashrnd(unsigned long arg)
- add_timer(&fc->rnd_timer);
- }
-
-+static int flow_entry_valid(struct flow_cache_entry *fle)
-+{
-+ if (atomic_read(&flow_cache_genid) != fle->genid)
-+ return 0;
-+ if (fle->object && !fle->object->ops->check(fle->object))
-+ return 0;
-+ return 1;
-+}
-+
- static void flow_entry_kill(struct flow_cache *fc,
- struct flow_cache_percpu *fcp,
- struct flow_cache_entry *fle)
- {
- if (fle->object)
-- atomic_dec(fle->object_ref);
-+ fle->object->ops->delete(fle->object);
- kmem_cache_free(flow_cachep, fle);
- fcp->hash_count--;
- }
-@@ -96,16 +104,18 @@ static void __flow_cache_shrink(struct flow_cache *fc,
- int i;
-
- for (i = 0; i < flow_cache_hash_size(fc); i++) {
-- int k = 0;
-+ int saved = 0;
-
- flp = &fcp->hash_table[i];
-- while ((fle = *flp) != NULL && k < shrink_to) {
-- k++;
-- flp = &fle->next;
-- }
- while ((fle = *flp) != NULL) {
-- *flp = fle->next;
-- flow_entry_kill(fc, fcp, fle);
-+ if (saved < shrink_to &&
-+ flow_entry_valid(fle)) {
-+ saved++;
-+ flp = &fle->next;
-+ } else {
-+ *flp = fle->next;
-+ flow_entry_kill(fc, fcp, fle);
-+ }
- }
- }
- }
-@@ -166,18 +176,21 @@ static int flow_key_compare(struct flowi *key1, struct flowi *key2)
- return 0;
- }
-
--void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
-- flow_resolve_t resolver)
-+struct flow_cache_object *
-+flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
-+ flow_resolve_t resolver, void *ctx)
- {
- struct flow_cache *fc = &flow_cache_global;
- struct flow_cache_percpu *fcp;
- struct flow_cache_entry *fle, **head;
-+ struct flow_cache_object *flo;
- unsigned int hash;
-
- local_bh_disable();
- fcp = per_cpu_ptr(fc->percpu, smp_processor_id());
-
- fle = NULL;
-+ flo = NULL;
- /* Packet really early in init? Making flow_cache_init a
- * pre-smp initcall would solve this. --RR */
- if (!fcp->hash_table)
-@@ -185,27 +198,17 @@ void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
-
- if (fcp->hash_rnd_recalc)
- flow_new_hash_rnd(fc, fcp);
-- hash = flow_hash_code(fc, fcp, key);
-
-+ hash = flow_hash_code(fc, fcp, key);
- head = &fcp->hash_table[hash];
- for (fle = *head; fle; fle = fle->next) {
- if (fle->family == family &&
- fle->dir == dir &&
-- flow_key_compare(key, &fle->key) == 0) {
-- if (fle->genid == atomic_read(&flow_cache_genid)) {
-- void *ret = fle->object;
--
-- if (ret)
-- atomic_inc(fle->object_ref);
-- local_bh_enable();
--
-- return ret;
-- }
-+ flow_key_compare(key, &fle->key) == 0)
- break;
-- }
- }
-
-- if (!fle) {
-+ if (unlikely(!fle)) {
- if (fcp->hash_count > fc->high_watermark)
- flow_cache_shrink(fc, fcp);
-
-@@ -219,33 +222,39 @@ void *flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
- fle->object = NULL;
- fcp->hash_count++;
- }
-+ } else if (likely(fle->genid == atomic_read(&flow_cache_genid))) {
-+ flo = fle->object;
-+ if (!flo)
-+ goto ret_object;
-+ flo = flo->ops->get(flo);
-+ if (flo)
-+ goto ret_object;
-+ } else if (fle->object) {
-+ flo = fle->object;
-+ flo->ops->delete(flo);
-+ fle->object = NULL;
- }
-
- nocache:
-- {
-- int err;
-- void *obj;
-- atomic_t *obj_ref;
--
-- err = resolver(net, key, family, dir, &obj, &obj_ref);
--
-- if (fle && !err) {
-- fle->genid = atomic_read(&flow_cache_genid);
--
-- if (fle->object)
-- atomic_dec(fle->object_ref);
--
-- fle->object = obj;
-- fle->object_ref = obj_ref;
-- if (obj)
-- atomic_inc(fle->object_ref);
-- }
-- local_bh_enable();
--
-- if (err)
-- obj = ERR_PTR(err);
-- return obj;
-+ flo = NULL;
-+ if (fle) {
-+ flo = fle->object;
-+ fle->object = NULL;
-+ }
-+ flo = resolver(net, key, family, dir, flo, ctx);
-+ if (fle) {
-+ fle->genid = atomic_read(&flow_cache_genid);
-+ if (!IS_ERR(flo))
-+ fle->object = flo;
-+ else
-+ fle->genid--;
-+ } else {
-+ if (flo && !IS_ERR(flo))
-+ flo->ops->delete(flo);
- }
-+ret_object:
-+ local_bh_enable();
-+ return flo;
- }
-
- static void flow_cache_flush_tasklet(unsigned long data)
-@@ -261,13 +270,12 @@ static void flow_cache_flush_tasklet(unsigned long data)
-
- fle = fcp->hash_table[i];
- for (; fle; fle = fle->next) {
-- unsigned genid = atomic_read(&flow_cache_genid);
--
-- if (!fle->object || fle->genid == genid)
-+ if (flow_entry_valid(fle))
- continue;
-
-+ if (fle->object)
-+ fle->object->ops->delete(fle->object);
- fle->object = NULL;
-- atomic_dec(fle->object_ref);
- }
- }
-
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index 110184f..d1eb2b5 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -216,6 +216,35 @@ expired:
- xfrm_pol_put(xp);
- }
-
-+static struct flow_cache_object *xfrm_policy_flo_get(struct flow_cache_object *flo)
-+{
-+ struct xfrm_policy *pol = container_of(flo, struct xfrm_policy, flo);
-+
-+ if (unlikely(pol->walk.dead))
-+ flo = NULL;
-+ else
-+ xfrm_pol_hold(pol);
-+
-+ return flo;
-+}
-+
-+static int xfrm_policy_flo_check(struct flow_cache_object *flo)
-+{
-+ struct xfrm_policy *pol = container_of(flo, struct xfrm_policy, flo);
-+
-+ return !pol->walk.dead;
-+}
-+
-+static void xfrm_policy_flo_delete(struct flow_cache_object *flo)
-+{
-+ xfrm_pol_put(container_of(flo, struct xfrm_policy, flo));
-+}
-+
-+static const struct flow_cache_ops xfrm_policy_fc_ops = {
-+ .get = xfrm_policy_flo_get,
-+ .check = xfrm_policy_flo_check,
-+ .delete = xfrm_policy_flo_delete,
-+};
-
- /* Allocate xfrm_policy. Not used here, it is supposed to be used by pfkeyv2
- * SPD calls.
-@@ -236,6 +265,7 @@ struct xfrm_policy *xfrm_policy_alloc(struct net *net, gfp_t gfp)
- atomic_set(&policy->refcnt, 1);
- setup_timer(&policy->timer, xfrm_policy_timer,
- (unsigned long)policy);
-+ policy->flo.ops = &xfrm_policy_fc_ops;
- }
- return policy;
- }
-@@ -269,9 +299,6 @@ static void xfrm_policy_gc_kill(struct xfrm_policy *policy)
- if (del_timer(&policy->timer))
- atomic_dec(&policy->refcnt);
-
-- if (atomic_read(&policy->refcnt) > 1)
-- flow_cache_flush();
--
- xfrm_pol_put(policy);
- }
-
-@@ -658,10 +685,8 @@ struct xfrm_policy *xfrm_policy_bysel_ctx(struct net *net, u8 type, int dir,
- }
- write_unlock_bh(&xfrm_policy_lock);
-
-- if (ret && delete) {
-- atomic_inc(&flow_cache_genid);
-+ if (ret && delete)
- xfrm_policy_kill(ret);
-- }
- return ret;
- }
- EXPORT_SYMBOL(xfrm_policy_bysel_ctx);
-@@ -699,10 +724,8 @@ struct xfrm_policy *xfrm_policy_byid(struct net *net, u8 type, int dir, u32 id,
- }
- write_unlock_bh(&xfrm_policy_lock);
-
-- if (ret && delete) {
-- atomic_inc(&flow_cache_genid);
-+ if (ret && delete)
- xfrm_policy_kill(ret);
-- }
- return ret;
- }
- EXPORT_SYMBOL(xfrm_policy_byid);
-@@ -967,32 +990,35 @@ fail:
- return ret;
- }
-
--static int xfrm_policy_lookup(struct net *net, struct flowi *fl, u16 family,
-- u8 dir, void **objp, atomic_t **obj_refp)
-+static struct flow_cache_object *
-+xfrm_policy_lookup(struct net *net, struct flowi *fl, u16 family,
-+ u8 dir, struct flow_cache_object *old_obj, void *ctx)
- {
- struct xfrm_policy *pol;
-- int err = 0;
-+
-+ if (old_obj)
-+ xfrm_pol_put(container_of(old_obj, struct xfrm_policy, flo));
-
- #ifdef CONFIG_XFRM_SUB_POLICY
- pol = xfrm_policy_lookup_bytype(net, XFRM_POLICY_TYPE_SUB, fl, family, dir);
-- if (IS_ERR(pol)) {
-- err = PTR_ERR(pol);
-- pol = NULL;
-- }
-- if (pol || err)
-- goto end;
-+ if (IS_ERR(pol))
-+ return ERR_CAST(pol);
-+ if (pol)
-+ goto found;
- #endif
- pol = xfrm_policy_lookup_bytype(net, XFRM_POLICY_TYPE_MAIN, fl, family, dir);
-- if (IS_ERR(pol)) {
-- err = PTR_ERR(pol);
-- pol = NULL;
-- }
--#ifdef CONFIG_XFRM_SUB_POLICY
--end:
--#endif
-- if ((*objp = (void *) pol) != NULL)
-- *obj_refp = &pol->refcnt;
-- return err;
-+ if (IS_ERR(pol))
-+ return ERR_CAST(pol);
-+ if (pol)
-+ goto found;
-+ return NULL;
-+
-+found:
-+ /* Resolver returns two references:
-+ * one for cache and one for caller of flow_cache_lookup() */
-+ xfrm_pol_hold(pol);
-+
-+ return &pol->flo;
- }
-
- static inline int policy_to_flow_dir(int dir)
-@@ -1077,8 +1103,6 @@ int xfrm_policy_delete(struct xfrm_policy *pol, int dir)
- pol = __xfrm_policy_unlink(pol, dir);
- write_unlock_bh(&xfrm_policy_lock);
- if (pol) {
-- if (dir < XFRM_POLICY_MAX)
-- atomic_inc(&flow_cache_genid);
- xfrm_policy_kill(pol);
- return 0;
- }
-@@ -1549,18 +1573,24 @@ restart:
- }
-
- if (!policy) {
-+ struct flow_cache_object *flo;
-+
- /* To accelerate a bit... */
- if ((dst_orig->flags & DST_NOXFRM) ||
- !net->xfrm.policy_count[XFRM_POLICY_OUT])
- goto nopol;
-
-- policy = flow_cache_lookup(net, fl, dst_orig->ops->family,
-- dir, xfrm_policy_lookup);
-- err = PTR_ERR(policy);
-- if (IS_ERR(policy)) {
-+ flo = flow_cache_lookup(net, fl, dst_orig->ops->family,
-+ dir, xfrm_policy_lookup, NULL);
-+ err = PTR_ERR(flo);
-+ if (IS_ERR(flo)) {
- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
- goto dropdst;
- }
-+ if (flo)
-+ policy = container_of(flo, struct xfrm_policy, flo);
-+ else
-+ policy = NULL;
- }
-
- if (!policy)
-@@ -1910,9 +1940,16 @@ int __xfrm_policy_check(struct sock *sk, int dir, struct sk_buff *skb,
- }
- }
-
-- if (!pol)
-- pol = flow_cache_lookup(net, &fl, family, fl_dir,
-- xfrm_policy_lookup);
-+ if (!pol) {
-+ struct flow_cache_object *flo;
-+
-+ flo = flow_cache_lookup(net, &fl, family, fl_dir,
-+ xfrm_policy_lookup, NULL);
-+ if (flo == NULL || IS_ERR(flo))
-+ pol = ERR_CAST(flo);
-+ else
-+ pol = container_of(flo, struct xfrm_policy, flo);
-+ }
-
- if (IS_ERR(pol)) {
- XFRM_INC_STATS(net, LINUX_MIB_XFRMINPOLERROR);
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0015-xfrm-cache-bundles-instead-of-policies-for-outgoing-.patch b/main/linux-grsec/0015-xfrm-cache-bundles-instead-of-policies-for-outgoing-.patch
deleted file mode 100644
index 0d066c84d..000000000
--- a/main/linux-grsec/0015-xfrm-cache-bundles-instead-of-policies-for-outgoing-.patch
+++ /dev/null
@@ -1,1068 +0,0 @@
-From f89d21648e6dc06db2aeabc8926c270894c41446 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 7 Apr 2010 00:30:05 +0000
-Subject: [PATCH 15/18] xfrm: cache bundles instead of policies for outgoing flows
-
-__xfrm_lookup() is called for each packet transmitted out of
-system. The xfrm_find_bundle() does a linear search which can
-kill system performance depending on how many bundles are
-required per policy.
-
-This modifies __xfrm_lookup() to store bundles directly in
-the flow cache. If we did not get a hit, we just create a new
-bundle instead of doing slow search. This means that we can now
-get multiple xfrm_dst's for same flow (on per-cpu basis).
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(backported from commit 80c802f3073e84c956846e921e8a0b02dfa3755f)
----
- include/net/xfrm.h | 10 +-
- net/ipv4/xfrm4_policy.c | 22 --
- net/ipv6/xfrm6_policy.c | 31 --
- net/xfrm/xfrm_policy.c | 710 +++++++++++++++++++++++++----------------------
- 4 files changed, 383 insertions(+), 390 deletions(-)
-
-diff --git a/include/net/xfrm.h b/include/net/xfrm.h
-index 6023a48..d51ef61 100644
---- a/include/net/xfrm.h
-+++ b/include/net/xfrm.h
-@@ -266,7 +266,6 @@ struct xfrm_policy_afinfo {
- xfrm_address_t *saddr,
- xfrm_address_t *daddr);
- int (*get_saddr)(struct net *net, xfrm_address_t *saddr, xfrm_address_t *daddr);
-- struct dst_entry *(*find_bundle)(struct flowi *fl, struct xfrm_policy *policy);
- void (*decode_session)(struct sk_buff *skb,
- struct flowi *fl,
- int reverse);
-@@ -485,12 +484,12 @@ struct xfrm_policy
- struct timer_list timer;
-
- struct flow_cache_object flo;
-+ atomic_t genid;
- u32 priority;
- u32 index;
- struct xfrm_selector selector;
- struct xfrm_lifetime_cfg lft;
- struct xfrm_lifetime_cur curlft;
-- struct dst_entry *bundles;
- struct xfrm_policy_walk_entry walk;
- u8 type;
- u8 action;
-@@ -883,11 +882,15 @@ struct xfrm_dst
- struct rt6_info rt6;
- } u;
- struct dst_entry *route;
-+ struct flow_cache_object flo;
-+ struct xfrm_policy *pols[XFRM_POLICY_TYPE_MAX];
-+ int num_pols, num_xfrms;
- #ifdef CONFIG_XFRM_SUB_POLICY
- struct flowi *origin;
- struct xfrm_selector *partner;
- #endif
-- u32 genid;
-+ u32 xfrm_genid;
-+ u32 policy_genid;
- u32 route_mtu_cached;
- u32 child_mtu_cached;
- u32 route_cookie;
-@@ -897,6 +900,7 @@ struct xfrm_dst
- #ifdef CONFIG_XFRM
- static inline void xfrm_dst_destroy(struct xfrm_dst *xdst)
- {
-+ xfrm_pols_put(xdst->pols, xdst->num_pols);
- dst_release(xdst->route);
- if (likely(xdst->u.dst.xfrm))
- xfrm_state_put(xdst->u.dst.xfrm);
-diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c
-index 7009886..651a3e7 100644
---- a/net/ipv4/xfrm4_policy.c
-+++ b/net/ipv4/xfrm4_policy.c
-@@ -60,27 +60,6 @@ static int xfrm4_get_saddr(struct net *net,
- return 0;
- }
-
--static struct dst_entry *
--__xfrm4_find_bundle(struct flowi *fl, struct xfrm_policy *policy)
--{
-- struct dst_entry *dst;
--
-- read_lock_bh(&policy->lock);
-- for (dst = policy->bundles; dst; dst = dst->next) {
-- struct xfrm_dst *xdst = (struct xfrm_dst *)dst;
-- if (xdst->u.rt.fl.oif == fl->oif && /*XXX*/
-- xdst->u.rt.fl.fl4_dst == fl->fl4_dst &&
-- xdst->u.rt.fl.fl4_src == fl->fl4_src &&
-- xdst->u.rt.fl.fl4_tos == fl->fl4_tos &&
-- xfrm_bundle_ok(policy, xdst, fl, AF_INET, 0)) {
-- dst_clone(dst);
-- break;
-- }
-- }
-- read_unlock_bh(&policy->lock);
-- return dst;
--}
--
- static int xfrm4_get_tos(struct flowi *fl)
- {
- return fl->fl4_tos;
-@@ -258,7 +237,6 @@ static struct xfrm_policy_afinfo xfrm4_policy_afinfo = {
- .dst_ops = &xfrm4_dst_ops,
- .dst_lookup = xfrm4_dst_lookup,
- .get_saddr = xfrm4_get_saddr,
-- .find_bundle = __xfrm4_find_bundle,
- .decode_session = _decode_session4,
- .get_tos = xfrm4_get_tos,
- .init_path = xfrm4_init_path,
-diff --git a/net/ipv6/xfrm6_policy.c b/net/ipv6/xfrm6_policy.c
-index 3f89ab7..fb2a5b7 100644
---- a/net/ipv6/xfrm6_policy.c
-+++ b/net/ipv6/xfrm6_policy.c
-@@ -68,36 +68,6 @@ static int xfrm6_get_saddr(struct net *net,
- return 0;
- }
-
--static struct dst_entry *
--__xfrm6_find_bundle(struct flowi *fl, struct xfrm_policy *policy)
--{
-- struct dst_entry *dst;
--
-- /* Still not clear if we should set fl->fl6_{src,dst}... */
-- read_lock_bh(&policy->lock);
-- for (dst = policy->bundles; dst; dst = dst->next) {
-- struct xfrm_dst *xdst = (struct xfrm_dst*)dst;
-- struct in6_addr fl_dst_prefix, fl_src_prefix;
--
-- ipv6_addr_prefix(&fl_dst_prefix,
-- &fl->fl6_dst,
-- xdst->u.rt6.rt6i_dst.plen);
-- ipv6_addr_prefix(&fl_src_prefix,
-- &fl->fl6_src,
-- xdst->u.rt6.rt6i_src.plen);
-- if (ipv6_addr_equal(&xdst->u.rt6.rt6i_dst.addr, &fl_dst_prefix) &&
-- ipv6_addr_equal(&xdst->u.rt6.rt6i_src.addr, &fl_src_prefix) &&
-- xfrm_bundle_ok(policy, xdst, fl, AF_INET6,
-- (xdst->u.rt6.rt6i_dst.plen != 128 ||
-- xdst->u.rt6.rt6i_src.plen != 128))) {
-- dst_clone(dst);
-- break;
-- }
-- }
-- read_unlock_bh(&policy->lock);
-- return dst;
--}
--
- static int xfrm6_get_tos(struct flowi *fl)
- {
- return 0;
-@@ -290,7 +260,6 @@ static struct xfrm_policy_afinfo xfrm6_policy_afinfo = {
- .dst_ops = &xfrm6_dst_ops,
- .dst_lookup = xfrm6_dst_lookup,
- .get_saddr = xfrm6_get_saddr,
-- .find_bundle = __xfrm6_find_bundle,
- .decode_session = _decode_session6,
- .get_tos = xfrm6_get_tos,
- .init_path = xfrm6_init_path,
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index d1eb2b5..0379d82 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -37,6 +37,8 @@
- DEFINE_MUTEX(xfrm_cfg_mutex);
- EXPORT_SYMBOL(xfrm_cfg_mutex);
-
-+static DEFINE_SPINLOCK(xfrm_policy_sk_bundle_lock);
-+static struct dst_entry *xfrm_policy_sk_bundles;
- static DEFINE_RWLOCK(xfrm_policy_lock);
-
- static DEFINE_RWLOCK(xfrm_policy_afinfo_lock);
-@@ -50,6 +52,7 @@ static DEFINE_SPINLOCK(xfrm_policy_gc_lock);
- static struct xfrm_policy_afinfo *xfrm_policy_get_afinfo(unsigned short family);
- static void xfrm_policy_put_afinfo(struct xfrm_policy_afinfo *afinfo);
- static void xfrm_init_pmtu(struct dst_entry *dst);
-+static int stale_bundle(struct dst_entry *dst);
-
- static struct xfrm_policy *__xfrm_policy_unlink(struct xfrm_policy *pol,
- int dir);
-@@ -277,8 +280,6 @@ void xfrm_policy_destroy(struct xfrm_policy *policy)
- {
- BUG_ON(!policy->walk.dead);
-
-- BUG_ON(policy->bundles);
--
- if (del_timer(&policy->timer))
- BUG();
-
-@@ -289,12 +290,7 @@ EXPORT_SYMBOL(xfrm_policy_destroy);
-
- static void xfrm_policy_gc_kill(struct xfrm_policy *policy)
- {
-- struct dst_entry *dst;
--
-- while ((dst = policy->bundles) != NULL) {
-- policy->bundles = dst->next;
-- dst_free(dst);
-- }
-+ atomic_inc(&policy->genid);
-
- if (del_timer(&policy->timer))
- atomic_dec(&policy->refcnt);
-@@ -572,7 +568,6 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl)
- struct xfrm_policy *delpol;
- struct hlist_head *chain;
- struct hlist_node *entry, *newpos;
-- struct dst_entry *gc_list;
-
- write_lock_bh(&xfrm_policy_lock);
- chain = policy_hash_bysel(net, &policy->selector, policy->family, dir);
-@@ -620,34 +615,6 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl)
- else if (xfrm_bydst_should_resize(net, dir, NULL))
- schedule_work(&net->xfrm.policy_hash_work);
-
-- read_lock_bh(&xfrm_policy_lock);
-- gc_list = NULL;
-- entry = &policy->bydst;
-- hlist_for_each_entry_continue(policy, entry, bydst) {
-- struct dst_entry *dst;
--
-- write_lock(&policy->lock);
-- dst = policy->bundles;
-- if (dst) {
-- struct dst_entry *tail = dst;
-- while (tail->next)
-- tail = tail->next;
-- tail->next = gc_list;
-- gc_list = dst;
--
-- policy->bundles = NULL;
-- }
-- write_unlock(&policy->lock);
-- }
-- read_unlock_bh(&xfrm_policy_lock);
--
-- while (gc_list) {
-- struct dst_entry *dst = gc_list;
--
-- gc_list = dst->next;
-- dst_free(dst);
-- }
--
- return 0;
- }
- EXPORT_SYMBOL(xfrm_policy_insert);
-@@ -990,6 +957,19 @@ fail:
- return ret;
- }
-
-+static struct xfrm_policy *
-+__xfrm_policy_lookup(struct net *net, struct flowi *fl, u16 family, u8 dir)
-+{
-+#ifdef CONFIG_XFRM_SUB_POLICY
-+ struct xfrm_policy *pol;
-+
-+ pol = xfrm_policy_lookup_bytype(net, XFRM_POLICY_TYPE_SUB, fl, family, dir);
-+ if (pol != NULL)
-+ return pol;
-+#endif
-+ return xfrm_policy_lookup_bytype(net, XFRM_POLICY_TYPE_MAIN, fl, family, dir);
-+}
-+
- static struct flow_cache_object *
- xfrm_policy_lookup(struct net *net, struct flowi *fl, u16 family,
- u8 dir, struct flow_cache_object *old_obj, void *ctx)
-@@ -999,21 +979,10 @@ xfrm_policy_lookup(struct net *net, struct flowi *fl, u16 family,
- if (old_obj)
- xfrm_pol_put(container_of(old_obj, struct xfrm_policy, flo));
-
--#ifdef CONFIG_XFRM_SUB_POLICY
-- pol = xfrm_policy_lookup_bytype(net, XFRM_POLICY_TYPE_SUB, fl, family, dir);
-- if (IS_ERR(pol))
-+ pol = __xfrm_policy_lookup(net, fl, family, dir);
-+ if (pol == NULL || IS_ERR(pol))
- return ERR_CAST(pol);
-- if (pol)
-- goto found;
--#endif
-- pol = xfrm_policy_lookup_bytype(net, XFRM_POLICY_TYPE_MAIN, fl, family, dir);
-- if (IS_ERR(pol))
-- return ERR_CAST(pol);
-- if (pol)
-- goto found;
-- return NULL;
-
--found:
- /* Resolver returns two references:
- * one for cache and one for caller of flow_cache_lookup() */
- xfrm_pol_hold(pol);
-@@ -1299,18 +1268,6 @@ xfrm_tmpl_resolve(struct xfrm_policy **pols, int npols, struct flowi *fl,
- * still valid.
- */
-
--static struct dst_entry *
--xfrm_find_bundle(struct flowi *fl, struct xfrm_policy *policy, unsigned short family)
--{
-- struct dst_entry *x;
-- struct xfrm_policy_afinfo *afinfo = xfrm_policy_get_afinfo(family);
-- if (unlikely(afinfo == NULL))
-- return ERR_PTR(-EINVAL);
-- x = afinfo->find_bundle(fl, policy);
-- xfrm_policy_put_afinfo(afinfo);
-- return x;
--}
--
- static inline int xfrm_get_tos(struct flowi *fl, int family)
- {
- struct xfrm_policy_afinfo *afinfo = xfrm_policy_get_afinfo(family);
-@@ -1326,6 +1283,54 @@ static inline int xfrm_get_tos(struct flowi *fl, int family)
- return tos;
- }
-
-+static struct flow_cache_object *xfrm_bundle_flo_get(struct flow_cache_object *flo)
-+{
-+ struct xfrm_dst *xdst = container_of(flo, struct xfrm_dst, flo);
-+ struct dst_entry *dst = &xdst->u.dst;
-+
-+ if (xdst->route == NULL) {
-+ /* Dummy bundle - if it has xfrms we were not
-+ * able to build bundle as template resolution failed.
-+ * It means we need to try again resolving. */
-+ if (xdst->num_xfrms > 0)
-+ return NULL;
-+ } else {
-+ /* Real bundle */
-+ if (stale_bundle(dst))
-+ return NULL;
-+ }
-+
-+ dst_hold(dst);
-+ return flo;
-+}
-+
-+static int xfrm_bundle_flo_check(struct flow_cache_object *flo)
-+{
-+ struct xfrm_dst *xdst = container_of(flo, struct xfrm_dst, flo);
-+ struct dst_entry *dst = &xdst->u.dst;
-+
-+ if (!xdst->route)
-+ return 0;
-+ if (stale_bundle(dst))
-+ return 0;
-+
-+ return 1;
-+}
-+
-+static void xfrm_bundle_flo_delete(struct flow_cache_object *flo)
-+{
-+ struct xfrm_dst *xdst = container_of(flo, struct xfrm_dst, flo);
-+ struct dst_entry *dst = &xdst->u.dst;
-+
-+ dst_free(dst);
-+}
-+
-+static const struct flow_cache_ops xfrm_bundle_fc_ops = {
-+ .get = xfrm_bundle_flo_get,
-+ .check = xfrm_bundle_flo_check,
-+ .delete = xfrm_bundle_flo_delete,
-+};
-+
- static inline struct xfrm_dst *xfrm_alloc_dst(int family)
- {
- struct xfrm_policy_afinfo *afinfo = xfrm_policy_get_afinfo(family);
-@@ -1338,6 +1343,8 @@ static inline struct xfrm_dst *xfrm_alloc_dst(int family)
-
- xfrm_policy_put_afinfo(afinfo);
-
-+ xdst->flo.ops = &xfrm_bundle_fc_ops;
-+
- return xdst;
- }
-
-@@ -1375,6 +1382,7 @@ static inline int xfrm_fill_dst(struct xfrm_dst *xdst, struct net_device *dev,
- return err;
- }
-
-+
- /* Allocate chain of dst_entry's, attach known xfrm's, calculate
- * all the metrics... Shortly, bundle a bundle.
- */
-@@ -1437,7 +1445,7 @@ static struct dst_entry *xfrm_bundle_create(struct xfrm_policy *policy,
- dst_hold(dst);
-
- dst1->xfrm = xfrm[i];
-- xdst->genid = xfrm[i]->genid;
-+ xdst->xfrm_genid = xfrm[i]->genid;
-
- dst1->obsolete = -1;
- dst1->flags |= DST_HOST;
-@@ -1530,7 +1538,186 @@ xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
- #endif
- }
-
--static int stale_bundle(struct dst_entry *dst);
-+static int xfrm_expand_policies(struct flowi *fl, u16 family,
-+ struct xfrm_policy **pols,
-+ int *num_pols, int *num_xfrms)
-+{
-+ int i;
-+
-+ if (*num_pols == 0 || !pols[0]) {
-+ *num_pols = 0;
-+ *num_xfrms = 0;
-+ return 0;
-+ }
-+ if (IS_ERR(pols[0]))
-+ return PTR_ERR(pols[0]);
-+
-+ *num_xfrms = pols[0]->xfrm_nr;
-+
-+#ifdef CONFIG_XFRM_SUB_POLICY
-+ if (pols[0] && pols[0]->action == XFRM_POLICY_ALLOW &&
-+ pols[0]->type != XFRM_POLICY_TYPE_MAIN) {
-+ pols[1] = xfrm_policy_lookup_bytype(xp_net(pols[0]),
-+ XFRM_POLICY_TYPE_MAIN,
-+ fl, family,
-+ XFRM_POLICY_OUT);
-+ if (pols[1]) {
-+ if (IS_ERR(pols[1])) {
-+ xfrm_pols_put(pols, *num_pols);
-+ return PTR_ERR(pols[1]);
-+ }
-+ (*num_pols) ++;
-+ (*num_xfrms) += pols[1]->xfrm_nr;
-+ }
-+ }
-+#endif
-+ for (i = 0; i < *num_pols; i++) {
-+ if (pols[i]->action != XFRM_POLICY_ALLOW) {
-+ *num_xfrms = -1;
-+ break;
-+ }
-+ }
-+
-+ return 0;
-+
-+}
-+
-+static struct xfrm_dst *
-+xfrm_resolve_and_create_bundle(struct xfrm_policy **pols, int num_pols,
-+ struct flowi *fl, u16 family,
-+ struct dst_entry *dst_orig)
-+{
-+ struct net *net = xp_net(pols[0]);
-+ struct xfrm_state *xfrm[XFRM_MAX_DEPTH];
-+ struct dst_entry *dst;
-+ struct xfrm_dst *xdst;
-+ int err;
-+
-+ /* Try to instantiate a bundle */
-+ err = xfrm_tmpl_resolve(pols, num_pols, fl, xfrm, family);
-+ if (err < 0) {
-+ if (err != -EAGAIN)
-+ XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
-+ return ERR_PTR(err);
-+ }
-+
-+ dst = xfrm_bundle_create(pols[0], xfrm, err, fl, dst_orig);
-+ if (IS_ERR(dst)) {
-+ XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTBUNDLEGENERROR);
-+ return ERR_CAST(dst);
-+ }
-+
-+ xdst = (struct xfrm_dst *)dst;
-+ xdst->num_xfrms = err;
-+ if (num_pols > 1)
-+ err = xfrm_dst_update_parent(dst, &pols[1]->selector);
-+ else
-+ err = xfrm_dst_update_origin(dst, fl);
-+ if (unlikely(err)) {
-+ dst_free(dst);
-+ XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTBUNDLECHECKERROR);
-+ return ERR_PTR(err);
-+ }
-+
-+ xdst->num_pols = num_pols;
-+ memcpy(xdst->pols, pols, sizeof(struct xfrm_policy*) * num_pols);
-+ xdst->policy_genid = atomic_read(&pols[0]->genid);
-+
-+ return xdst;
-+}
-+
-+static struct flow_cache_object *
-+xfrm_bundle_lookup(struct net *net, struct flowi *fl, u16 family, u8 dir,
-+ struct flow_cache_object *oldflo, void *ctx)
-+{
-+ struct dst_entry *dst_orig = (struct dst_entry *)ctx;
-+ struct xfrm_policy *pols[XFRM_POLICY_TYPE_MAX];
-+ struct xfrm_dst *xdst, *new_xdst;
-+ int num_pols = 0, num_xfrms = 0, i, err, pol_dead;
-+
-+ /* Check if the policies from old bundle are usable */
-+ xdst = NULL;
-+ if (oldflo) {
-+ xdst = container_of(oldflo, struct xfrm_dst, flo);
-+ num_pols = xdst->num_pols;
-+ num_xfrms = xdst->num_xfrms;
-+ pol_dead = 0;
-+ for (i = 0; i < num_pols; i++) {
-+ pols[i] = xdst->pols[i];
-+ pol_dead |= pols[i]->walk.dead;
-+ }
-+ if (pol_dead) {
-+ dst_free(&xdst->u.dst);
-+ xdst = NULL;
-+ num_pols = 0;
-+ num_xfrms = 0;
-+ oldflo = NULL;
-+ }
-+ }
-+
-+ /* Resolve policies to use if we couldn't get them from
-+ * previous cache entry */
-+ if (xdst == NULL) {
-+ num_pols = 1;
-+ pols[0] = __xfrm_policy_lookup(net, fl, family, dir);
-+ err = xfrm_expand_policies(fl, family, pols,
-+ &num_pols, &num_xfrms);
-+ if (err < 0)
-+ goto inc_error;
-+ if (num_pols == 0)
-+ return NULL;
-+ if (num_xfrms <= 0)
-+ goto make_dummy_bundle;
-+ }
-+
-+ new_xdst = xfrm_resolve_and_create_bundle(pols, num_pols, fl, family, dst_orig);
-+ if (IS_ERR(new_xdst)) {
-+ err = PTR_ERR(new_xdst);
-+ if (err != -EAGAIN)
-+ goto error;
-+ if (oldflo == NULL)
-+ goto make_dummy_bundle;
-+ dst_hold(&xdst->u.dst);
-+ return oldflo;
-+ }
-+
-+ /* Kill the previous bundle */
-+ if (xdst) {
-+ /* The policies were stolen for newly generated bundle */
-+ xdst->num_pols = 0;
-+ dst_free(&xdst->u.dst);
-+ }
-+
-+ /* Flow cache does not have reference, it dst_free()'s,
-+ * but we do need to return one reference for original caller */
-+ dst_hold(&new_xdst->u.dst);
-+ return &new_xdst->flo;
-+
-+make_dummy_bundle:
-+ /* We found policies, but there's no bundles to instantiate:
-+ * either because the policy blocks, has no transformations or
-+ * we could not build template (no xfrm_states).*/
-+ xdst = xfrm_alloc_dst(family);
-+ if (IS_ERR(xdst)) {
-+ xfrm_pols_put(pols, num_pols);
-+ return ERR_CAST(xdst);
-+ }
-+ xdst->num_pols = num_pols;
-+ xdst->num_xfrms = num_xfrms;
-+ memcpy(xdst->pols, pols, sizeof(struct xfrm_policy*) * num_pols);
-+
-+ dst_hold(&xdst->u.dst);
-+ return &xdst->flo;
-+
-+inc_error:
-+ XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
-+error:
-+ if (xdst != NULL)
-+ dst_free(&xdst->u.dst);
-+ else
-+ xfrm_pols_put(pols, num_pols);
-+ return ERR_PTR(err);
-+}
-
- /* Main function: finds/creates a bundle for given flow.
- *
-@@ -1540,248 +1727,152 @@ static int stale_bundle(struct dst_entry *dst);
- int __xfrm_lookup(struct net *net, struct dst_entry **dst_p, struct flowi *fl,
- struct sock *sk, int flags)
- {
-- struct xfrm_policy *policy;
- struct xfrm_policy *pols[XFRM_POLICY_TYPE_MAX];
-- int npols;
-- int pol_dead;
-- int xfrm_nr;
-- int pi;
-- struct xfrm_state *xfrm[XFRM_MAX_DEPTH];
-- struct dst_entry *dst, *dst_orig = *dst_p;
-- int nx = 0;
-- int err;
-- u32 genid;
-- u16 family;
-+ struct flow_cache_object *flo;
-+ struct xfrm_dst *xdst;
-+ struct dst_entry *dst, *dst_orig = *dst_p, *route;
-+ u16 family = dst_orig->ops->family;
- u8 dir = policy_to_flow_dir(XFRM_POLICY_OUT);
-+ int i, err, num_pols, num_xfrms, drop_pols = 0;
-
- restart:
-- genid = atomic_read(&flow_cache_genid);
-- policy = NULL;
-- for (pi = 0; pi < ARRAY_SIZE(pols); pi++)
-- pols[pi] = NULL;
-- npols = 0;
-- pol_dead = 0;
-- xfrm_nr = 0;
-+ dst = NULL;
-+ xdst = NULL;
-+ route = NULL;
-
- if (sk && sk->sk_policy[XFRM_POLICY_OUT]) {
-- policy = xfrm_sk_policy_lookup(sk, XFRM_POLICY_OUT, fl);
-- err = PTR_ERR(policy);
-- if (IS_ERR(policy)) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
-+ num_pols = 1;
-+ pols[0] = xfrm_sk_policy_lookup(sk, XFRM_POLICY_OUT, fl);
-+ err = xfrm_expand_policies(fl, family, pols,
-+ &num_pols, &num_xfrms);
-+ if (err < 0)
- goto dropdst;
-+
-+ if (num_pols) {
-+ if (num_xfrms <= 0) {
-+ drop_pols = num_pols;
-+ goto no_transform;
-+ }
-+
-+ xdst = xfrm_resolve_and_create_bundle(
-+ pols, num_pols, fl,
-+ family, dst_orig);
-+ if (IS_ERR(xdst)) {
-+ xfrm_pols_put(pols, num_pols);
-+ err = PTR_ERR(xdst);
-+ goto dropdst;
-+ }
-+
-+ spin_lock_bh(&xfrm_policy_sk_bundle_lock);
-+ xdst->u.dst.next = xfrm_policy_sk_bundles;
-+ xfrm_policy_sk_bundles = &xdst->u.dst;
-+ spin_unlock_bh(&xfrm_policy_sk_bundle_lock);
-+
-+ route = xdst->route;
- }
- }
-
-- if (!policy) {
-- struct flow_cache_object *flo;
--
-+ if (xdst == NULL) {
- /* To accelerate a bit... */
- if ((dst_orig->flags & DST_NOXFRM) ||
- !net->xfrm.policy_count[XFRM_POLICY_OUT])
- goto nopol;
-
-- flo = flow_cache_lookup(net, fl, dst_orig->ops->family,
-- dir, xfrm_policy_lookup, NULL);
-- err = PTR_ERR(flo);
-+ flo = flow_cache_lookup(net, fl, family, dir,
-+ xfrm_bundle_lookup, dst_orig);
-+ if (flo == NULL)
-+ goto nopol;
- if (IS_ERR(flo)) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
-+ err = PTR_ERR(flo);
- goto dropdst;
- }
-- if (flo)
-- policy = container_of(flo, struct xfrm_policy, flo);
-- else
-- policy = NULL;
-+ xdst = container_of(flo, struct xfrm_dst, flo);
-+
-+ num_pols = xdst->num_pols;
-+ num_xfrms = xdst->num_xfrms;
-+ memcpy(pols, xdst->pols, sizeof(struct xfrm_policy*) * num_pols);
-+ route = xdst->route;
-+ }
-+
-+ dst = &xdst->u.dst;
-+ if (route == NULL && num_xfrms > 0) {
-+ /* The only case when xfrm_bundle_lookup() returns a
-+ * bundle with null route, is when the template could
-+ * not be resolved. It means policies are there, but
-+ * bundle could not be created, since we don't yet
-+ * have the xfrm_state's. We need to wait for KM to
-+ * negotiate new SA's or bail out with error.*/
-+ if (net->xfrm.sysctl_larval_drop) {
-+ /* EREMOTE tells the caller to generate
-+ * a one-shot blackhole route. */
-+ dst_release(dst);
-+ xfrm_pols_put(pols, num_pols);
-+ XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTNOSTATES);
-+ return -EREMOTE;
-+ }
-+ if (flags & XFRM_LOOKUP_WAIT) {
-+ DECLARE_WAITQUEUE(wait, current);
-+
-+ add_wait_queue(&net->xfrm.km_waitq, &wait);
-+ set_current_state(TASK_INTERRUPTIBLE);
-+ schedule();
-+ set_current_state(TASK_RUNNING);
-+ remove_wait_queue(&net->xfrm.km_waitq, &wait);
-+
-+ if (!signal_pending(current)) {
-+ dst_release(dst);
-+ goto restart;
-+ }
-+
-+ err = -ERESTART;
-+ } else
-+ err = -EAGAIN;
-+
-+ XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTNOSTATES);
-+ goto error;
- }
-
-- if (!policy)
-+no_transform:
-+ if (num_pols == 0)
- goto nopol;
-
-- family = dst_orig->ops->family;
-- pols[0] = policy;
-- npols ++;
-- xfrm_nr += pols[0]->xfrm_nr;
--
-- err = -ENOENT;
-- if ((flags & XFRM_LOOKUP_ICMP) && !(policy->flags & XFRM_POLICY_ICMP))
-+ if ((flags & XFRM_LOOKUP_ICMP) &&
-+ !(pols[0]->flags & XFRM_POLICY_ICMP)) {
-+ err = -ENOENT;
- goto error;
-+ }
-
-- policy->curlft.use_time = get_seconds();
-+ for (i = 0; i < num_pols; i++)
-+ pols[i]->curlft.use_time = get_seconds();
-
-- switch (policy->action) {
-- default:
-- case XFRM_POLICY_BLOCK:
-+ if (num_xfrms < 0) {
- /* Prohibit the flow */
- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLBLOCK);
- err = -EPERM;
- goto error;
--
-- case XFRM_POLICY_ALLOW:
--#ifndef CONFIG_XFRM_SUB_POLICY
-- if (policy->xfrm_nr == 0) {
-- /* Flow passes not transformed. */
-- xfrm_pol_put(policy);
-- return 0;
-- }
--#endif
--
-- /* Try to find matching bundle.
-- *
-- * LATER: help from flow cache. It is optional, this
-- * is required only for output policy.
-- */
-- dst = xfrm_find_bundle(fl, policy, family);
-- if (IS_ERR(dst)) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTBUNDLECHECKERROR);
-- err = PTR_ERR(dst);
-- goto error;
-- }
--
-- if (dst)
-- break;
--
--#ifdef CONFIG_XFRM_SUB_POLICY
-- if (pols[0]->type != XFRM_POLICY_TYPE_MAIN) {
-- pols[1] = xfrm_policy_lookup_bytype(net,
-- XFRM_POLICY_TYPE_MAIN,
-- fl, family,
-- XFRM_POLICY_OUT);
-- if (pols[1]) {
-- if (IS_ERR(pols[1])) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
-- err = PTR_ERR(pols[1]);
-- goto error;
-- }
-- if (pols[1]->action == XFRM_POLICY_BLOCK) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLBLOCK);
-- err = -EPERM;
-- goto error;
-- }
-- npols ++;
-- xfrm_nr += pols[1]->xfrm_nr;
-- }
-- }
--
-- /*
-- * Because neither flowi nor bundle information knows about
-- * transformation template size. On more than one policy usage
-- * we can realize whether all of them is bypass or not after
-- * they are searched. See above not-transformed bypass
-- * is surrounded by non-sub policy configuration, too.
-- */
-- if (xfrm_nr == 0) {
-- /* Flow passes not transformed. */
-- xfrm_pols_put(pols, npols);
-- return 0;
-- }
--
--#endif
-- nx = xfrm_tmpl_resolve(pols, npols, fl, xfrm, family);
--
-- if (unlikely(nx<0)) {
-- err = nx;
-- if (err == -EAGAIN && net->xfrm.sysctl_larval_drop) {
-- /* EREMOTE tells the caller to generate
-- * a one-shot blackhole route.
-- */
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTNOSTATES);
-- xfrm_pol_put(policy);
-- return -EREMOTE;
-- }
-- if (err == -EAGAIN && (flags & XFRM_LOOKUP_WAIT)) {
-- DECLARE_WAITQUEUE(wait, current);
--
-- add_wait_queue(&net->xfrm.km_waitq, &wait);
-- set_current_state(TASK_INTERRUPTIBLE);
-- schedule();
-- set_current_state(TASK_RUNNING);
-- remove_wait_queue(&net->xfrm.km_waitq, &wait);
--
-- nx = xfrm_tmpl_resolve(pols, npols, fl, xfrm, family);
--
-- if (nx == -EAGAIN && signal_pending(current)) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTNOSTATES);
-- err = -ERESTART;
-- goto error;
-- }
-- if (nx == -EAGAIN ||
-- genid != atomic_read(&flow_cache_genid)) {
-- xfrm_pols_put(pols, npols);
-- goto restart;
-- }
-- err = nx;
-- }
-- if (err < 0) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTNOSTATES);
-- goto error;
-- }
-- }
-- if (nx == 0) {
-- /* Flow passes not transformed. */
-- xfrm_pols_put(pols, npols);
-- return 0;
-- }
--
-- dst = xfrm_bundle_create(policy, xfrm, nx, fl, dst_orig);
-- err = PTR_ERR(dst);
-- if (IS_ERR(dst)) {
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTBUNDLEGENERROR);
-- goto error;
-- }
--
-- for (pi = 0; pi < npols; pi++)
-- pol_dead |= pols[pi]->walk.dead;
--
-- write_lock_bh(&policy->lock);
-- if (unlikely(pol_dead || stale_bundle(dst))) {
-- /* Wow! While we worked on resolving, this
-- * policy has gone. Retry. It is not paranoia,
-- * we just cannot enlist new bundle to dead object.
-- * We can't enlist stable bundles either.
-- */
-- write_unlock_bh(&policy->lock);
-- dst_free(dst);
--
-- if (pol_dead)
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLDEAD);
-- else
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTBUNDLECHECKERROR);
-- err = -EHOSTUNREACH;
-- goto error;
-- }
--
-- if (npols > 1)
-- err = xfrm_dst_update_parent(dst, &pols[1]->selector);
-- else
-- err = xfrm_dst_update_origin(dst, fl);
-- if (unlikely(err)) {
-- write_unlock_bh(&policy->lock);
-- dst_free(dst);
-- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTBUNDLECHECKERROR);
-- goto error;
-- }
--
-- dst->next = policy->bundles;
-- policy->bundles = dst;
-- dst_hold(dst);
-- write_unlock_bh(&policy->lock);
-+ } else if (num_xfrms > 0) {
-+ /* Flow transformed */
-+ *dst_p = dst;
-+ dst_release(dst_orig);
-+ } else {
-+ /* Flow passes untransformed */
-+ dst_release(dst);
- }
-- *dst_p = dst;
-- dst_release(dst_orig);
-- xfrm_pols_put(pols, npols);
-+ok:
-+ xfrm_pols_put(pols, drop_pols);
- return 0;
-
-+nopol:
-+ if (!(flags & XFRM_LOOKUP_ICMP))
-+ goto ok;
-+ err = -ENOENT;
- error:
-- xfrm_pols_put(pols, npols);
-+ dst_release(dst);
- dropdst:
- dst_release(dst_orig);
- *dst_p = NULL;
-+ xfrm_pols_put(pols, drop_pols);
- return err;
--
--nopol:
-- err = -ENOENT;
-- if (flags & XFRM_LOOKUP_ICMP)
-- goto dropdst;
-- return 0;
- }
- EXPORT_SYMBOL(__xfrm_lookup);
-
-@@ -2134,71 +2225,24 @@ static struct dst_entry *xfrm_negative_advice(struct dst_entry *dst)
- return dst;
- }
-
--static void prune_one_bundle(struct xfrm_policy *pol, int (*func)(struct dst_entry *), struct dst_entry **gc_list_p)
--{
-- struct dst_entry *dst, **dstp;
--
-- write_lock(&pol->lock);
-- dstp = &pol->bundles;
-- while ((dst=*dstp) != NULL) {
-- if (func(dst)) {
-- *dstp = dst->next;
-- dst->next = *gc_list_p;
-- *gc_list_p = dst;
-- } else {
-- dstp = &dst->next;
-- }
-- }
-- write_unlock(&pol->lock);
--}
--
--static void xfrm_prune_bundles(struct net *net, int (*func)(struct dst_entry *))
-+static void __xfrm_garbage_collect(struct net *net)
- {
-- struct dst_entry *gc_list = NULL;
-- int dir;
-+ struct dst_entry *head, *next;
-
-- read_lock_bh(&xfrm_policy_lock);
-- for (dir = 0; dir < XFRM_POLICY_MAX * 2; dir++) {
-- struct xfrm_policy *pol;
-- struct hlist_node *entry;
-- struct hlist_head *table;
-- int i;
-+ flow_cache_flush();
-
-- hlist_for_each_entry(pol, entry,
-- &net->xfrm.policy_inexact[dir], bydst)
-- prune_one_bundle(pol, func, &gc_list);
-+ spin_lock_bh(&xfrm_policy_sk_bundle_lock);
-+ head = xfrm_policy_sk_bundles;
-+ xfrm_policy_sk_bundles = NULL;
-+ spin_unlock_bh(&xfrm_policy_sk_bundle_lock);
-
-- table = net->xfrm.policy_bydst[dir].table;
-- for (i = net->xfrm.policy_bydst[dir].hmask; i >= 0; i--) {
-- hlist_for_each_entry(pol, entry, table + i, bydst)
-- prune_one_bundle(pol, func, &gc_list);
-- }
-- }
-- read_unlock_bh(&xfrm_policy_lock);
--
-- while (gc_list) {
-- struct dst_entry *dst = gc_list;
-- gc_list = dst->next;
-- dst_free(dst);
-+ while (head) {
-+ next = head->next;
-+ dst_free(head);
-+ head = next;
- }
- }
-
--static int unused_bundle(struct dst_entry *dst)
--{
-- return !atomic_read(&dst->__refcnt);
--}
--
--static void __xfrm_garbage_collect(struct net *net)
--{
-- xfrm_prune_bundles(net, unused_bundle);
--}
--
--static int xfrm_flush_bundles(struct net *net)
--{
-- xfrm_prune_bundles(net, stale_bundle);
-- return 0;
--}
--
- static void xfrm_init_pmtu(struct dst_entry *dst)
- {
- do {
-@@ -2256,7 +2300,9 @@ int xfrm_bundle_ok(struct xfrm_policy *pol, struct xfrm_dst *first,
- return 0;
- if (dst->xfrm->km.state != XFRM_STATE_VALID)
- return 0;
-- if (xdst->genid != dst->xfrm->genid)
-+ if (xdst->xfrm_genid != dst->xfrm->genid)
-+ return 0;
-+ if (xdst->policy_genid != atomic_read(&xdst->pols[0]->genid))
- return 0;
-
- if (strict && fl &&
-@@ -2383,7 +2429,7 @@ static int xfrm_dev_event(struct notifier_block *this, unsigned long event, void
-
- switch (event) {
- case NETDEV_DOWN:
-- xfrm_flush_bundles(dev_net(dev));
-+ __xfrm_garbage_collect(dev_net(dev));
- }
- return NOTIFY_DONE;
- }
-@@ -2714,7 +2760,6 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol,
- struct xfrm_migrate *m, int num_migrate)
- {
- struct xfrm_migrate *mp;
-- struct dst_entry *dst;
- int i, j, n = 0;
-
- write_lock_bh(&pol->lock);
-@@ -2739,10 +2784,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol,
- sizeof(pol->xfrm_vec[i].saddr));
- pol->xfrm_vec[i].encap_family = mp->new_family;
- /* flush bundles */
-- while ((dst = pol->bundles) != NULL) {
-- pol->bundles = dst->next;
-- dst_free(dst);
-- }
-+ atomic_inc(&pol->genid);
- }
- }
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0016-xfrm-remove-policy-garbage-collection.patch b/main/linux-grsec/0016-xfrm-remove-policy-garbage-collection.patch
deleted file mode 100644
index 4a45c7f40..000000000
--- a/main/linux-grsec/0016-xfrm-remove-policy-garbage-collection.patch
+++ /dev/null
@@ -1,91 +0,0 @@
-From 4c53c9239069f48ec9a86f8e596c163b72e8bc4d Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 7 Apr 2010 00:30:06 +0000
-Subject: [PATCH 16/18] xfrm: remove policy garbage collection
-
-Policies are now properly reference counted and destroyed from
-all code paths. The delayed gc is just an overhead now and can
-be removed.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 285ead175c5dd5075cab5b6c94f35a3e6c0a3ae6)
----
- net/xfrm/xfrm_policy.c | 39 +++++----------------------------------
- 1 files changed, 5 insertions(+), 34 deletions(-)
-
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index 0379d82..5606841 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -46,9 +46,6 @@ static struct xfrm_policy_afinfo *xfrm_policy_afinfo[NPROTO];
-
- static struct kmem_cache *xfrm_dst_cache __read_mostly;
-
--static HLIST_HEAD(xfrm_policy_gc_list);
--static DEFINE_SPINLOCK(xfrm_policy_gc_lock);
--
- static struct xfrm_policy_afinfo *xfrm_policy_get_afinfo(unsigned short family);
- static void xfrm_policy_put_afinfo(struct xfrm_policy_afinfo *afinfo);
- static void xfrm_init_pmtu(struct dst_entry *dst);
-@@ -288,32 +285,6 @@ void xfrm_policy_destroy(struct xfrm_policy *policy)
- }
- EXPORT_SYMBOL(xfrm_policy_destroy);
-
--static void xfrm_policy_gc_kill(struct xfrm_policy *policy)
--{
-- atomic_inc(&policy->genid);
--
-- if (del_timer(&policy->timer))
-- atomic_dec(&policy->refcnt);
--
-- xfrm_pol_put(policy);
--}
--
--static void xfrm_policy_gc_task(struct work_struct *work)
--{
-- struct xfrm_policy *policy;
-- struct hlist_node *entry, *tmp;
-- struct hlist_head gc_list;
--
-- spin_lock_bh(&xfrm_policy_gc_lock);
-- gc_list.first = xfrm_policy_gc_list.first;
-- INIT_HLIST_HEAD(&xfrm_policy_gc_list);
-- spin_unlock_bh(&xfrm_policy_gc_lock);
--
-- hlist_for_each_entry_safe(policy, entry, tmp, &gc_list, bydst)
-- xfrm_policy_gc_kill(policy);
--}
--static DECLARE_WORK(xfrm_policy_gc_work, xfrm_policy_gc_task);
--
- /* Rule must be locked. Release descentant resources, announce
- * entry dead. The rule must be unlinked from lists to the moment.
- */
-@@ -322,11 +293,12 @@ static void xfrm_policy_kill(struct xfrm_policy *policy)
- {
- policy->walk.dead = 1;
-
-- spin_lock_bh(&xfrm_policy_gc_lock);
-- hlist_add_head(&policy->bydst, &xfrm_policy_gc_list);
-- spin_unlock_bh(&xfrm_policy_gc_lock);
-+ atomic_inc(&policy->genid);
-
-- schedule_work(&xfrm_policy_gc_work);
-+ if (del_timer(&policy->timer))
-+ xfrm_pol_put(policy);
-+
-+ xfrm_pol_put(policy);
- }
-
- static unsigned int xfrm_policy_hashmax __read_mostly = 1 * 1024 * 1024;
-@@ -2535,7 +2507,6 @@ static void xfrm_policy_fini(struct net *net)
- audit_info.sessionid = -1;
- audit_info.secid = 0;
- xfrm_policy_flush(net, XFRM_POLICY_TYPE_MAIN, &audit_info);
-- flush_work(&xfrm_policy_gc_work);
-
- WARN_ON(!list_empty(&net->xfrm.policy_all));
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0017-flow-delayed-deletion-of-flow-cache-entries.patch b/main/linux-grsec/0017-flow-delayed-deletion-of-flow-cache-entries.patch
deleted file mode 100644
index 7d17d41ae..000000000
--- a/main/linux-grsec/0017-flow-delayed-deletion-of-flow-cache-entries.patch
+++ /dev/null
@@ -1,231 +0,0 @@
-From fede05e99e2d860e97bc877b8b77fb9e63f55cc8 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Wed, 7 Apr 2010 00:30:07 +0000
-Subject: [PATCH 17/18] flow: delayed deletion of flow cache entries
-
-Speed up lookups by freeing flow cache entries later. After
-virtualizing flow cache entry operations, the flow cache may now
-end up calling policy or bundle destructor which can be slowish.
-
-As gc_list is more effective with double linked list, the flow cache
-is converted to use common hlist and list macroes where appropriate.
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit 8e4795605d1e1b39113818ad7c147b8a867a1f6a)
----
- net/core/flow.c | 100 ++++++++++++++++++++++++++++++++++++++-----------------
- 1 files changed, 69 insertions(+), 31 deletions(-)
-
-diff --git a/net/core/flow.c b/net/core/flow.c
-index 521df52..1619006 100644
---- a/net/core/flow.c
-+++ b/net/core/flow.c
-@@ -26,7 +26,10 @@
- #include <linux/security.h>
-
- struct flow_cache_entry {
-- struct flow_cache_entry *next;
-+ union {
-+ struct hlist_node hlist;
-+ struct list_head gc_list;
-+ } u;
- u16 family;
- u8 dir;
- u32 genid;
-@@ -35,7 +38,7 @@ struct flow_cache_entry {
- };
-
- struct flow_cache_percpu {
-- struct flow_cache_entry **hash_table;
-+ struct hlist_head *hash_table;
- int hash_count;
- u32 hash_rnd;
- int hash_rnd_recalc;
-@@ -62,6 +65,9 @@ atomic_t flow_cache_genid = ATOMIC_INIT(0);
- static struct flow_cache flow_cache_global;
- static struct kmem_cache *flow_cachep;
-
-+static DEFINE_SPINLOCK(flow_cache_gc_lock);
-+static LIST_HEAD(flow_cache_gc_list);
-+
- #define flow_cache_hash_size(cache) (1 << (cache)->hash_shift)
- #define FLOW_HASH_RND_PERIOD (10 * 60 * HZ)
-
-@@ -86,38 +92,66 @@ static int flow_entry_valid(struct flow_cache_entry *fle)
- return 1;
- }
-
--static void flow_entry_kill(struct flow_cache *fc,
-- struct flow_cache_percpu *fcp,
-- struct flow_cache_entry *fle)
-+static void flow_entry_kill(struct flow_cache_entry *fle)
- {
- if (fle->object)
- fle->object->ops->delete(fle->object);
- kmem_cache_free(flow_cachep, fle);
-- fcp->hash_count--;
-+}
-+
-+static void flow_cache_gc_task(struct work_struct *work)
-+{
-+ struct list_head gc_list;
-+ struct flow_cache_entry *fce, *n;
-+
-+ INIT_LIST_HEAD(&gc_list);
-+ spin_lock_bh(&flow_cache_gc_lock);
-+ list_splice_tail_init(&flow_cache_gc_list, &gc_list);
-+ spin_unlock_bh(&flow_cache_gc_lock);
-+
-+ list_for_each_entry_safe(fce, n, &gc_list, u.gc_list)
-+ flow_entry_kill(fce);
-+}
-+static DECLARE_WORK(flow_cache_gc_work, flow_cache_gc_task);
-+
-+static void flow_cache_queue_garbage(struct flow_cache_percpu *fcp,
-+ int deleted, struct list_head *gc_list)
-+{
-+ if (deleted) {
-+ fcp->hash_count -= deleted;
-+ spin_lock_bh(&flow_cache_gc_lock);
-+ list_splice_tail(gc_list, &flow_cache_gc_list);
-+ spin_unlock_bh(&flow_cache_gc_lock);
-+ schedule_work(&flow_cache_gc_work);
-+ }
- }
-
- static void __flow_cache_shrink(struct flow_cache *fc,
- struct flow_cache_percpu *fcp,
- int shrink_to)
- {
-- struct flow_cache_entry *fle, **flp;
-- int i;
-+ struct flow_cache_entry *fle;
-+ struct hlist_node *entry, *tmp;
-+ LIST_HEAD(gc_list);
-+ int i, deleted = 0;
-
- for (i = 0; i < flow_cache_hash_size(fc); i++) {
- int saved = 0;
-
-- flp = &fcp->hash_table[i];
-- while ((fle = *flp) != NULL) {
-+ hlist_for_each_entry_safe(fle, entry, tmp,
-+ &fcp->hash_table[i], u.hlist) {
- if (saved < shrink_to &&
- flow_entry_valid(fle)) {
- saved++;
-- flp = &fle->next;
- } else {
-- *flp = fle->next;
-- flow_entry_kill(fc, fcp, fle);
-+ deleted++;
-+ hlist_del(&fle->u.hlist);
-+ list_add_tail(&fle->u.gc_list, &gc_list);
- }
- }
- }
-+
-+ flow_cache_queue_garbage(fcp, deleted, &gc_list);
- }
-
- static void flow_cache_shrink(struct flow_cache *fc,
-@@ -182,7 +216,8 @@ flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
- {
- struct flow_cache *fc = &flow_cache_global;
- struct flow_cache_percpu *fcp;
-- struct flow_cache_entry *fle, **head;
-+ struct flow_cache_entry *fle, *tfle;
-+ struct hlist_node *entry;
- struct flow_cache_object *flo;
- unsigned int hash;
-
-@@ -200,12 +235,13 @@ flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
- flow_new_hash_rnd(fc, fcp);
-
- hash = flow_hash_code(fc, fcp, key);
-- head = &fcp->hash_table[hash];
-- for (fle = *head; fle; fle = fle->next) {
-- if (fle->family == family &&
-- fle->dir == dir &&
-- flow_key_compare(key, &fle->key) == 0)
-+ hlist_for_each_entry(tfle, entry, &fcp->hash_table[hash], u.hlist) {
-+ if (tfle->family == family &&
-+ tfle->dir == dir &&
-+ flow_key_compare(key, &tfle->key) == 0) {
-+ fle = tfle;
- break;
-+ }
- }
-
- if (unlikely(!fle)) {
-@@ -214,12 +250,11 @@ flow_cache_lookup(struct net *net, struct flowi *key, u16 family, u8 dir,
-
- fle = kmem_cache_alloc(flow_cachep, GFP_ATOMIC);
- if (fle) {
-- fle->next = *head;
-- *head = fle;
- fle->family = family;
- fle->dir = dir;
- memcpy(&fle->key, key, sizeof(*key));
- fle->object = NULL;
-+ hlist_add_head(&fle->u.hlist, &fcp->hash_table[hash]);
- fcp->hash_count++;
- }
- } else if (likely(fle->genid == atomic_read(&flow_cache_genid))) {
-@@ -262,23 +297,26 @@ static void flow_cache_flush_tasklet(unsigned long data)
- struct flow_flush_info *info = (void *)data;
- struct flow_cache *fc = info->cache;
- struct flow_cache_percpu *fcp;
-- int i;
-+ struct flow_cache_entry *fle;
-+ struct hlist_node *entry, *tmp;
-+ LIST_HEAD(gc_list);
-+ int i, deleted = 0;
-
- fcp = per_cpu_ptr(fc->percpu, smp_processor_id());
- for (i = 0; i < flow_cache_hash_size(fc); i++) {
-- struct flow_cache_entry *fle;
--
-- fle = fcp->hash_table[i];
-- for (; fle; fle = fle->next) {
-+ hlist_for_each_entry_safe(fle, entry, tmp,
-+ &fcp->hash_table[i], u.hlist) {
- if (flow_entry_valid(fle))
- continue;
-
-- if (fle->object)
-- fle->object->ops->delete(fle->object);
-- fle->object = NULL;
-+ deleted++;
-+ hlist_del(&fle->u.hlist);
-+ list_add_tail(&fle->u.gc_list, &gc_list);
- }
- }
-
-+ flow_cache_queue_garbage(fcp, deleted, &gc_list);
-+
- if (atomic_dec_and_test(&info->cpuleft))
- complete(&info->completion);
- }
-@@ -320,7 +358,7 @@ void flow_cache_flush(void)
- static void __init flow_cache_cpu_prepare(struct flow_cache *fc,
- struct flow_cache_percpu *fcp)
- {
-- fcp->hash_table = (struct flow_cache_entry **)
-+ fcp->hash_table = (struct hlist_head *)
- __get_free_pages(GFP_KERNEL|__GFP_ZERO, fc->order);
- if (!fcp->hash_table)
- panic("NET: failed to allocate flow cache order %lu\n", fc->order);
-@@ -354,7 +392,7 @@ static int flow_cache_init(struct flow_cache *fc)
-
- for (order = 0;
- (PAGE_SIZE << order) <
-- (sizeof(struct flow_cache_entry *)*flow_cache_hash_size(fc));
-+ (sizeof(struct hlist_head)*flow_cache_hash_size(fc));
- order++)
- /* NOTHING */;
- fc->order = order;
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0018-xfrm-Fix-crashes-in-xfrm_lookup.patch b/main/linux-grsec/0018-xfrm-Fix-crashes-in-xfrm_lookup.patch
deleted file mode 100644
index 6f0dc9128..000000000
--- a/main/linux-grsec/0018-xfrm-Fix-crashes-in-xfrm_lookup.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From e0c0800740cdf64fe7b121c2ef235c01f1957af0 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Thu, 8 Apr 2010 11:27:42 -0700
-Subject: [PATCH 18/18] xfrm: Fix crashes in xfrm_lookup()
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-From: Timo Teräs <timo.teras@iki.fi>
-
-Happens because CONFIG_XFRM_SUB_POLICY is not enabled, and one of
-the helper functions I used did unexpected things in that case.
-
-Signed-off-by: David S. Miller <davem@davemloft.net>
-(cherry picked from commit e4077e018b5ead3de9951fc01d8bf12eeeeeefed)
----
- include/net/xfrm.h | 7 -------
- 1 files changed, 0 insertions(+), 7 deletions(-)
-
-diff --git a/include/net/xfrm.h b/include/net/xfrm.h
-index d51ef61..280f46f 100644
---- a/include/net/xfrm.h
-+++ b/include/net/xfrm.h
-@@ -738,19 +738,12 @@ static inline void xfrm_pol_put(struct xfrm_policy *policy)
- xfrm_policy_destroy(policy);
- }
-
--#ifdef CONFIG_XFRM_SUB_POLICY
- static inline void xfrm_pols_put(struct xfrm_policy **pols, int npols)
- {
- int i;
- for (i = npols - 1; i >= 0; --i)
- xfrm_pol_put(pols[i]);
- }
--#else
--static inline void xfrm_pols_put(struct xfrm_policy **pols, int npols)
--{
-- xfrm_pol_put(pols[0]);
--}
--#endif
-
- extern void __xfrm_state_destroy(struct xfrm_state *);
-
---
-1.7.0.2
-
diff --git a/main/linux-grsec/0019-ipv4-check-rt_genid-in-dst_check.patch b/main/linux-grsec/0019-ipv4-check-rt_genid-in-dst_check.patch
deleted file mode 100644
index e1e9a655e..000000000
--- a/main/linux-grsec/0019-ipv4-check-rt_genid-in-dst_check.patch
+++ /dev/null
@@ -1,96 +0,0 @@
-From d11a4dc18bf41719c9f0d7ed494d295dd2973b92 Mon Sep 17 00:00:00 2001
-From: =?utf8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Thu, 18 Mar 2010 23:20:20 +0000
-Subject: [PATCH] ipv4: check rt_genid in dst_check
-
-Xfrm_dst keeps a reference to ipv4 rtable entries on each
-cached bundle. The only way to renew xfrm_dst when the underlying
-route has changed, is to implement dst_check for this. This is
-what ipv6 side does too.
-
-The problems started after 87c1e12b5eeb7b30b4b41291bef8e0b41fc3dde9
-("ipsec: Fix bogus bundle flowi") which fixed a bug causing xfrm_dst
-to not get reused, until that all lookups always generated new
-xfrm_dst with new route reference and path mtu worked. But after the
-fix, the old routes started to get reused even after they were expired
-causing pmtu to break (well it would occationally work if the rtable
-gc had run recently and marked the route obsolete causing dst_check to
-get called).
-
-Signed-off-by: Timo Teras <timo.teras@iki.fi>
-Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
-Signed-off-by: David S. Miller <davem@davemloft.net>
----
- net/ipv4/route.c | 14 ++++++++++----
- 1 files changed, 10 insertions(+), 4 deletions(-)
-
-diff --git a/net/ipv4/route.c b/net/ipv4/route.c
-index a770df2..32d3961 100644
---- a/net/ipv4/route.c
-+++ b/net/ipv4/route.c
-@@ -1441,7 +1441,7 @@ void ip_rt_redirect(__be32 old_gw, __be32 daddr, __be32 new_gw,
- dev_hold(rt->u.dst.dev);
- if (rt->idev)
- in_dev_hold(rt->idev);
-- rt->u.dst.obsolete = 0;
-+ rt->u.dst.obsolete = -1;
- rt->u.dst.lastuse = jiffies;
- rt->u.dst.path = &rt->u.dst;
- rt->u.dst.neighbour = NULL;
-@@ -1506,7 +1506,7 @@ static struct dst_entry *ipv4_negative_advice(struct dst_entry *dst)
- struct dst_entry *ret = dst;
-
- if (rt) {
-- if (dst->obsolete) {
-+ if (dst->obsolete > 0) {
- ip_rt_put(rt);
- ret = NULL;
- } else if ((rt->rt_flags & RTCF_REDIRECTED) ||
-@@ -1726,7 +1726,9 @@ static void ip_rt_update_pmtu(struct dst_entry *dst, u32 mtu)
-
- static struct dst_entry *ipv4_dst_check(struct dst_entry *dst, u32 cookie)
- {
-- return NULL;
-+ if (rt_is_expired((struct rtable *)dst))
-+ return NULL;
-+ return dst;
- }
-
- static void ipv4_dst_destroy(struct dst_entry *dst)
-@@ -1888,7 +1890,8 @@ static int ip_route_input_mc(struct sk_buff *skb, __be32 daddr, __be32 saddr,
- if (!rth)
- goto e_nobufs;
-
-- rth->u.dst.output= ip_rt_bug;
-+ rth->u.dst.output = ip_rt_bug;
-+ rth->u.dst.obsolete = -1;
-
- atomic_set(&rth->u.dst.__refcnt, 1);
- rth->u.dst.flags= DST_HOST;
-@@ -2054,6 +2057,7 @@ static int __mkroute_input(struct sk_buff *skb,
- rth->fl.oif = 0;
- rth->rt_spec_dst= spec_dst;
-
-+ rth->u.dst.obsolete = -1;
- rth->u.dst.input = ip_forward;
- rth->u.dst.output = ip_output;
- rth->rt_genid = rt_genid(dev_net(rth->u.dst.dev));
-@@ -2218,6 +2222,7 @@ local_input:
- goto e_nobufs;
-
- rth->u.dst.output= ip_rt_bug;
-+ rth->u.dst.obsolete = -1;
- rth->rt_genid = rt_genid(net);
-
- atomic_set(&rth->u.dst.__refcnt, 1);
-@@ -2444,6 +2449,7 @@ static int __mkroute_output(struct rtable **result,
- rth->rt_spec_dst= fl->fl4_src;
-
- rth->u.dst.output=ip_output;
-+ rth->u.dst.obsolete = -1;
- rth->rt_genid = rt_genid(dev_net(dev_out));
-
- RT_CACHE_STAT_INC(out_slow_tot);
---
-1.7.1
-
diff --git a/main/linux-grsec/0020-xfrm-check-bundle-policy-existance-before-dereferencing-it.patch b/main/linux-grsec/0020-xfrm-check-bundle-policy-existance-before-dereferencing-it.patch
deleted file mode 100644
index 1a962e161..000000000
--- a/main/linux-grsec/0020-xfrm-check-bundle-policy-existance-before-dereferencing-it.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From patchwork Thu Jun 24 05:45:19 2010
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 8bit
-Subject: xfrm: check bundle policy existance before dereferencing it
-Date: Wed, 23 Jun 2010 19:45:19 -0000
-From: =?utf-8?b?VGltbyBUZXLDpHMgPHRpbW8udGVyYXNAaWtpLmZpPg==?=
-X-Patchwork-Id: 56759
-Message-Id: <1277358319-9868-1-git-send-email-timo.teras@iki.fi>
-To: netdev@vger.kernel.org, "Justin P. Mattock" <justinmattock@gmail.com>,
- Eric Dumazet <eric.dumazet@gmail.com>,
- "John W.Linville" <linville@tuxdriver.com>,
- Linux Kernel Mailing List <linux-kernel@vger.kernel.org>,
- davem@davemloft.net
-Cc: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-
-Fix the bundle validation code to not assume having a valid policy.
-When we have multiple transformations for a xfrm policy, the bundle
-instance will be a chain of bundles with only the first one having
-the policy reference. When policy_genid is bumped it will expire the
-first bundle in the chain which is equivalent of expiring the whole
-chain.
-
-Reported-bisected-and-tested-by: Justin P. Mattock <justinmattock@gmail.com>
-Signed-off-by: Timo Teräs <timo.teras@iki.fi>
-
----
-net/xfrm/xfrm_policy.c | 3 ++-
- 1 files changed, 2 insertions(+), 1 deletions(-)
-
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index 4bf27d9..af1c173 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -2300,7 +2300,8 @@ int xfrm_bundle_ok(struct xfrm_policy *pol, struct xfrm_dst *first,
- return 0;
- if (xdst->xfrm_genid != dst->xfrm->genid)
- return 0;
-- if (xdst->policy_genid != atomic_read(&xdst->pols[0]->genid))
-+ if (xdst->num_pols > 0 &&
-+ xdst->policy_genid != atomic_read(&xdst->pols[0]->genid))
- return 0;
-
- if (strict && fl &&
diff --git a/main/linux-grsec/0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch b/main/linux-grsec/0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch
deleted file mode 100644
index bc660dd5c..000000000
--- a/main/linux-grsec/0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch
+++ /dev/null
@@ -1,66 +0,0 @@
-From d809ec895505e6f35fb1965f0946381ab4eaa474 Mon Sep 17 00:00:00 2001
-From: =?utf8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Mon, 12 Jul 2010 21:29:42 +0000
-Subject: [PATCH] xfrm: do not assume that template resolving always returns xfrms
-MIME-Version: 1.0
-Content-Type: text/plain; charset=utf8
-Content-Transfer-Encoding: 8bit
-
-xfrm_resolve_and_create_bundle() assumed that, if policies indicated
-presence of xfrms, bundle template resolution would always return
-some xfrms. This is not true for 'use' level policies which can
-result in no xfrm's being applied if there is no suitable xfrm states.
-This fixes a crash by this incorrect assumption.
-
-Reported-by: George Spelvin <linux@horizon.com>
-Bisected-by: George Spelvin <linux@horizon.com>
-Tested-by: George Spelvin <linux@horizon.com>
-Signed-off-by: Timo Teräs <timo.teras@iki.fi>
-Signed-off-by: David S. Miller <davem@davemloft.net>
----
- net/xfrm/xfrm_policy.c | 15 +++++++++++++--
- 1 files changed, 13 insertions(+), 2 deletions(-)
-
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index af1c173..a7ec5a8 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -1594,8 +1594,8 @@ xfrm_resolve_and_create_bundle(struct xfrm_policy **pols, int num_pols,
-
- /* Try to instantiate a bundle */
- err = xfrm_tmpl_resolve(pols, num_pols, fl, xfrm, family);
-- if (err < 0) {
-- if (err != -EAGAIN)
-+ if (err <= 0) {
-+ if (err != 0 && err != -EAGAIN)
- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTPOLERROR);
- return ERR_PTR(err);
- }
-@@ -1678,6 +1678,13 @@ xfrm_bundle_lookup(struct net *net, struct flowi *fl, u16 family, u8 dir,
- goto make_dummy_bundle;
- dst_hold(&xdst->u.dst);
- return oldflo;
-+ } else if (new_xdst == NULL) {
-+ num_xfrms = 0;
-+ if (oldflo == NULL)
-+ goto make_dummy_bundle;
-+ xdst->num_xfrms = 0;
-+ dst_hold(&xdst->u.dst);
-+ return oldflo;
- }
-
- /* Kill the previous bundle */
-@@ -1760,6 +1767,10 @@ restart:
- xfrm_pols_put(pols, num_pols);
- err = PTR_ERR(xdst);
- goto dropdst;
-+ } else if (xdst == NULL) {
-+ num_xfrms = 0;
-+ drop_pols = num_pols;
-+ goto no_transform;
- }
-
- spin_lock_bh(&xfrm_policy_sk_bundle_lock);
---
-1.7.1.1
-
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 3ec14830b..d557959e6 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.24
-_kernver=2.6.32
-pkgrel=2
+pkgver=2.6.35.7
+_kernver=2.6.35
+pkgrel=0
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,31 +14,12 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.2.0-2.6.32.24-201010232009.patch
- 0001-grsec-revert-conflicting-flow-cache-changes.patch
- 0002-gre-fix-hard-header-destination-address-checking.patch
- 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
+ grsecurity-2.2.0-2.6.35.7-201010232009.patch
0004-arp-flush-arp-cache-on-device-change.patch
- 0007-r8169-Fix-rtl8169_rx_interrupt.patch
- 0009-ipsec-Fix-bogus-bundle-flowi.patch
- 0010-xfrm-Remove-xfrm_state_genid.patch
0011-xfrm_user-verify-policy-direction-at-XFRM_MSG_POLEXP.patch
- 0012-xfrm-remove-policy-lock-when-accessing-policy-walk.d.patch
- 0013-flow-structurize-flow-cache.patch
- 0014-flow-virtualize-flow-cache-entry-methods.patch
- 0015-xfrm-cache-bundles-instead-of-policies-for-outgoing-.patch
- 0016-xfrm-remove-policy-garbage-collection.patch
- 0017-flow-delayed-deletion-of-flow-cache-entries.patch
- 0018-xfrm-Fix-crashes-in-xfrm_lookup.patch
- 0019-ipv4-check-rt_genid-in-dst_check.patch
- 0020-xfrm-check-bundle-policy-existance-before-dereferencing-it.patch
- 0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch
- xfrm-fix-policy-unreferencing-on-larval-drop.patch
r8169-fix-random-mdio_write-failures.patch
r8169-fix-rx-checksum-offload.patch
- x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
r8169-add-gro-support.patch
- hv-grsec.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -47,6 +28,7 @@ license="GPL-2"
_abi_release=${pkgver}-${_flavor}
prepare() {
+ local _patch_failed=
cd "$srcdir"/linux-$_kernver
if [ "$_kernver" != "$pkgver" ]; then
bunzip2 -c < ../patch-$pkgver.bz2 | patch -p1 -N || return 1
@@ -57,11 +39,20 @@ prepare() {
case $i in
*.patch)
msg "Applying $i..."
- patch -s -p1 -N < "$srcdir"/$i || return 1
+ if ! patch -s -p1 -N -i "$srcdir"/$i; then
+ echo $i >>failed
+ _patch_failed=1
+ fi
;;
esac
done
+ if ! [ -z "$_patch_failed" ]; then
+ error "The following patches failed:"
+ cat failed
+ return 1
+ fi
+
mkdir -p "$srcdir"/build
cp "$srcdir"/$_config "$srcdir"/build/.config
make -C "$srcdir"/linux-$_kernver O="$srcdir"/build HOSTCC="${CC:-gcc}" \
@@ -148,31 +139,12 @@ firmware() {
mv "$pkgdir"/lib/firmware "$subpkgdir"/lib/
}
-md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-e3346e3b4b92f048b8ecded829f45cdf patch-2.6.32.24.bz2
-cee569fe23aac484a4352e3e97987d23 grsecurity-2.2.0-2.6.32.24-201010232009.patch
-1d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
-437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
-151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
+md5sums="091abeb4684ce03d1d936851618687b6 linux-2.6.35.tar.bz2
+6a00ec267b0100f20a3fa900b97a5b7f patch-2.6.35.7.bz2
+4a1ceddc62ff83b136f32dbab50e15f8 grsecurity-2.2.0-2.6.35.7-201010232009.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
-5f8b9a76d95319c5b1aa26b54a42e6b5 0007-r8169-Fix-rtl8169_rx_interrupt.patch
-cf168620efa63479a6e03da78906e32f 0009-ipsec-Fix-bogus-bundle-flowi.patch
-3af4b5ae1afae3278b0070f585b874e3 0010-xfrm-Remove-xfrm_state_genid.patch
9f284c3fd5ab38cef4544efc1f50c6ba 0011-xfrm_user-verify-policy-direction-at-XFRM_MSG_POLEXP.patch
-b035114e893883cf67530350678e00f5 0012-xfrm-remove-policy-lock-when-accessing-policy-walk.d.patch
-9dea03ec19aaf9a384e4f56f57009257 0013-flow-structurize-flow-cache.patch
-fc9ab26abbfec0d3f20000b5e695620b 0014-flow-virtualize-flow-cache-entry-methods.patch
-c09b82b89a49ba2a3836a0bc3a3312f4 0015-xfrm-cache-bundles-instead-of-policies-for-outgoing-.patch
-41618efb65ab9ddacfb59a1cde9b4edd 0016-xfrm-remove-policy-garbage-collection.patch
-3b83f0972ab715819d1119b120a987e7 0017-flow-delayed-deletion-of-flow-cache-entries.patch
-45a676c7a1759fec60b724d557b4e295 0018-xfrm-Fix-crashes-in-xfrm_lookup.patch
-74e511f12854972db08d3fddc4df0f52 0019-ipv4-check-rt_genid-in-dst_check.patch
-edfac5844f91721d49a00a09b6ef258b 0020-xfrm-check-bundle-policy-existance-before-dereferencing-it.patch
-b39bccb5a1124f5a3f2f209edb21aba5 0021-xfrm-do-not-assume-that-template-resolving-always-returns-xfrms.patch
-c7e606c11c05ff03012b21c3fe0ece47 xfrm-fix-policy-unreferencing-on-larval-drop.patch
ce4a74190febe13713bab1b886dd5bee r8169-fix-random-mdio_write-failures.patch
0ccecafd4123dcad0b0cd7787553d734 r8169-fix-rx-checksum-offload.patch
-a1bcf76870b63a4a4035a8948fb758e2 x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch
-bf14850a0036d14bc6177adbdec23a17 hv-grsec.patch
-888d09239837d7544034b60107fdd019 kernelconfig.x86"
+f6b46f11945c77d01679c87e95d512ee kernelconfig.x86"
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.24-201010232009.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.35.7-201010232009.patch
index 35712f0b3..c570cf880 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.24-201010232009.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.35.7-201010232009.patch
@@ -1,7 +1,22 @@
-diff -urNp linux-2.6.32.24/arch/alpha/include/asm/elf.h linux-2.6.32.24/arch/alpha/include/asm/elf.h
---- linux-2.6.32.24/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/alpha/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
+diff -urNp linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -3,9 +3,9 @@
+
+ #include <linux/dma-attrs.h>
+
+-extern struct dma_map_ops *dma_ops;
++extern const struct dma_map_ops *dma_ops;
+
+-static inline struct dma_map_ops *get_dma_ops(struct device *dev)
++static inline const struct dma_map_ops *get_dma_ops(struct device *dev)
+ {
+ return dma_ops;
+ }
+diff -urNp linux-2.6.35.7/arch/alpha/include/asm/elf.h linux-2.6.35.7/arch/alpha/include/asm/elf.h
+--- linux-2.6.35.7/arch/alpha/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +30,9 @@ diff -urNp linux-2.6.32.24/arch/alpha/include/asm/elf.h linux-2.6.32.24/arch/alp
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.24/arch/alpha/include/asm/pgtable.h linux-2.6.32.24/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.24/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/alpha/include/asm/pgtable.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/alpha/include/asm/pgtable.h linux-2.6.35.7/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.35.7/arch/alpha/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +51,9 @@ diff -urNp linux-2.6.32.24/arch/alpha/include/asm/pgtable.h linux-2.6.32.24/arch
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.24/arch/alpha/kernel/module.c linux-2.6.32.24/arch/alpha/kernel/module.c
---- linux-2.6.32.24/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/alpha/kernel/module.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/alpha/kernel/module.c linux-2.6.35.7/arch/alpha/kernel/module.c
+--- linux-2.6.35.7/arch/alpha/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,10 +63,10 @@ diff -urNp linux-2.6.32.24/arch/alpha/kernel/module.c linux-2.6.32.24/arch/alpha
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.24/arch/alpha/kernel/osf_sys.c linux-2.6.32.24/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.24/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/alpha/kernel/osf_sys.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1169,7 +1169,7 @@ arch_get_unmapped_area_1(unsigned long a
+diff -urNp linux-2.6.35.7/arch/alpha/kernel/osf_sys.c linux-2.6.35.7/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.35.7/arch/alpha/kernel/osf_sys.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/kernel/osf_sys.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1170,7 +1170,7 @@ arch_get_unmapped_area_1(unsigned long a
/* At this point: (!vma || addr < vma->vm_end). */
if (limit - len < addr)
return -ENOMEM;
@@ -60,7 +75,7 @@ diff -urNp linux-2.6.32.24/arch/alpha/kernel/osf_sys.c linux-2.6.32.24/arch/alph
return addr;
addr = vma->vm_end;
vma = vma->vm_next;
-@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1206,6 +1206,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -71,7 +86,7 @@ diff -urNp linux-2.6.32.24/arch/alpha/kernel/osf_sys.c linux-2.6.32.24/arch/alph
if (addr) {
addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit);
if (addr != (unsigned long) -ENOMEM)
-@@ -1212,8 +1216,8 @@ arch_get_unmapped_area(struct file *filp
+@@ -1213,8 +1217,8 @@ arch_get_unmapped_area(struct file *filp
}
/* Next, try allocating at TASK_UNMAPPED_BASE. */
@@ -82,9 +97,49 @@ diff -urNp linux-2.6.32.24/arch/alpha/kernel/osf_sys.c linux-2.6.32.24/arch/alph
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.24/arch/alpha/mm/fault.c linux-2.6.32.24/arch/alpha/mm/fault.c
---- linux-2.6.32.24/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/alpha/mm/fault.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c
+--- linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev
+ return 0;
+ }
+
+-struct dma_map_ops alpha_pci_ops = {
++const struct dma_map_ops alpha_pci_ops = {
+ .alloc_coherent = alpha_pci_alloc_coherent,
+ .free_coherent = alpha_pci_free_coherent,
+ .map_page = alpha_pci_map_page,
+@@ -962,5 +962,5 @@ struct dma_map_ops alpha_pci_ops = {
+ .set_dma_mask = alpha_pci_set_mask,
+ };
+
+-struct dma_map_ops *dma_ops = &alpha_pci_ops;
++const struct dma_map_ops *dma_ops = &alpha_pci_ops;
+ EXPORT_SYMBOL(dma_ops);
+diff -urNp linux-2.6.35.7/arch/alpha/kernel/pci-noop.c linux-2.6.35.7/arch/alpha/kernel/pci-noop.c
+--- linux-2.6.35.7/arch/alpha/kernel/pci-noop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/kernel/pci-noop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de
+ return 0;
+ }
+
+-struct dma_map_ops alpha_noop_ops = {
++const struct dma_map_ops alpha_noop_ops = {
+ .alloc_coherent = alpha_noop_alloc_coherent,
+ .free_coherent = alpha_noop_free_coherent,
+ .map_page = alpha_noop_map_page,
+@@ -183,7 +183,7 @@ struct dma_map_ops alpha_noop_ops = {
+ .set_dma_mask = alpha_noop_set_mask,
+ };
+
+-struct dma_map_ops *dma_ops = &alpha_noop_ops;
++const struct dma_map_ops *dma_ops = &alpha_noop_ops;
+ EXPORT_SYMBOL(dma_ops);
+
+ void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen)
+diff -urNp linux-2.6.35.7/arch/alpha/mm/fault.c linux-2.6.35.7/arch/alpha/mm/fault.c
+--- linux-2.6.35.7/arch/alpha/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/alpha/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -241,10 +296,10 @@ diff -urNp linux-2.6.32.24/arch/alpha/mm/fault.c linux-2.6.32.24/arch/alpha/mm/f
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.24/arch/arm/include/asm/elf.h linux-2.6.32.24/arch/arm/include/asm/elf.h
---- linux-2.6.32.24/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
+diff -urNp linux-2.6.35.7/arch/arm/include/asm/elf.h linux-2.6.35.7/arch/arm/include/asm/elf.h
+--- linux-2.6.35.7/arch/arm/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -111,7 +111,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -260,20 +315,20 @@ diff -urNp linux-2.6.32.24/arch/arm/include/asm/elf.h linux-2.6.32.24/arch/arm/i
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.24/arch/arm/include/asm/kmap_types.h linux-2.6.32.24/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.24/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/include/asm/kmap_types.h 2010-10-23 19:59:19.000000000 -0400
-@@ -19,6 +19,7 @@ enum km_type {
- KM_SOFTIRQ0,
- KM_SOFTIRQ1,
+diff -urNp linux-2.6.35.7/arch/arm/include/asm/kmap_types.h linux-2.6.35.7/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.35.7/arch/arm/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
+@@ -21,6 +21,7 @@ enum km_type {
+ KM_L1_CACHE,
KM_L2_CACHE,
+ KM_KDB,
+ KM_CLEARPAGE,
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.24/arch/arm/include/asm/uaccess.h linux-2.6.32.24/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.24/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/include/asm/uaccess.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/arm/include/asm/uaccess.h linux-2.6.35.7/arch/arm/include/asm/uaccess.h
+--- linux-2.6.35.7/arch/arm/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -294,10 +349,10 @@ diff -urNp linux-2.6.32.24/arch/arm/include/asm/uaccess.h linux-2.6.32.24/arch/a
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.24/arch/arm/kernel/kgdb.c linux-2.6.32.24/arch/arm/kernel/kgdb.c
---- linux-2.6.32.24/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/kernel/kgdb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
+diff -urNp linux-2.6.35.7/arch/arm/kernel/kgdb.c linux-2.6.35.7/arch/arm/kernel/kgdb.c
+--- linux-2.6.35.7/arch/arm/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -208,7 +208,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
*/
@@ -306,10 +361,10 @@ diff -urNp linux-2.6.32.24/arch/arm/kernel/kgdb.c linux-2.6.32.24/arch/arm/kerne
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.24/arch/arm/mach-at91/pm.c linux-2.6.32.24/arch/arm/mach-at91/pm.c
---- linux-2.6.32.24/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-at91/pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -348,7 +348,7 @@ static void at91_pm_end(void)
+diff -urNp linux-2.6.35.7/arch/arm/mach-at91/pm.c linux-2.6.35.7/arch/arm/mach-at91/pm.c
+--- linux-2.6.35.7/arch/arm/mach-at91/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-at91/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -294,7 +294,7 @@ static void at91_pm_end(void)
}
@@ -318,9 +373,32 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-at91/pm.c linux-2.6.32.24/arch/arm/mach
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.24/arch/arm/mach-omap1/pm.c linux-2.6.32.24/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.24/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-omap1/pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/arm/mach-davinci/pm.c linux-2.6.35.7/arch/arm/mach-davinci/pm.c
+--- linux-2.6.35.7/arch/arm/mach-davinci/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-davinci/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat
+ return ret;
+ }
+
+-static struct platform_suspend_ops davinci_pm_ops = {
++static const struct platform_suspend_ops davinci_pm_ops = {
+ .enter = davinci_pm_enter,
+ .valid = suspend_valid_only_mem,
+ };
+diff -urNp linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c
+--- linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c 2010-09-17 20:12:09.000000000 -0400
+@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc
+ return count;
+ }
+
++/* cannot be const, see msm_init_last_radio_log */
+ static struct file_operations last_radio_log_fops = {
+ .read = last_radio_log_read
+ };
+diff -urNp linux-2.6.35.7/arch/arm/mach-omap1/pm.c linux-2.6.35.7/arch/arm/mach-omap1/pm.c
+--- linux-2.6.35.7/arch/arm/mach-omap1/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-omap1/pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -330,10 +408,10 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-omap1/pm.c linux-2.6.32.24/arch/arm/mac
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.24/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.24/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.24/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-omap2/pm24xx.c 2010-10-23 19:59:19.000000000 -0400
-@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
+diff -urNp linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c 2010-09-17 20:12:09.000000000 -0400
+@@ -325,7 +325,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -342,10 +420,10 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.24/arch/arm
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.24/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.24/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.24/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-omap2/pm34xx.c 2010-10-23 19:59:19.000000000 -0400
-@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
+diff -urNp linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c 2010-09-17 20:12:09.000000000 -0400
+@@ -669,7 +669,7 @@ static void omap3_pm_end(void)
return;
}
@@ -354,10 +432,10 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.24/arch/arm
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.24/arch/arm/mach-pnx4008/pm.c linux-2.6.32.24/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.24/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-pnx4008/pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
+diff -urNp linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -366,10 +444,10 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-pnx4008/pm.c linux-2.6.32.24/arch/arm/m
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.24/arch/arm/mach-pxa/pm.c linux-2.6.32.24/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.24/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-pxa/pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
+diff -urNp linux-2.6.35.7/arch/arm/mach-pxa/pm.c linux-2.6.35.7/arch/arm/mach-pxa/pm.c
+--- linux-2.6.35.7/arch/arm/mach-pxa/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-pxa/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -96,7 +96,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -378,9 +456,9 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-pxa/pm.c linux-2.6.32.24/arch/arm/mach-
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.24/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.24/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.24/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-pxa/sharpsl_pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -390,9 +468,9 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.24/arch/a
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.24/arch/arm/mach-sa1100/pm.c linux-2.6.32.24/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.24/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mach-sa1100/pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/arm/mach-sa1100/pm.c linux-2.6.35.7/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.35.7/arch/arm/mach-sa1100/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mach-sa1100/pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -402,10 +480,10 @@ diff -urNp linux-2.6.32.24/arch/arm/mach-sa1100/pm.c linux-2.6.32.24/arch/arm/ma
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.24/arch/arm/mm/fault.c linux-2.6.32.24/arch/arm/mm/fault.c
---- linux-2.6.32.24/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mm/fault.c 2010-10-23 19:59:19.000000000 -0400
-@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
+diff -urNp linux-2.6.35.7/arch/arm/mm/fault.c linux-2.6.35.7/arch/arm/mm/fault.c
+--- linux-2.6.35.7/arch/arm/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
+@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk,
}
#endif
@@ -419,7 +497,7 @@ diff -urNp linux-2.6.32.24/arch/arm/mm/fault.c linux-2.6.32.24/arch/arm/mm/fault
tsk->thread.address = addr;
tsk->thread.error_code = fsr;
tsk->thread.trap_no = 14;
-@@ -357,6 +364,33 @@ do_page_fault(unsigned long addr, unsign
+@@ -364,6 +371,33 @@ do_page_fault(unsigned long addr, unsign
}
#endif /* CONFIG_MMU */
@@ -453,9 +531,9 @@ diff -urNp linux-2.6.32.24/arch/arm/mm/fault.c linux-2.6.32.24/arch/arm/mm/fault
/*
* First Level Translation Fault Handler
*
-diff -urNp linux-2.6.32.24/arch/arm/mm/mmap.c linux-2.6.32.24/arch/arm/mm/mmap.c
---- linux-2.6.32.24/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/mm/mmap.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/arm/mm/mmap.c linux-2.6.35.7/arch/arm/mm/mmap.c
+--- linux-2.6.35.7/arch/arm/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -505,9 +583,9 @@ diff -urNp linux-2.6.32.24/arch/arm/mm/mmap.c linux-2.6.32.24/arch/arm/mm/mmap.c
/*
* Remember the place where we stopped the search:
*/
-diff -urNp linux-2.6.32.24/arch/arm/plat-s3c/pm.c linux-2.6.32.24/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.24/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/arm/plat-s3c/pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/arm/plat-samsung/pm.c linux-2.6.35.7/arch/arm/plat-samsung/pm.c
+--- linux-2.6.35.7/arch/arm/plat-samsung/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/arm/plat-samsung/pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -517,10 +595,10 @@ diff -urNp linux-2.6.32.24/arch/arm/plat-s3c/pm.c linux-2.6.32.24/arch/arm/plat-
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.24/arch/avr32/include/asm/elf.h linux-2.6.32.24/arch/avr32/include/asm/elf.h
---- linux-2.6.32.24/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/avr32/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
+diff -urNp linux-2.6.35.7/arch/avr32/include/asm/elf.h linux-2.6.35.7/arch/avr32/include/asm/elf.h
+--- linux-2.6.35.7/arch/avr32/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/avr32/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -536,9 +614,9 @@ diff -urNp linux-2.6.32.24/arch/avr32/include/asm/elf.h linux-2.6.32.24/arch/avr
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.24/arch/avr32/include/asm/kmap_types.h linux-2.6.32.24/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.24/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/avr32/include/asm/kmap_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -549,9 +627,9 @@ diff -urNp linux-2.6.32.24/arch/avr32/include/asm/kmap_types.h linux-2.6.32.24/a
};
#undef D
-diff -urNp linux-2.6.32.24/arch/avr32/mach-at32ap/pm.c linux-2.6.32.24/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.24/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/avr32/mach-at32ap/pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -561,9 +639,9 @@ diff -urNp linux-2.6.32.24/arch/avr32/mach-at32ap/pm.c linux-2.6.32.24/arch/avr3
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.24/arch/avr32/mm/fault.c linux-2.6.32.24/arch/avr32/mm/fault.c
---- linux-2.6.32.24/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/avr32/mm/fault.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/avr32/mm/fault.c linux-2.6.35.7/arch/avr32/mm/fault.c
+--- linux-2.6.35.7/arch/avr32/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/avr32/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -605,10 +683,10 @@ diff -urNp linux-2.6.32.24/arch/avr32/mm/fault.c linux-2.6.32.24/arch/avr32/mm/f
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.24/arch/blackfin/kernel/kgdb.c linux-2.6.32.24/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.24/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/blackfin/kernel/kgdb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
+diff -urNp linux-2.6.35.7/arch/blackfin/kernel/kgdb.c linux-2.6.35.7/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.35.7/arch/blackfin/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/blackfin/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -617,10 +695,10 @@ diff -urNp linux-2.6.32.24/arch/blackfin/kernel/kgdb.c linux-2.6.32.24/arch/blac
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.24/arch/blackfin/mach-common/pm.c linux-2.6.32.24/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.24/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/blackfin/mach-common/pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
+diff -urNp linux-2.6.35.7/arch/blackfin/mach-common/pm.c linux-2.6.35.7/arch/blackfin/mach-common/pm.c
+--- linux-2.6.35.7/arch/blackfin/mach-common/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/blackfin/mach-common/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -232,7 +232,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -629,9 +707,30 @@ diff -urNp linux-2.6.32.24/arch/blackfin/mach-common/pm.c linux-2.6.32.24/arch/b
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.24/arch/frv/include/asm/kmap_types.h linux-2.6.32.24/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.24/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/frv/include/asm/kmap_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/blackfin/mm/maccess.c linux-2.6.35.7/arch/blackfin/mm/maccess.c
+--- linux-2.6.35.7/arch/blackfin/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/blackfin/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400
+@@ -16,7 +16,7 @@ static int validate_memory_access_addres
+ return bfin_mem_access_type(addr, size);
+ }
+
+-long probe_kernel_read(void *dst, void *src, size_t size)
++long probe_kernel_read(void *dst, const void *src, size_t size)
+ {
+ unsigned long lsrc = (unsigned long)src;
+ int mem_type;
+@@ -55,7 +55,7 @@ long probe_kernel_read(void *dst, void *
+ return -EFAULT;
+ }
+
+-long probe_kernel_write(void *dst, void *src, size_t size)
++long probe_kernel_write(void *dst, const void *src, size_t size)
+ {
+ unsigned long ldst = (unsigned long)dst;
+ int mem_type;
+diff -urNp linux-2.6.35.7/arch/frv/include/asm/kmap_types.h linux-2.6.35.7/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.35.7/arch/frv/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/frv/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -640,9 +739,9 @@ diff -urNp linux-2.6.32.24/arch/frv/include/asm/kmap_types.h linux-2.6.32.24/arc
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.24/arch/frv/mm/elf-fdpic.c linux-2.6.32.24/arch/frv/mm/elf-fdpic.c
---- linux-2.6.32.24/arch/frv/mm/elf-fdpic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/frv/mm/elf-fdpic.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/frv/mm/elf-fdpic.c linux-2.6.35.7/arch/frv/mm/elf-fdpic.c
+--- linux-2.6.35.7/arch/frv/mm/elf-fdpic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/frv/mm/elf-fdpic.c 2010-09-17 20:12:09.000000000 -0400
@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
if (addr) {
addr = PAGE_ALIGN(addr);
@@ -671,9 +770,9 @@ diff -urNp linux-2.6.32.24/arch/frv/mm/elf-fdpic.c linux-2.6.32.24/arch/frv/mm/e
goto success;
addr = vma->vm_end;
}
-diff -urNp linux-2.6.32.24/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.24/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.24/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/hp/common/hwsw_iommu.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c 2010-09-17 20:12:09.000000000 -0400
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -692,9 +791,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.24/arch
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.24/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.24/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.24/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/hp/common/sba_iommu.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c 2010-09-17 20:12:09.000000000 -0400
@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -713,45 +812,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.24/arch/
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.24/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.24/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.24/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/ia32/binfmt_elf32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
-
- #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
-
-+#ifdef CONFIG_PAX_ASLR
-+#define PAX_ELF_ET_DYN_BASE (current->personality == PER_LINUX32 ? 0x08048000UL : 0x4000000000000000UL)
-+
-+#define PAX_DELTA_MMAP_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13)
-+#define PAX_DELTA_STACK_LEN (current->personality == PER_LINUX32 ? 16 : 3*PAGE_SHIFT - 13)
-+#endif
-+
- /* Ugly but avoids duplication */
- #include "../../../fs/binfmt_elf.c"
-
-diff -urNp linux-2.6.32.24/arch/ia64/ia32/ia32priv.h linux-2.6.32.24/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.24/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/ia32/ia32priv.h 2010-10-23 19:59:19.000000000 -0400
-@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
- #define ELF_DATA ELFDATA2LSB
- #define ELF_ARCH EM_386
-
--#define IA32_STACK_TOP IA32_PAGE_OFFSET
-+#ifdef CONFIG_PAX_RANDUSTACK
-+#define __IA32_DELTA_STACK (current->mm->delta_stack)
-+#else
-+#define __IA32_DELTA_STACK 0UL
-+#endif
-+
-+#define IA32_STACK_TOP (IA32_PAGE_OFFSET - __IA32_DELTA_STACK)
-+
- #define IA32_GATE_OFFSET IA32_PAGE_OFFSET
- #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-
-diff -urNp linux-2.6.32.24/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.24/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.24/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/include/asm/dma-mapping.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -795,10 +858,10 @@ diff -urNp linux-2.6.32.24/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.24/a
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.24/arch/ia64/include/asm/elf.h linux-2.6.32.24/arch/ia64/include/asm/elf.h
---- linux-2.6.32.24/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -43,6 +43,13 @@
+diff -urNp linux-2.6.35.7/arch/ia64/include/asm/elf.h linux-2.6.35.7/arch/ia64/include/asm/elf.h
+--- linux-2.6.35.7/arch/ia64/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -42,6 +42,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -812,9 +875,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/include/asm/elf.h linux-2.6.32.24/arch/ia64
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.24/arch/ia64/include/asm/machvec.h linux-2.6.32.24/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.24/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/include/asm/machvec.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/include/asm/machvec.h linux-2.6.35.7/arch/ia64/include/asm/machvec.h
+--- linux-2.6.35.7/arch/ia64/include/asm/machvec.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/include/asm/machvec.h 2010-09-17 20:12:09.000000000 -0400
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -833,9 +896,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/include/asm/machvec.h linux-2.6.32.24/arch/
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.24/arch/ia64/include/asm/pgtable.h linux-2.6.32.24/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.24/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/include/asm/pgtable.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/include/asm/pgtable.h linux-2.6.35.7/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.35.7/arch/ia64/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
@@ -12,7 +12,7 @@
* David Mosberger-Tang <davidm@hpl.hp.com>
*/
@@ -863,9 +926,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/include/asm/pgtable.h linux-2.6.32.24/arch/
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.24/arch/ia64/include/asm/uaccess.h linux-2.6.32.24/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.24/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/include/asm/uaccess.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/include/asm/uaccess.h linux-2.6.35.7/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.35.7/arch/ia64/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -884,9 +947,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/include/asm/uaccess.h linux-2.6.32.24/arch/
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/dma-mapping.c linux-2.6.32.24/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.24/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/dma-mapping.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c 2010-09-17 20:12:09.000000000 -0400
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -905,9 +968,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/kernel/dma-mapping.c linux-2.6.32.24/arch/i
{
return dma_ops;
}
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/module.c linux-2.6.32.24/arch/ia64/kernel/module.c
---- linux-2.6.32.24/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/module.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/kernel/module.c linux-2.6.35.7/arch/ia64/kernel/module.c
+--- linux-2.6.35.7/arch/ia64/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -996,9 +1059,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/kernel/module.c linux-2.6.32.24/arch/ia64/k
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/pci-dma.c linux-2.6.32.24/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.24/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/pci-dma.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/kernel/pci-dma.c linux-2.6.35.7/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.35.7/arch/ia64/kernel/pci-dma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/kernel/pci-dma.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -1008,52 +1071,10 @@ diff -urNp linux-2.6.32.24/arch/ia64/kernel/pci-dma.c linux-2.6.32.24/arch/ia64/
static int __init pci_iommu_init(void)
{
-@@ -96,15 +96,34 @@ int iommu_dma_supported(struct device *d
- }
- EXPORT_SYMBOL(iommu_dma_supported);
-
-+extern void *intel_alloc_coherent(struct device *hwdev, size_t size, dma_addr_t *dma_handle, gfp_t flags);
-+extern void intel_free_coherent(struct device *hwdev, size_t size, void *vaddr, dma_addr_t dma_handle);
-+extern int intel_map_sg(struct device *hwdev, struct scatterlist *sglist, int nelems, enum dma_data_direction dir, struct dma_attrs *attrs);
-+extern void intel_unmap_sg(struct device *hwdev, struct scatterlist *sglist, int nelems, enum dma_data_direction dir, struct dma_attrs *attrs);
-+extern dma_addr_t intel_map_page(struct device *dev, struct page *page, unsigned long offset, size_t size, enum dma_data_direction dir, struct dma_attrs *attrs);
-+extern void intel_unmap_page(struct device *dev, dma_addr_t dev_addr, size_t size, enum dma_data_direction dir, struct dma_attrs *attrs);
-+extern int intel_mapping_error(struct device *dev, dma_addr_t dma_addr);
-+
-+static const struct dma_map_ops intel_iommu_dma_ops = {
-+ /* from drivers/pci/intel-iommu.c:intel_dma_ops */
-+ .alloc_coherent = intel_alloc_coherent,
-+ .free_coherent = intel_free_coherent,
-+ .map_sg = intel_map_sg,
-+ .unmap_sg = intel_unmap_sg,
-+ .map_page = intel_map_page,
-+ .unmap_page = intel_unmap_page,
-+ .mapping_error = intel_mapping_error,
-+
-+ .sync_single_for_cpu = machvec_dma_sync_single,
-+ .sync_sg_for_cpu = machvec_dma_sync_sg,
-+ .sync_single_for_device = machvec_dma_sync_single,
-+ .sync_sg_for_device = machvec_dma_sync_sg,
-+ .dma_supported = iommu_dma_supported,
-+};
-+
- void __init pci_iommu_alloc(void)
- {
-- dma_ops = &intel_dma_ops;
--
-- dma_ops->sync_single_for_cpu = machvec_dma_sync_single;
-- dma_ops->sync_sg_for_cpu = machvec_dma_sync_sg;
-- dma_ops->sync_single_for_device = machvec_dma_sync_single;
-- dma_ops->sync_sg_for_device = machvec_dma_sync_sg;
-- dma_ops->dma_supported = iommu_dma_supported;
-+ dma_ops = &intel_iommu_dma_ops;
-
- /*
- * The order of these functions is important for
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.24/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.24/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/pci-swiotlb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
+diff -urNp linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -1062,9 +1083,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.24/arch/i
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/sys_ia64.c linux-2.6.32.24/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.24/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/sys_ia64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -1097,22 +1118,10 @@ diff -urNp linux-2.6.32.24/arch/ia64/kernel/sys_ia64.c linux-2.6.32.24/arch/ia64
/* Remember the address where we stopped this search: */
mm->free_area_cache = addr + len;
return addr;
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/topology.c linux-2.6.32.24/arch/ia64/kernel/topology.c
---- linux-2.6.32.24/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/topology.c 2010-10-23 19:59:19.000000000 -0400
-@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
- return ret;
- }
-
--static struct sysfs_ops cache_sysfs_ops = {
-+static const struct sysfs_ops cache_sysfs_ops = {
- .show = cache_show
- };
-
-diff -urNp linux-2.6.32.24/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.24/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.24/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/kernel/vmlinux.lds.S 2010-10-23 19:59:19.000000000 -0400
-@@ -190,7 +190,7 @@ SECTIONS
+diff -urNp linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S 2010-09-17 20:12:09.000000000 -0400
+@@ -196,7 +196,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
PERCPU_VADDR(PERCPU_ADDR, :percpu)
@@ -1121,9 +1130,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.24/arch/i
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.24/arch/ia64/mm/fault.c linux-2.6.32.24/arch/ia64/mm/fault.c
---- linux-2.6.32.24/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/mm/fault.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/mm/fault.c linux-2.6.35.7/arch/ia64/mm/fault.c
+--- linux-2.6.35.7/arch/ia64/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1170,13 +1179,13 @@ diff -urNp linux-2.6.32.24/arch/ia64/mm/fault.c linux-2.6.32.24/arch/ia64/mm/fau
+ }
+
- survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.24/arch/ia64/mm/hugetlbpage.c linux-2.6.32.24/arch/ia64/mm/hugetlbpage.c
---- linux-2.6.32.24/arch/ia64/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/mm/hugetlbpage.c 2010-10-23 19:59:19.000000000 -0400
-@@ -172,7 +172,7 @@ unsigned long hugetlb_get_unmapped_area(
+ * sure we exit gracefully rather than endlessly redo the
+diff -urNp linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c
+--- linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c 2010-09-17 20:12:09.000000000 -0400
+@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(
/* At this point: (!vmm || addr < vmm->vm_end). */
if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
return -ENOMEM;
@@ -1185,9 +1194,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/mm/hugetlbpage.c linux-2.6.32.24/arch/ia64/
return addr;
addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
}
-diff -urNp linux-2.6.32.24/arch/ia64/mm/init.c linux-2.6.32.24/arch/ia64/mm/init.c
---- linux-2.6.32.24/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/mm/init.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/ia64/mm/init.c linux-2.6.35.7/arch/ia64/mm/init.c
+--- linux-2.6.35.7/arch/ia64/mm/init.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/mm/init.c 2010-09-17 20:12:09.000000000 -0400
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1208,10 +1217,10 @@ diff -urNp linux-2.6.32.24/arch/ia64/mm/init.c linux-2.6.32.24/arch/ia64/mm/init
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.24/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.24/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.24/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/ia64/sn/pci/pci_dma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
+diff -urNp linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1220,9 +1229,9 @@ diff -urNp linux-2.6.32.24/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.24/arch/ia64/
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.24/arch/m32r/lib/usercopy.c linux-2.6.32.24/arch/m32r/lib/usercopy.c
---- linux-2.6.32.24/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/m32r/lib/usercopy.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/m32r/lib/usercopy.c linux-2.6.35.7/arch/m32r/lib/usercopy.c
+--- linux-2.6.35.7/arch/m32r/lib/usercopy.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/m32r/lib/usercopy.c 2010-09-17 20:12:09.000000000 -0400
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1243,10 +1252,143 @@ diff -urNp linux-2.6.32.24/arch/m32r/lib/usercopy.c linux-2.6.32.24/arch/m32r/li
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.24/arch/mips/alchemy/devboards/pm.c linux-2.6.32.24/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.24/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/alchemy/devboards/pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
+diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/device.h linux-2.6.35.7/arch/microblaze/include/asm/device.h
+--- linux-2.6.35.7/arch/microblaze/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/microblaze/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400
+@@ -13,7 +13,7 @@ struct device_node;
+
+ struct dev_archdata {
+ /* DMA operations on that device */
+- struct dma_map_ops *dma_ops;
++ const struct dma_map_ops *dma_ops;
+ void *dma_data;
+ };
+
+diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma
+ return 0xfffffffful;
+ }
+
+-extern struct dma_map_ops *dma_ops;
++extern const struct dma_map_ops *dma_ops;
+
+ /*
+ * Available generic sets of operations
+ */
+-extern struct dma_map_ops dma_direct_ops;
++extern const struct dma_map_ops dma_direct_ops;
+
+-static inline struct dma_map_ops *get_dma_ops(struct device *dev)
++static inline const struct dma_map_ops *get_dma_ops(struct device *dev)
+ {
+ /* We don't handle the NULL dev case for ISA for now. We could
+ * do it via an out of line call but it is not needed for now. The
+@@ -63,14 +63,14 @@ static inline struct dma_map_ops *get_dm
+ return dev->archdata.dma_ops;
+ }
+
+-static inline void set_dma_ops(struct device *dev, struct dma_map_ops *ops)
++static inline void set_dma_ops(struct device *dev, const struct dma_map_ops *ops)
+ {
+ dev->archdata.dma_ops = ops;
+ }
+
+ static inline int dma_supported(struct device *dev, u64 mask)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ if (unlikely(!ops))
+ return 0;
+@@ -87,7 +87,7 @@ static inline int dma_supported(struct d
+
+ static inline int dma_set_mask(struct device *dev, u64 dma_mask)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ if (unlikely(ops == NULL))
+ return -EIO;
+@@ -103,7 +103,7 @@ static inline int dma_set_mask(struct de
+
+ static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+ if (ops->mapping_error)
+ return ops->mapping_error(dev, dma_addr);
+
+@@ -117,7 +117,7 @@ static inline int dma_mapping_error(stru
+ static inline void *dma_alloc_coherent(struct device *dev, size_t size,
+ dma_addr_t *dma_handle, gfp_t flag)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+ void *memory;
+
+ BUG_ON(!ops);
+@@ -131,7 +131,7 @@ static inline void *dma_alloc_coherent(s
+ static inline void dma_free_coherent(struct device *dev, size_t size,
+ void *cpu_addr, dma_addr_t dma_handle)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ BUG_ON(!ops);
+ debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
+diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/pci.h linux-2.6.35.7/arch/microblaze/include/asm/pci.h
+--- linux-2.6.35.7/arch/microblaze/include/asm/pci.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/microblaze/include/asm/pci.h 2010-09-17 20:12:09.000000000 -0400
+@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_
+ }
+
+ #ifdef CONFIG_PCI
+-extern void set_pci_dma_ops(struct dma_map_ops *dma_ops);
+-extern struct dma_map_ops *get_pci_dma_ops(void);
++extern void set_pci_dma_ops(const struct dma_map_ops *dma_ops);
++extern const struct dma_map_ops *get_pci_dma_ops(void);
+ #else /* CONFIG_PCI */
+ #define set_pci_dma_ops(d)
+ #define get_pci_dma_ops() NULL
+diff -urNp linux-2.6.35.7/arch/microblaze/kernel/dma.c linux-2.6.35.7/arch/microblaze/kernel/dma.c
+--- linux-2.6.35.7/arch/microblaze/kernel/dma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/microblaze/kernel/dma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page
+ __dma_sync_page(dma_address, 0 , size, direction);
+ }
+
+-struct dma_map_ops dma_direct_ops = {
++const struct dma_map_ops dma_direct_ops = {
+ .alloc_coherent = dma_direct_alloc_coherent,
+ .free_coherent = dma_direct_free_coherent,
+ .map_sg = dma_direct_map_sg,
+diff -urNp linux-2.6.35.7/arch/microblaze/pci/pci-common.c linux-2.6.35.7/arch/microblaze/pci/pci-common.c
+--- linux-2.6.35.7/arch/microblaze/pci/pci-common.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/microblaze/pci/pci-common.c 2010-09-17 20:12:09.000000000 -0400
+@@ -46,14 +46,14 @@ resource_size_t isa_mem_base;
+ /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */
+ unsigned int pci_flags;
+
+-static struct dma_map_ops *pci_dma_ops = &dma_direct_ops;
++static const struct dma_map_ops *pci_dma_ops = &dma_direct_ops;
+
+-void set_pci_dma_ops(struct dma_map_ops *dma_ops)
++void set_pci_dma_ops(const struct dma_map_ops *dma_ops)
+ {
+ pci_dma_ops = dma_ops;
+ }
+
+-struct dma_map_ops *get_pci_dma_ops(void)
++const struct dma_map_ops *get_pci_dma_ops(void)
+ {
+ return pci_dma_ops;
+ }
+diff -urNp linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -110,7 +110,7 @@ static void db1x_pm_end(void)
}
@@ -1255,10 +1397,10 @@ diff -urNp linux-2.6.32.24/arch/mips/alchemy/devboards/pm.c linux-2.6.32.24/arch
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.24/arch/mips/include/asm/elf.h linux-2.6.32.24/arch/mips/include/asm/elf.h
---- linux-2.6.32.24/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
+diff -urNp linux-2.6.35.7/arch/mips/include/asm/elf.h linux-2.6.35.7/arch/mips/include/asm/elf.h
+--- linux-2.6.35.7/arch/mips/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -368,6 +368,13 @@ extern const char *__elf_platform;
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1269,10 +1411,12 @@ diff -urNp linux-2.6.32.24/arch/mips/include/asm/elf.h linux-2.6.32.24/arch/mips
+#define PAX_DELTA_STACK_LEN (test_thread_flag(TIF_32BIT_ADDR) ? 27-PAGE_SHIFT : 36-PAGE_SHIFT)
+#endif
+
- #endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.24/arch/mips/include/asm/page.h linux-2.6.32.24/arch/mips/include/asm/page.h
---- linux-2.6.32.24/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/include/asm/page.h 2010-10-23 19:59:19.000000000 -0400
+ #define ARCH_HAS_SETUP_ADDITIONAL_PAGES 1
+ struct linux_binprm;
+ extern int arch_setup_additional_pages(struct linux_binprm *bprm,
+diff -urNp linux-2.6.35.7/arch/mips/include/asm/page.h linux-2.6.35.7/arch/mips/include/asm/page.h
+--- linux-2.6.35.7/arch/mips/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1282,10 +1426,10 @@ diff -urNp linux-2.6.32.24/arch/mips/include/asm/page.h linux-2.6.32.24/arch/mip
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.24/arch/mips/include/asm/system.h linux-2.6.32.24/arch/mips/include/asm/system.h
---- linux-2.6.32.24/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/include/asm/system.h 2010-10-23 19:59:19.000000000 -0400
-@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
+diff -urNp linux-2.6.35.7/arch/mips/include/asm/system.h linux-2.6.35.7/arch/mips/include/asm/system.h
+--- linux-2.6.35.7/arch/mips/include/asm/system.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/include/asm/system.h 2010-09-17 20:12:09.000000000 -0400
+@@ -234,6 +234,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1293,9 +1437,9 @@ diff -urNp linux-2.6.32.24/arch/mips/include/asm/system.h linux-2.6.32.24/arch/m
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.24/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.24/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.24/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/kernel/binfmt_elfn32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c 2010-09-17 20:12:09.000000000 -0400
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1310,9 +1454,9 @@ diff -urNp linux-2.6.32.24/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.24/arch
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.24/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.24/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.24/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/kernel/binfmt_elfo32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c 2010-09-17 20:12:09.000000000 -0400
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1327,21 +1471,21 @@ diff -urNp linux-2.6.32.24/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.24/arch
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.24/arch/mips/kernel/kgdb.c linux-2.6.32.24/arch/mips/kernel/kgdb.c
---- linux-2.6.32.24/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/kernel/kgdb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
+diff -urNp linux-2.6.35.7/arch/mips/kernel/kgdb.c linux-2.6.35.7/arch/mips/kernel/kgdb.c
+--- linux-2.6.35.7/arch/mips/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -270,6 +270,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
-+/* cannot be const */
++/* cannot be const, see kgdb_arch_init */
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.24/arch/mips/kernel/process.c linux-2.6.32.24/arch/mips/kernel/process.c
---- linux-2.6.32.24/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/kernel/process.c 2010-10-23 19:59:19.000000000 -0400
-@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
+diff -urNp linux-2.6.35.7/arch/mips/kernel/process.c linux-2.6.35.7/arch/mips/kernel/process.c
+--- linux-2.6.35.7/arch/mips/kernel/process.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/kernel/process.c 2010-09-17 20:12:09.000000000 -0400
+@@ -474,15 +474,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
}
@@ -1357,10 +1501,10 @@ diff -urNp linux-2.6.32.24/arch/mips/kernel/process.c linux-2.6.32.24/arch/mips/
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.24/arch/mips/kernel/syscall.c linux-2.6.32.24/arch/mips/kernel/syscall.c
---- linux-2.6.32.24/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/kernel/syscall.c 2010-10-23 19:59:19.000000000 -0400
-@@ -102,17 +102,21 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.35.7/arch/mips/kernel/syscall.c linux-2.6.35.7/arch/mips/kernel/syscall.c
+--- linux-2.6.35.7/arch/mips/kernel/syscall.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/kernel/syscall.c 2010-09-17 20:12:09.000000000 -0400
+@@ -106,17 +106,21 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
do_color_align = 1;
@@ -1385,7 +1529,7 @@ diff -urNp linux-2.6.32.24/arch/mips/kernel/syscall.c linux-2.6.32.24/arch/mips/
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-@@ -122,7 +126,7 @@ unsigned long arch_get_unmapped_area(str
+@@ -126,7 +130,7 @@ unsigned long arch_get_unmapped_area(str
/* At this point: (!vmm || addr < vmm->vm_end). */
if (task_size - len < addr)
return -ENOMEM;
@@ -1394,9 +1538,21 @@ diff -urNp linux-2.6.32.24/arch/mips/kernel/syscall.c linux-2.6.32.24/arch/mips/
return addr;
addr = vmm->vm_end;
if (do_color_align)
-diff -urNp linux-2.6.32.24/arch/mips/mm/fault.c linux-2.6.32.24/arch/mips/mm/fault.c
---- linux-2.6.32.24/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/mips/mm/fault.c 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/mips/loongson/common/pm.c linux-2.6.35.7/arch/mips/loongson/common/pm.c
+--- linux-2.6.35.7/arch/mips/loongson/common/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/loongson/common/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe
+ }
+ }
+
+-static struct platform_suspend_ops loongson_pm_ops = {
++static const struct platform_suspend_ops loongson_pm_ops = {
+ .valid = loongson_pm_valid_state,
+ .enter = loongson_pm_enter,
+ };
+diff -urNp linux-2.6.35.7/arch/mips/mm/fault.c linux-2.6.35.7/arch/mips/mm/fault.c
+--- linux-2.6.35.7/arch/mips/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/mips/mm/fault.c 2010-10-11 22:41:44.000000000 -0400
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1421,10 +1577,10 @@ diff -urNp linux-2.6.32.24/arch/mips/mm/fault.c linux-2.6.32.24/arch/mips/mm/fau
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.24/arch/parisc/include/asm/elf.h linux-2.6.32.24/arch/parisc/include/asm/elf.h
---- linux-2.6.32.24/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/parisc/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
+diff -urNp linux-2.6.35.7/arch/parisc/include/asm/elf.h linux-2.6.35.7/arch/parisc/include/asm/elf.h
+--- linux-2.6.35.7/arch/parisc/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/parisc/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1438,9 +1594,9 @@ diff -urNp linux-2.6.32.24/arch/parisc/include/asm/elf.h linux-2.6.32.24/arch/pa
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.24/arch/parisc/include/asm/pgtable.h linux-2.6.32.24/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.24/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/parisc/include/asm/pgtable.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/parisc/include/asm/pgtable.h linux-2.6.35.7/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.35.7/arch/parisc/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/parisc/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1459,10 +1615,10 @@ diff -urNp linux-2.6.32.24/arch/parisc/include/asm/pgtable.h linux-2.6.32.24/arc
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/parisc/kernel/module.c
---- linux-2.6.32.24/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/parisc/kernel/module.c 2010-10-23 19:59:19.000000000 -0400
-@@ -95,16 +95,38 @@
+diff -urNp linux-2.6.35.7/arch/parisc/kernel/module.c linux-2.6.35.7/arch/parisc/kernel/module.c
+--- linux-2.6.35.7/arch/parisc/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/parisc/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
+@@ -96,16 +96,38 @@
/* three functions to determine where in the module core
* or init pieces the location is */
@@ -1505,7 +1661,7 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/pari
}
static inline int in_local(struct module *me, void *loc)
-@@ -364,13 +386,13 @@ int module_frob_arch_sections(CONST Elf_
+@@ -365,13 +387,13 @@ int module_frob_arch_sections(CONST Elf_
}
/* align things a bit */
@@ -1526,7 +1682,7 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/pari
me->arch.got_max = gots;
me->arch.fdesc_max = fdescs;
-@@ -388,7 +410,7 @@ static Elf64_Word get_got(struct module
+@@ -389,7 +411,7 @@ static Elf64_Word get_got(struct module
BUG_ON(value == 0);
@@ -1535,7 +1691,7 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/pari
for (i = 0; got[i].addr; i++)
if (got[i].addr == value)
goto out;
-@@ -406,7 +428,7 @@ static Elf64_Word get_got(struct module
+@@ -407,7 +429,7 @@ static Elf64_Word get_got(struct module
#ifdef CONFIG_64BIT
static Elf_Addr get_fdesc(struct module *me, unsigned long value)
{
@@ -1544,7 +1700,7 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/pari
if (!value) {
printk(KERN_ERR "%s: zero OPD requested!\n", me->name);
-@@ -424,7 +446,7 @@ static Elf_Addr get_fdesc(struct module
+@@ -425,7 +447,7 @@ static Elf_Addr get_fdesc(struct module
/* Create new one */
fdesc->addr = value;
@@ -1553,7 +1709,7 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/pari
return (Elf_Addr)fdesc;
}
#endif /* CONFIG_64BIT */
-@@ -848,7 +870,7 @@ register_unwind_table(struct module *me,
+@@ -849,7 +871,7 @@ register_unwind_table(struct module *me,
table = (unsigned char *)sechdrs[me->arch.unwind_section].sh_addr;
end = table + sechdrs[me->arch.unwind_section].sh_size;
@@ -1562,9 +1718,9 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/module.c linux-2.6.32.24/arch/pari
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.24/arch/parisc/kernel/sys_parisc.c linux-2.6.32.24/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.24/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/parisc/kernel/sys_parisc.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
/* At this point: (!vma || addr < vma->vm_end). */
if (TASK_SIZE - len < addr)
@@ -1592,9 +1748,9 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/sys_parisc.c linux-2.6.32.24/arch/
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.24/arch/parisc/kernel/traps.c linux-2.6.32.24/arch/parisc/kernel/traps.c
---- linux-2.6.32.24/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/parisc/kernel/traps.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/parisc/kernel/traps.c linux-2.6.35.7/arch/parisc/kernel/traps.c
+--- linux-2.6.35.7/arch/parisc/kernel/traps.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/parisc/kernel/traps.c 2010-09-17 20:12:09.000000000 -0400
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1606,9 +1762,9 @@ diff -urNp linux-2.6.32.24/arch/parisc/kernel/traps.c linux-2.6.32.24/arch/paris
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.24/arch/parisc/mm/fault.c linux-2.6.32.24/arch/parisc/mm/fault.c
---- linux-2.6.32.24/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/parisc/mm/fault.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/parisc/mm/fault.c linux-2.6.35.7/arch/parisc/mm/fault.c
+--- linux-2.6.35.7/arch/parisc/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/parisc/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1778,22 +1934,26 @@ diff -urNp linux-2.6.32.24/arch/parisc/mm/fault.c linux-2.6.32.24/arch/parisc/mm
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/device.h linux-2.6.32.24/arch/powerpc/include/asm/device.h
---- linux-2.6.32.24/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/device.h 2010-10-23 19:59:19.000000000 -0400
-@@ -14,7 +14,7 @@ struct dev_archdata {
- struct device_node *of_node;
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/device.h linux-2.6.35.7/arch/powerpc/include/asm/device.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400
+@@ -11,7 +11,7 @@ struct device_node;
+ struct dev_archdata {
/* DMA operations on that device */
- struct dma_map_ops *dma_ops;
+ const struct dma_map_ops *dma_ops;
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h 2010-10-23 19:59:19.000000000 -0400
-@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma
+ /*
+ * Available generic sets of operations
+ */
++/* cannot be const */
#ifdef CONFIG_PPC64
extern struct dma_map_ops dma_iommu_ops;
#endif
@@ -1805,7 +1965,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
{
/* We don't handle the NULL dev case for ISA for now. We could
* do it via an out of line call but it is not needed for now. The
-@@ -84,7 +84,7 @@ static inline struct dma_map_ops *get_dm
+@@ -84,7 +85,7 @@ static inline struct dma_map_ops *get_dm
return dev->archdata.dma_ops;
}
@@ -1814,7 +1974,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
{
dev->archdata.dma_ops = ops;
}
-@@ -118,7 +118,7 @@ static inline void set_dma_offset(struct
+@@ -118,7 +119,7 @@ static inline void set_dma_offset(struct
static inline int dma_supported(struct device *dev, u64 mask)
{
@@ -1823,7 +1983,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
if (unlikely(dma_ops == NULL))
return 0;
-@@ -132,7 +132,7 @@ static inline int dma_supported(struct d
+@@ -129,7 +130,7 @@ static inline int dma_supported(struct d
static inline int dma_set_mask(struct device *dev, u64 dma_mask)
{
@@ -1832,7 +1992,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
if (unlikely(dma_ops == NULL))
return -EIO;
-@@ -147,7 +147,7 @@ static inline int dma_set_mask(struct de
+@@ -144,7 +145,7 @@ static inline int dma_set_mask(struct de
static inline void *dma_alloc_coherent(struct device *dev, size_t size,
dma_addr_t *dma_handle, gfp_t flag)
{
@@ -1841,7 +2001,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
void *cpu_addr;
BUG_ON(!dma_ops);
-@@ -162,7 +162,7 @@ static inline void *dma_alloc_coherent(s
+@@ -159,7 +160,7 @@ static inline void *dma_alloc_coherent(s
static inline void dma_free_coherent(struct device *dev, size_t size,
void *cpu_addr, dma_addr_t dma_handle)
{
@@ -1850,7 +2010,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
BUG_ON(!dma_ops);
-@@ -173,7 +173,7 @@ static inline void dma_free_coherent(str
+@@ -170,7 +171,7 @@ static inline void dma_free_coherent(str
static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr)
{
@@ -1859,10 +2019,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/elf.h linux-2.6.32.24/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.24/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/elf.h linux-2.6.35.7/arch/powerpc/include/asm/elf.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1884,7 +2044,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/elf.h linux-2.6.32.24/arch/p
/*
* Our registers are always unsigned longs, whether we're a 32 bit
-@@ -275,9 +286,6 @@ extern int arch_setup_additional_pages(s
+@@ -274,9 +285,6 @@ extern int arch_setup_additional_pages(s
(0x7ff >> (PAGE_SHIFT - 12)) : \
(0x3ffff >> (PAGE_SHIFT - 12)))
@@ -1894,9 +2054,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/elf.h linux-2.6.32.24/arch/p
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/iommu.h linux-2.6.32.24/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.24/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/iommu.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/iommu.h linux-2.6.35.7/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/iommu.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/iommu.h 2010-09-17 20:12:09.000000000 -0400
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1907,21 +2067,21 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/iommu.h linux-2.6.32.24/arch
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.24/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.24/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/kmap_types.h 2010-10-23 19:59:19.000000000 -0400
-@@ -26,6 +26,7 @@ enum km_type {
- KM_SOFTIRQ1,
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
+@@ -27,6 +27,7 @@ enum km_type {
KM_PPC_SYNC_PAGE,
KM_PPC_SYNC_ICACHE,
+ KM_KDB,
+ KM_CLEARPAGE,
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/page_64.h linux-2.6.32.24/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.24/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/page_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -180,15 +180,18 @@ do { \
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/page_64.h linux-2.6.35.7/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/page_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/page_64.h 2010-09-17 20:12:09.000000000 -0400
+@@ -172,15 +172,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
*/
@@ -1942,10 +2102,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/page_64.h linux-2.6.32.24/ar
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/page.h linux-2.6.32.24/arch/powerpc/include/asm/page.h
---- linux-2.6.32.24/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/page.h 2010-10-23 19:59:19.000000000 -0400
-@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/page.h linux-2.6.35.7/arch/powerpc/include/asm/page.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400
+@@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
*/
@@ -1957,7 +2117,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/page.h linux-2.6.32.24/arch/
#define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-@@ -145,6 +146,9 @@ extern phys_addr_t kernstart_addr;
+@@ -158,6 +159,9 @@ extern phys_addr_t kernstart_addr;
#define is_kernel_addr(x) ((x) >= PAGE_OFFSET)
#endif
@@ -1967,9 +2127,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/page.h linux-2.6.32.24/arch/
#ifndef __ASSEMBLY__
#undef STRICT_MM_TYPECHECKS
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/pci.h linux-2.6.32.24/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.24/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/pci.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/pci.h linux-2.6.35.7/arch/powerpc/include/asm/pci.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/pci.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/pci.h 2010-09-17 20:12:09.000000000 -0400
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1981,9 +2141,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/pci.h linux-2.6.32.24/arch/p
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.24/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.24/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/pte-hash32.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h 2010-09-17 20:12:09.000000000 -0400
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1992,9 +2152,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.24
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/reg.h linux-2.6.32.24/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.24/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/reg.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/reg.h linux-2.6.35.7/arch/powerpc/include/asm/reg.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/reg.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/reg.h 2010-09-17 20:12:09.000000000 -0400
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2003,9 +2163,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/reg.h linux-2.6.32.24/arch/p
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.24/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.24/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/swiotlb.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h 2010-09-17 20:12:09.000000000 -0400
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -2015,9 +2175,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.24/ar
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/uaccess.h linux-2.6.32.24/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.24/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/include/asm/uaccess.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
@@ -13,6 +13,8 @@
#define VERIFY_READ 0
#define VERIFY_WRITE 1
@@ -2195,22 +2355,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/include/asm/uaccess.h linux-2.6.32.24/ar
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.24/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.24/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/cacheinfo.c 2010-10-23 19:59:19.000000000 -0400
-@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
- &cache_assoc_attr,
- };
-
--static struct sysfs_ops cache_index_ops = {
-+static const struct sysfs_ops cache_index_ops = {
- .show = cache_index_show,
- };
-
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/dma.c linux-2.6.32.24/arch/powerpc/kernel/dma.c
---- linux-2.6.32.24/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/dma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma.c linux-2.6.35.7/arch/powerpc/kernel/dma.c
+--- linux-2.6.35.7/arch/powerpc/kernel/dma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/dma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -135,7 +135,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2219,9 +2367,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/dma.c linux-2.6.32.24/arch/powerp
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.24/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.24/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/dma-iommu.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c 2010-09-17 20:12:09.000000000 -0400
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2231,9 +2379,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.24/arch/
{
struct iommu_table *tbl = get_iommu_table_base(dev);
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.24/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.24/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/dma-swiotlb.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c 2010-09-17 20:12:09.000000000 -0400
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2243,9 +2391,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.24/arc
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.24/arch/powerpc/kernel/exceptions-64e.S
---- linux-2.6.32.24/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/exceptions-64e.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S
+--- linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S 2010-09-17 20:12:09.000000000 -0400
@@ -455,6 +455,7 @@ storage_fault_common:
std r14,_DAR(r1)
std r15,_DSISR(r1)
@@ -2264,10 +2412,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.24/
addi r3,r1,STACK_FRAME_OVERHEAD
ld r4,_DAR(r1)
bl .bad_page_fault
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.24/arch/powerpc/kernel/exceptions-64s.S
---- linux-2.6.32.24/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/exceptions-64s.S 2010-10-23 19:59:19.000000000 -0400
-@@ -818,10 +818,10 @@ handle_page_fault:
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S
+--- linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S 2010-09-17 20:12:09.000000000 -0400
+@@ -840,10 +840,10 @@ handle_page_fault:
11: ld r4,_DAR(r1)
ld r5,_DSISR(r1)
addi r3,r1,STACK_FRAME_OVERHEAD
@@ -2279,10 +2427,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.24/
mr r5,r3
addi r3,r1,STACK_FRAME_OVERHEAD
lwz r4,_DAR(r1)
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/ibmebus.c linux-2.6.32.24/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.24/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/ibmebus.c 2010-10-23 19:59:19.000000000 -0400
-@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c 2010-09-17 20:12:09.000000000 -0400
+@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2291,11 +2439,11 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/ibmebus.c linux-2.6.32.24/arch/po
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/kgdb.c linux-2.6.32.24/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.24/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/kgdb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
- if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/kgdb.c linux-2.6.35.7/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.35.7/arch/powerpc/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -128,7 +128,7 @@ static int kgdb_handle_breakpoint(struct
+ if (kgdb_handle_exception(1, SIGTRAP, 0, regs) != 0)
return 0;
- if (*(u32 *) (regs->nip) == *(u32 *) (&arch_kgdb_ops.gdb_bpt_instr))
@@ -2303,7 +2451,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/kgdb.c linux-2.6.32.24/arch/power
regs->nip += 4;
return 1;
-@@ -353,7 +353,7 @@ int kgdb_arch_handle_exception(int vecto
+@@ -360,7 +360,7 @@ int kgdb_arch_handle_exception(int vecto
/*
* Global data
*/
@@ -2312,9 +2460,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/kgdb.c linux-2.6.32.24/arch/power
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/module_32.c linux-2.6.32.24/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.24/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/module_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/module_32.c linux-2.6.35.7/arch/powerpc/kernel/module_32.c
+--- linux-2.6.35.7/arch/powerpc/kernel/module_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/module_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2344,9 +2492,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/module_32.c linux-2.6.32.24/arch/
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/module.c linux-2.6.32.24/arch/powerpc/kernel/module.c
---- linux-2.6.32.24/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/module.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/module.c linux-2.6.35.7/arch/powerpc/kernel/module.c
+--- linux-2.6.35.7/arch/powerpc/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
@@ -31,11 +31,24 @@
LIST_HEAD(module_bug_list);
@@ -2386,10 +2534,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/module.c linux-2.6.32.24/arch/pow
static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
const Elf_Shdr *sechdrs,
const char *name)
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/pci-common.c linux-2.6.32.24/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.24/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/pci-common.c 2010-10-23 19:59:19.000000000 -0400
-@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/pci-common.c linux-2.6.35.7/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.35.7/arch/powerpc/kernel/pci-common.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/pci-common.c 2010-09-17 20:12:09.000000000 -0400
+@@ -51,14 +51,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2407,10 +2555,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/pci-common.c linux-2.6.32.24/arch
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/process.c linux-2.6.32.24/arch/powerpc/kernel/process.c
---- linux-2.6.32.24/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/process.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/process.c linux-2.6.35.7/arch/powerpc/kernel/process.c
+--- linux-2.6.35.7/arch/powerpc/kernel/process.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/process.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1215,51 +1215,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
}
@@ -2462,9 +2610,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/process.c linux-2.6.32.24/arch/po
-
- return ret;
-}
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/signal_32.c linux-2.6.32.24/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.24/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/signal_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/signal_32.c linux-2.6.35.7/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.35.7/arch/powerpc/kernel/signal_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/signal_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2474,9 +2622,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/signal_32.c linux-2.6.32.24/arch/
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/signal_64.c linux-2.6.32.24/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.24/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/signal_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/signal_64.c linux-2.6.35.7/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.35.7/arch/powerpc/kernel/signal_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/signal_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2486,25 +2634,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/signal_64.c linux-2.6.32.24/arch/
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.24/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.24/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/sys_ppc32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
- if (oldlenp) {
- if (!error) {
- if (get_user(oldlen, oldlenp) ||
-- put_user(oldlen, (compat_size_t __user *)compat_ptr(tmp.oldlenp)))
-+ put_user(oldlen, (compat_size_t __user *)compat_ptr(tmp.oldlenp)) ||
-+ copy_to_user(args->__unused, tmp.__unused, sizeof(tmp.__unused)))
- error = -EFAULT;
- }
-- copy_to_user(args->__unused, tmp.__unused, sizeof(tmp.__unused));
- }
- return error;
- }
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/vdso.c linux-2.6.32.24/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.24/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/vdso.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/vdso.c linux-2.6.35.7/arch/powerpc/kernel/vdso.c
+--- linux-2.6.35.7/arch/powerpc/kernel/vdso.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/vdso.c 2010-09-17 20:12:09.000000000 -0400
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2531,10 +2663,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/vdso.c linux-2.6.32.24/arch/power
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.24/arch/powerpc/kernel/vio.c linux-2.6.32.24/arch/powerpc/kernel/vio.c
---- linux-2.6.32.24/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/kernel/vio.c 2010-10-23 19:59:19.000000000 -0400
-@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
+diff -urNp linux-2.6.35.7/arch/powerpc/kernel/vio.c linux-2.6.35.7/arch/powerpc/kernel/vio.c
+--- linux-2.6.35.7/arch/powerpc/kernel/vio.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/kernel/vio.c 2010-09-17 20:12:09.000000000 -0400
+@@ -602,11 +602,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2548,7 +2680,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/vio.c linux-2.6.32.24/arch/powerp
.map_page = vio_dma_iommu_map_page,
.unmap_page = vio_dma_iommu_unmap_page,
-@@ -857,7 +858,6 @@ static void vio_cmo_bus_remove(struct vi
+@@ -860,7 +861,6 @@ static void vio_cmo_bus_remove(struct vi
static void vio_cmo_set_dma_ops(struct vio_dev *viodev)
{
@@ -2556,9 +2688,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/kernel/vio.c linux-2.6.32.24/arch/powerp
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.24/arch/powerpc/lib/usercopy_64.c linux-2.6.32.24/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.24/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/lib/usercopy_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2590,9 +2722,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/lib/usercopy_64.c linux-2.6.32.24/arch/p
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.24/arch/powerpc/mm/fault.c linux-2.6.32.24/arch/powerpc/mm/fault.c
---- linux-2.6.32.24/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/mm/fault.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/mm/fault.c linux-2.6.35.7/arch/powerpc/mm/fault.c
+--- linux-2.6.35.7/arch/powerpc/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2604,14 +2736,14 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/fault.c linux-2.6.32.24/arch/powerpc/
#include <asm/firmware.h>
#include <asm/page.h>
-@@ -40,6 +44,7 @@
- #include <asm/uaccess.h>
+@@ -41,6 +45,7 @@
#include <asm/tlbflush.h>
#include <asm/siginfo.h>
+ #include <mm/mmu_decl.h>
+#include <asm/ptrace.h>
-
#ifdef CONFIG_KPROBES
+ static inline int notify_page_fault(struct pt_regs *regs)
@@ -64,6 +69,33 @@ static inline int notify_page_fault(stru
}
#endif
@@ -2655,7 +2787,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/fault.c linux-2.6.32.24/arch/powerpc/
else
is_write = error_code & DSISR_ISSTORE;
#else
-@@ -250,7 +282,7 @@ good_area:
+@@ -257,7 +289,7 @@ good_area:
* "undefined". Of those that can be set, this is the only
* one which seems bad.
*/
@@ -2664,7 +2796,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/fault.c linux-2.6.32.24/arch/powerpc/
/* Guarded storage error. */
goto bad_area;
#endif /* CONFIG_8xx */
-@@ -265,7 +297,7 @@ good_area:
+@@ -272,7 +304,7 @@ good_area:
* processors use the same I/D cache coherency mechanism
* as embedded.
*/
@@ -2673,7 +2805,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/fault.c linux-2.6.32.24/arch/powerpc/
goto bad_area;
#endif /* CONFIG_PPC_STD_MMU */
-@@ -335,6 +367,23 @@ bad_area:
+@@ -341,6 +373,23 @@ bad_area:
bad_area_nosemaphore:
/* User mode accesses cause a SIGSEGV */
if (user_mode(regs)) {
@@ -2697,9 +2829,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/fault.c linux-2.6.32.24/arch/powerpc/
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.24/arch/powerpc/mm/mmap_64.c linux-2.6.32.24/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.24/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/mm/mmap_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/mm/mmap_64.c linux-2.6.35.7/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.35.7/arch/powerpc/mm/mmap_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/mm/mmap_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2723,9 +2855,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/mmap_64.c linux-2.6.32.24/arch/powerp
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.24/arch/powerpc/mm/slice.c linux-2.6.32.24/arch/powerpc/mm/slice.c
---- linux-2.6.32.24/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/mm/slice.c 2010-10-23 20:03:00.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/mm/slice.c linux-2.6.35.7/arch/powerpc/mm/slice.c
+--- linux-2.6.35.7/arch/powerpc/mm/slice.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/mm/slice.c 2010-10-23 20:08:39.000000000 -0400
@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
if ((mm->task_size - len) < addr)
return 0;
@@ -2765,9 +2897,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/mm/slice.c linux-2.6.32.24/arch/powerpc/
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.24/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.24/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.24/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2777,10 +2909,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.24/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.24/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.24/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
+diff -urNp linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -189,7 +189,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2789,10 +2921,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.24/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.24/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.24/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/platforms/83xx/suspend.c 2010-10-23 19:59:19.000000000 -0400
-@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
+diff -urNp linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c 2010-09-17 20:12:09.000000000 -0400
+@@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2801,9 +2933,9 @@ diff -urNp linux-2.6.32.24/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.24
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.24/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.24/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.24/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/platforms/cell/iommu.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c 2010-09-17 20:12:09.000000000 -0400
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2813,10 +2945,10 @@ diff -urNp linux-2.6.32.24/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.24/a
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.24/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.24/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.24/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/platforms/ps3/system-bus.c 2010-10-23 19:59:19.000000000 -0400
-@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
+diff -urNp linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c 2010-09-17 20:12:09.000000000 -0400
+@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2825,7 +2957,7 @@ diff -urNp linux-2.6.32.24/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_sb_map_sg,
-@@ -704,7 +704,7 @@ static struct dma_map_ops ps3_sb_dma_ops
+@@ -705,7 +705,7 @@ static struct dma_map_ops ps3_sb_dma_ops
.unmap_page = ps3_unmap_page,
};
@@ -2834,22 +2966,22 @@ diff -urNp linux-2.6.32.24/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.24/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.24/arch/powerpc/platforms/pseries/Kconfig
---- linux-2.6.32.24/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/powerpc/platforms/pseries/Kconfig 2010-10-23 19:59:19.000000000 -0400
-@@ -2,6 +2,8 @@ config PPC_PSERIES
- depends on PPC64 && PPC_BOOK3S
- bool "IBM pSeries & new (POWER5-based) iSeries"
- select MPIC
-+ select PCI_MSI
-+ select XICS
- select PPC_I8259
- select PPC_RTAS
- select RTAS_ERROR_LOGGING
-diff -urNp linux-2.6.32.24/arch/s390/include/asm/elf.h linux-2.6.32.24/arch/s390/include/asm/elf.h
---- linux-2.6.32.24/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
+diff -urNp linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c
+--- linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta
+ return 1;
+ }
+
+-static struct platform_suspend_ops pmc_suspend_ops = {
++static const struct platform_suspend_ops pmc_suspend_ops = {
+ .valid = pmc_suspend_valid,
+ .enter = pmc_suspend_enter,
+ };
+diff -urNp linux-2.6.35.7/arch/s390/include/asm/elf.h linux-2.6.35.7/arch/s390/include/asm/elf.h
+--- linux-2.6.35.7/arch/s390/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -163,6 +163,13 @@ extern unsigned int vdso_enabled;
that it will "exec", and that there is sufficient room for the brk. */
#define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2863,29 +2995,10 @@ diff -urNp linux-2.6.32.24/arch/s390/include/asm/elf.h linux-2.6.32.24/arch/s390
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. */
-diff -urNp linux-2.6.32.24/arch/s390/include/asm/setup.h linux-2.6.32.24/arch/s390/include/asm/setup.h
---- linux-2.6.32.24/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/include/asm/setup.h 2010-10-23 19:59:19.000000000 -0400
-@@ -50,13 +50,13 @@ extern unsigned long memory_end;
- void detect_memory_layout(struct mem_chunk chunk[]);
-
- #ifdef CONFIG_S390_SWITCH_AMODE
--extern unsigned int switch_amode;
-+#define switch_amode (1)
- #else
- #define switch_amode (0)
- #endif
-
- #ifdef CONFIG_S390_EXEC_PROTECT
--extern unsigned int s390_noexec;
-+#define s390_noexec (1)
- #else
- #define s390_noexec (0)
- #endif
-diff -urNp linux-2.6.32.24/arch/s390/include/asm/uaccess.h linux-2.6.32.24/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.24/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/include/asm/uaccess.h 2010-10-23 19:59:19.000000000 -0400
-@@ -232,6 +232,10 @@ static inline unsigned long __must_check
+diff -urNp linux-2.6.35.7/arch/s390/include/asm/uaccess.h linux-2.6.35.7/arch/s390/include/asm/uaccess.h
+--- linux-2.6.35.7/arch/s390/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
+@@ -234,6 +234,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
might_fault();
@@ -2896,7 +3009,7 @@ diff -urNp linux-2.6.32.24/arch/s390/include/asm/uaccess.h linux-2.6.32.24/arch/
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-@@ -257,6 +261,9 @@ copy_to_user(void __user *to, const void
+@@ -259,6 +263,9 @@ copy_to_user(void __user *to, const void
static inline unsigned long __must_check
__copy_from_user(void *to, const void __user *from, unsigned long n)
{
@@ -2906,61 +3019,42 @@ diff -urNp linux-2.6.32.24/arch/s390/include/asm/uaccess.h linux-2.6.32.24/arch/
if (__builtin_constant_p(n) && (n <= 256))
return uaccess.copy_from_user_small(n, from, to);
else
-@@ -283,6 +290,10 @@ static inline unsigned long __must_check
- copy_from_user(void *to, const void __user *from, unsigned long n)
- {
+@@ -293,6 +300,10 @@ copy_from_user(void *to, const void __us
+ unsigned int sz = __compiletime_object_size(to);
+
might_fault();
+
+ if ((long)n < 0)
+ return n;
+
- if (access_ok(VERIFY_READ, from, n))
- n = __copy_from_user(to, from, n);
- else
-diff -urNp linux-2.6.32.24/arch/s390/Kconfig linux-2.6.32.24/arch/s390/Kconfig
---- linux-2.6.32.24/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/Kconfig 2010-10-23 19:59:19.000000000 -0400
-@@ -194,28 +194,26 @@ config AUDIT_ARCH
-
- config S390_SWITCH_AMODE
- bool "Switch kernel/user addressing modes"
-+ default y
- help
- This option allows to switch the addressing modes of kernel and user
-- space. The kernel parameter switch_amode=on will enable this feature,
-- default is disabled. Enabling this (via kernel parameter) on machines
-- earlier than IBM System z9-109 EC/BC will reduce system performance.
-+ space. Enabling this on machines earlier than IBM System z9-109 EC/BC
-+ will reduce system performance.
-
- Note that this option will also be selected by selecting the execute
-- protection option below. Enabling the execute protection via the
-- noexec kernel parameter will also switch the addressing modes,
-- independent of the switch_amode kernel parameter.
-+ protection option below. Enabling the execute protection will also
-+ switch the addressing modes, independent of this option.
-
+ if (unlikely(sz != -1 && sz < n)) {
+ copy_from_user_overflow();
+ return n;
+diff -urNp linux-2.6.35.7/arch/s390/Kconfig linux-2.6.35.7/arch/s390/Kconfig
+--- linux-2.6.35.7/arch/s390/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/Kconfig 2010-09-17 20:12:09.000000000 -0400
+@@ -230,13 +230,12 @@ config AUDIT_ARCH
config S390_EXEC_PROTECT
bool "Data execute protection"
+ default y
- select S390_SWITCH_AMODE
help
This option allows to enable a buffer overflow protection for user
- space programs and it also selects the addressing mode option above.
+- space programs and it also selects the addressing mode option above.
- The kernel parameter noexec=on will enable this feature and also
- switch the addressing modes, default is disabled. Enabling this (via
- kernel parameter) on machines earlier than IBM System z9-109 EC/BC
- will reduce system performance.
++ space programs.
+ Enabling this on machines earlier than IBM System z9-109 EC/BC will
+ reduce system performance.
comment "Code generation options"
-diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/kernel/module.c
---- linux-2.6.32.24/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/kernel/module.c 2010-10-23 19:59:19.000000000 -0400
-@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
+diff -urNp linux-2.6.35.7/arch/s390/kernel/module.c linux-2.6.35.7/arch/s390/kernel/module.c
+--- linux-2.6.35.7/arch/s390/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
+@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
offsets for got and plt. */
@@ -2977,7 +3071,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
return 0;
}
-@@ -256,7 +256,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
+@@ -258,7 +258,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
if (info->got_initialized == 0) {
Elf_Addr *gotent;
@@ -2986,7 +3080,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
info->got_offset;
*gotent = val;
info->got_initialized = 1;
-@@ -280,7 +280,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
+@@ -282,7 +282,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
else if (r_type == R_390_GOTENT ||
r_type == R_390_GOTPLTENT)
*(unsigned int *) loc =
@@ -2995,7 +3089,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
else if (r_type == R_390_GOT64 ||
r_type == R_390_GOTPLT64)
*(unsigned long *) loc = val;
-@@ -294,7 +294,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
+@@ -296,7 +296,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
case R_390_PLTOFF64: /* 16 bit offset from GOT to PLT. */
if (info->plt_initialized == 0) {
unsigned int *ip;
@@ -3004,7 +3098,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
info->plt_offset;
#ifndef CONFIG_64BIT
ip[0] = 0x0d105810; /* basr 1,0; l 1,6(1); br 1 */
-@@ -319,7 +319,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
+@@ -321,7 +321,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
val - loc + 0xffffUL < 0x1ffffeUL) ||
(r_type == R_390_PLT32DBL &&
val - loc + 0xffffffffULL < 0x1fffffffeULL)))
@@ -3013,7 +3107,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
me->arch.plt_offset +
info->plt_offset;
val += rela->r_addend - loc;
-@@ -341,7 +341,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
+@@ -343,7 +343,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
case R_390_GOTOFF32: /* 32 bit offset to GOT. */
case R_390_GOTOFF64: /* 64 bit offset to GOT. */
val = val + rela->r_addend -
@@ -3022,7 +3116,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
if (r_type == R_390_GOTOFF16)
*(unsigned short *) loc = val;
else if (r_type == R_390_GOTOFF32)
-@@ -351,7 +351,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
+@@ -353,7 +353,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base
break;
case R_390_GOTPC: /* 32 bit PC relative offset to GOT. */
case R_390_GOTPCDBL: /* 32 bit PC rel. off. to GOT shifted by 1. */
@@ -3031,45 +3125,41 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/module.c linux-2.6.32.24/arch/s390/k
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.24/arch/s390/kernel/setup.c linux-2.6.32.24/arch/s390/kernel/setup.c
---- linux-2.6.32.24/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/kernel/setup.c 2010-10-23 19:59:19.000000000 -0400
-@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
+diff -urNp linux-2.6.35.7/arch/s390/kernel/setup.c linux-2.6.35.7/arch/s390/kernel/setup.c
+--- linux-2.6.35.7/arch/s390/kernel/setup.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/kernel/setup.c 2010-09-17 20:12:09.000000000 -0400
+@@ -281,7 +281,7 @@ static int __init early_parse_mem(char *
+ }
early_param("mem", early_parse_mem);
- #ifdef CONFIG_S390_SWITCH_AMODE
--unsigned int switch_amode = 0;
--EXPORT_SYMBOL_GPL(switch_amode);
--
+-unsigned int user_mode = HOME_SPACE_MODE;
++unsigned int user_mode = SECONDARY_SPACE_MODE;
+ EXPORT_SYMBOL_GPL(user_mode);
+
static int set_amode_and_uaccess(unsigned long user_amode,
- unsigned long user32_amode)
- {
-@@ -334,17 +331,6 @@ static int set_amode_and_uaccess(unsigne
- return 0;
+@@ -310,17 +310,6 @@ static int set_amode_and_uaccess(unsigne
}
}
--
+
-/*
- * Switch kernel/user addressing modes?
- */
-static int __init early_parse_switch_amode(char *p)
-{
-- switch_amode = 1;
+- if (user_mode != SECONDARY_SPACE_MODE)
+- user_mode = PRIMARY_SPACE_MODE;
- return 0;
-}
-early_param("switch_amode", early_parse_switch_amode);
-
- #else /* CONFIG_S390_SWITCH_AMODE */
- static inline int set_amode_and_uaccess(unsigned long user_amode,
- unsigned long user32_amode)
-@@ -353,24 +339,6 @@ static inline int set_amode_and_uaccess(
+ static int __init early_parse_user_mode(char *p)
+ {
+ if (p && strcmp(p, "primary") == 0)
+@@ -337,20 +326,6 @@ static int __init early_parse_user_mode(
}
- #endif /* CONFIG_S390_SWITCH_AMODE */
+ early_param("user_mode", early_parse_user_mode);
-#ifdef CONFIG_S390_EXEC_PROTECT
--unsigned int s390_noexec = 0;
--EXPORT_SYMBOL_GPL(s390_noexec);
--
-/*
- * Enable execute protection?
- */
@@ -3077,8 +3167,7 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/setup.c linux-2.6.32.24/arch/s390/ke
-{
- if (!strncmp(p, "off", 3))
- return 0;
-- switch_amode = 1;
-- s390_noexec = 1;
+- user_mode = SECONDARY_SPACE_MODE;
- return 0;
-}
-early_param("noexec", early_parse_noexec);
@@ -3086,10 +3175,22 @@ diff -urNp linux-2.6.32.24/arch/s390/kernel/setup.c linux-2.6.32.24/arch/s390/ke
-
static void setup_addressing_mode(void)
{
- if (s390_noexec) {
-diff -urNp linux-2.6.32.24/arch/s390/mm/mmap.c linux-2.6.32.24/arch/s390/mm/mmap.c
---- linux-2.6.32.24/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/s390/mm/mmap.c 2010-10-23 19:59:19.000000000 -0400
+ if (user_mode == SECONDARY_SPACE_MODE) {
+diff -urNp linux-2.6.35.7/arch/s390/mm/maccess.c linux-2.6.35.7/arch/s390/mm/maccess.c
+--- linux-2.6.35.7/arch/s390/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400
+@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void
+ return rc ? rc : count;
+ }
+
+-long probe_kernel_write(void *dst, void *src, size_t size)
++long probe_kernel_write(void *dst, const void *src, size_t size)
+ {
+ long copied = 0;
+
+diff -urNp linux-2.6.35.7/arch/s390/mm/mmap.c linux-2.6.35.7/arch/s390/mm/mmap.c
+--- linux-2.6.35.7/arch/s390/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/s390/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -3136,9 +3237,9 @@ diff -urNp linux-2.6.32.24/arch/s390/mm/mmap.c linux-2.6.32.24/arch/s390/mm/mmap
mm->get_unmapped_area = s390_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.24/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.24/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.24/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sh/boards/mach-hp6xx/pm.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c 2010-09-17 20:12:09.000000000 -0400
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -3148,22 +3249,71 @@ diff -urNp linux-2.6.32.24/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.24/arch/s
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.24/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.24/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.24/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sh/kernel/cpu/sh4/sq.c 2010-10-23 19:59:19.000000000 -0400
-@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
- NULL,
- };
+diff -urNp linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -1,10 +1,10 @@
+ #ifndef __ASM_SH_DMA_MAPPING_H
+ #define __ASM_SH_DMA_MAPPING_H
--static struct sysfs_ops sq_sysfs_ops = {
-+static const struct sysfs_ops sq_sysfs_ops = {
- .show = sq_sysfs_show,
- .store = sq_sysfs_store,
- };
-diff -urNp linux-2.6.32.24/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.24/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.24/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sh/kernel/cpu/shmobile/pm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
+-extern struct dma_map_ops *dma_ops;
++extern const struct dma_map_ops *dma_ops;
+ extern void no_iommu_init(void);
+
+-static inline struct dma_map_ops *get_dma_ops(struct device *dev)
++static inline const struct dma_map_ops *get_dma_ops(struct device *dev)
+ {
+ return dma_ops;
+ }
+@@ -14,7 +14,7 @@ static inline struct dma_map_ops *get_dm
+
+ static inline int dma_supported(struct device *dev, u64 mask)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ if (ops->dma_supported)
+ return ops->dma_supported(dev, mask);
+@@ -24,7 +24,7 @@ static inline int dma_supported(struct d
+
+ static inline int dma_set_mask(struct device *dev, u64 mask)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ if (!dev->dma_mask || !dma_supported(dev, mask))
+ return -EIO;
+@@ -59,7 +59,7 @@ static inline int dma_get_cache_alignmen
+
+ static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ if (ops->mapping_error)
+ return ops->mapping_error(dev, dma_addr);
+@@ -70,7 +70,7 @@ static inline int dma_mapping_error(stru
+ static inline void *dma_alloc_coherent(struct device *dev, size_t size,
+ dma_addr_t *dma_handle, gfp_t gfp)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+ void *memory;
+
+ if (dma_alloc_from_coherent(dev, size, dma_handle, &memory))
+@@ -87,7 +87,7 @@ static inline void *dma_alloc_coherent(s
+ static inline void dma_free_coherent(struct device *dev, size_t size,
+ void *vaddr, dma_addr_t dma_handle)
+ {
+- struct dma_map_ops *ops = get_dma_ops(dev);
++ const struct dma_map_ops *ops = get_dma_ops(dev);
+
+ if (dma_release_from_coherent(dev, get_order(size), vaddr))
+ return;
+diff -urNp linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -3172,11 +3322,23 @@ diff -urNp linux-2.6.32.24/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.24/arch
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.24/arch/sh/kernel/kgdb.c linux-2.6.32.24/arch/sh/kernel/kgdb.c
---- linux-2.6.32.24/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sh/kernel/kgdb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
- {
+diff -urNp linux-2.6.35.7/arch/sh/kernel/dma-nommu.c linux-2.6.35.7/arch/sh/kernel/dma-nommu.c
+--- linux-2.6.35.7/arch/sh/kernel/dma-nommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/kernel/dma-nommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device
+ }
+ #endif
+
+-struct dma_map_ops nommu_dma_ops = {
++const struct dma_map_ops nommu_dma_ops = {
+ .alloc_coherent = dma_generic_alloc_coherent,
+ .free_coherent = dma_generic_free_coherent,
+ .map_page = nommu_map_page,
+diff -urNp linux-2.6.35.7/arch/sh/kernel/kgdb.c linux-2.6.35.7/arch/sh/kernel/kgdb.c
+--- linux-2.6.35.7/arch/sh/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -319,7 +319,7 @@ void kgdb_arch_exit(void)
+ unregister_die_notifier(&kgdb_notifier);
}
-struct kgdb_arch arch_kgdb_ops = {
@@ -3184,9 +3346,21 @@ diff -urNp linux-2.6.32.24/arch/sh/kernel/kgdb.c linux-2.6.32.24/arch/sh/kernel/
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.24/arch/sh/mm/mmap.c linux-2.6.32.24/arch/sh/mm/mmap.c
---- linux-2.6.32.24/arch/sh/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sh/mm/mmap.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sh/mm/consistent.c linux-2.6.35.7/arch/sh/mm/consistent.c
+--- linux-2.6.35.7/arch/sh/mm/consistent.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/mm/consistent.c 2010-09-17 20:12:09.000000000 -0400
+@@ -22,7 +22,7 @@
+
+ #define PREALLOC_DMA_DEBUG_ENTRIES 4096
+
+-struct dma_map_ops *dma_ops;
++const struct dma_map_ops *dma_ops;
+ EXPORT_SYMBOL(dma_ops);
+
+ static int __init dma_init(void)
+diff -urNp linux-2.6.35.7/arch/sh/mm/mmap.c linux-2.6.35.7/arch/sh/mm/mmap.c
+--- linux-2.6.35.7/arch/sh/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sh/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
addr = PAGE_ALIGN(addr);
@@ -3234,18 +3408,18 @@ diff -urNp linux-2.6.32.24/arch/sh/mm/mmap.c linux-2.6.32.24/arch/sh/mm/mmap.c
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr);
}
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h 2010-10-11 22:41:44.000000000 -0400
@@ -14,18 +14,40 @@
#define ATOMIC64_INIT(i) { (i) }
- #define atomic_read(v) ((v)->counter)
+ #define atomic_read(v) (*(volatile int *)&(v)->counter)
+static inline int atomic_read_unchecked(const atomic_unchecked_t *v)
+{
+ return v->counter;
+}
- #define atomic64_read(v) ((v)->counter)
+ #define atomic64_read(v) (*(volatile long *)&(v)->counter)
+static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v)
+{
+ return v->counter;
@@ -3278,7 +3452,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h linux-2.6.32.24/ar
extern int atomic_sub_ret(int, atomic_t *);
extern long atomic64_sub_ret(long, atomic64_t *);
-@@ -33,7 +55,15 @@ extern long atomic64_sub_ret(long, atomi
+@@ -33,12 +55,24 @@ extern long atomic64_sub_ret(long, atomi
#define atomic64_dec_return(v) atomic64_sub_ret(1, v)
#define atomic_inc_return(v) atomic_add_ret(1, v)
@@ -3294,7 +3468,16 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h linux-2.6.32.24/ar
#define atomic_sub_return(i, v) atomic_sub_ret(i, v)
#define atomic64_sub_return(i, v) atomic64_sub_ret(i, v)
-@@ -59,10 +89,26 @@ extern long atomic64_sub_ret(long, atomi
+
+ #define atomic_add_return(i, v) atomic_add_ret(i, v)
++static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
++{
++ return atomic_add_ret_unchecked(i, v);
++}
+ #define atomic64_add_return(i, v) atomic64_add_ret(i, v)
+
+ /*
+@@ -59,10 +93,26 @@ extern long atomic64_sub_ret(long, atomi
#define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0)
#define atomic_inc(v) atomic_add(1, v)
@@ -3321,7 +3504,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h linux-2.6.32.24/ar
#define atomic_add_negative(i, v) (atomic_add_ret(i, v) < 0)
#define atomic64_add_negative(i, v) (atomic64_add_ret(i, v) < 0)
-@@ -72,17 +118,28 @@ extern long atomic64_sub_ret(long, atomi
+@@ -72,17 +122,28 @@ extern long atomic64_sub_ret(long, atomi
static inline int atomic_add_unless(atomic_t *v, int a, int u)
{
@@ -3354,7 +3537,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h linux-2.6.32.24/ar
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -93,17 +150,28 @@ static inline int atomic_add_unless(atom
+@@ -93,17 +154,28 @@ static inline int atomic_add_unless(atom
static inline long atomic64_add_unless(atomic64_t *v, long a, long u)
{
@@ -3387,10 +3570,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/atomic_64.h linux-2.6.32.24/ar
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h 2010-10-23 19:59:19.000000000 -0400
-@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -13,10 +13,10 @@ extern int dma_supported(struct device *
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -3403,7 +3586,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.24/
{
#if defined(CONFIG_SPARC32) && defined(CONFIG_PCI)
if (dev->bus == &pci_bus_type)
-@@ -31,7 +31,7 @@ static inline struct dma_map_ops *get_dm
+@@ -30,7 +30,7 @@ static inline struct dma_map_ops *get_dm
static inline void *dma_alloc_coherent(struct device *dev, size_t size,
dma_addr_t *dma_handle, gfp_t flag)
{
@@ -3412,7 +3595,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.24/
void *cpu_addr;
cpu_addr = ops->alloc_coherent(dev, size, dma_handle, flag);
-@@ -42,7 +42,7 @@ static inline void *dma_alloc_coherent(s
+@@ -41,7 +41,7 @@ static inline void *dma_alloc_coherent(s
static inline void dma_free_coherent(struct device *dev, size_t size,
void *cpu_addr, dma_addr_t dma_handle)
{
@@ -3421,10 +3604,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.24/
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/elf_32.h linux-2.6.32.24/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.24/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/elf_32.h 2010-10-23 19:59:19.000000000 -0400
-@@ -116,6 +116,13 @@ typedef struct {
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/elf_32.h linux-2.6.35.7/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.35.7/arch/sparc/include/asm/elf_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/elf_32.h 2010-09-17 20:12:09.000000000 -0400
+@@ -114,6 +114,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3438,10 +3621,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/elf_32.h linux-2.6.32.24/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/elf_64.h linux-2.6.32.24/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.24/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/elf_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -163,6 +163,12 @@ typedef struct {
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/elf_64.h linux-2.6.35.7/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.35.7/arch/sparc/include/asm/elf_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/elf_64.h 2010-09-17 20:12:09.000000000 -0400
+@@ -162,6 +162,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3454,9 +3637,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/elf_64.h linux-2.6.32.24/arch/
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.24/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.24/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/pgtable_32.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h 2010-09-17 20:12:09.000000000 -0400
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -3488,9 +3671,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.24/a
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.24/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.24/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/pgtsrmmu.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h 2010-09-17 20:12:09.000000000 -0400
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3505,10 +3688,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.24/arc
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h 2010-09-17 20:12:09.000000000 -0400
+@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
" brlz,pn %0, 2f\n"
@@ -3522,7 +3705,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.24/
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%icc, 1b\n"
-@@ -112,7 +117,7 @@ static void inline arch_read_lock(raw_rw
+@@ -112,7 +117,7 @@ static void inline arch_read_lock(arch_r
" .previous"
: "=&r" (tmp1), "=&r" (tmp2)
: "r" (lock)
@@ -3530,8 +3713,8 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.24/
+ : "memory", "cc");
}
- static int inline arch_read_trylock(raw_rwlock_t *lock)
-@@ -123,7 +128,12 @@ static int inline arch_read_trylock(raw_
+ static int inline arch_read_trylock(arch_rwlock_t *lock)
+@@ -123,7 +128,12 @@ static int inline arch_read_trylock(arch
"1: ldsw [%2], %0\n"
" brlz,a,pn %0, 2f\n"
" mov 0, %0\n"
@@ -3545,7 +3728,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.24/
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%icc, 1b\n"
-@@ -142,7 +152,12 @@ static void inline arch_read_unlock(raw_
+@@ -142,7 +152,12 @@ static void inline arch_read_unlock(arch
__asm__ __volatile__(
"1: lduw [%2], %0\n"
@@ -3559,10 +3742,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.24/
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.24/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.24/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/uaccess_32.h 2010-10-23 19:59:19.000000000 -0400
-@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h 2010-09-17 20:12:09.000000000 -0400
+@@ -249,14 +249,25 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -3590,12 +3773,19 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.24/a
return __copy_user(to, (__force void __user *) from, n);
}
- static inline unsigned long copy_from_user(void *to, const void __user *from, unsigned long n)
+@@ -272,19 +283,27 @@ static inline unsigned long copy_from_us
{
-- if (n && __access_ok((unsigned long) from, n))
+ int sz = __compiletime_object_size(to);
+
+ if ((long)n < 0)
+ return n;
+
+ if (unlikely(sz != -1 && sz < n)) {
+ copy_from_user_overflow();
+ return n;
+ }
+
+- if (n && __access_ok((unsigned long) from, n))
+ if (n && __access_ok((unsigned long) from, n)) {
+ if (!__builtin_constant_p(n))
+ check_object_size(to, n, false);
@@ -3613,10 +3803,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.24/a
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -9,6 +9,7 @@
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h 2010-09-17 20:12:09.000000000 -0400
+@@ -10,6 +10,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
#include <linux/thread_info.h>
@@ -3624,12 +3814,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.24/a
#include <asm/asi.h>
#include <asm/system.h>
#include <asm/spitfire.h>
-@@ -212,8 +213,15 @@ extern unsigned long copy_from_user_fixu
- static inline unsigned long __must_check
- copy_from_user(void *to, const void __user *from, unsigned long size)
- {
-- unsigned long ret = ___copy_from_user(to, from, size);
-+ unsigned long ret;
+@@ -224,6 +225,12 @@ copy_from_user(void *to, const void __us
+ int sz = __compiletime_object_size(to);
+ unsigned long ret = size;
+ if ((long)size < 0 || size > INT_MAX)
+ return size;
@@ -3637,11 +3824,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.24/a
+ if (!__builtin_constant_p(size))
+ check_object_size(to, size, false);
+
-+ ret = ___copy_from_user(to, from, size);
- if (unlikely(ret))
- ret = copy_from_user_fixup(to, from, size);
- return ret;
-@@ -228,8 +236,15 @@ extern unsigned long copy_to_user_fixup(
+ if (likely(sz == -1 || sz >= size)) {
+ ret = ___copy_from_user(to, from, size);
+ if (unlikely(ret))
+@@ -243,8 +250,15 @@ extern unsigned long copy_to_user_fixup(
static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long size)
{
@@ -3658,9 +3844,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.24/a
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess.h linux-2.6.32.24/arch/sparc/include/asm/uaccess.h
---- linux-2.6.32.24/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/include/asm/uaccess.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess.h linux-2.6.35.7/arch/sparc/include/asm/uaccess.h
+--- linux-2.6.35.7/arch/sparc/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
@@ -1,5 +1,13 @@
#ifndef ___ASM_SPARC_UACCESS_H
#define ___ASM_SPARC_UACCESS_H
@@ -3675,10 +3861,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/include/asm/uaccess.h linux-2.6.32.24/arch
#if defined(__sparc__) && defined(__arch64__)
#include <asm/uaccess_64.h>
#else
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/iommu.c linux-2.6.32.24/arch/sparc/kernel/iommu.c
---- linux-2.6.32.24/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/iommu.c 2010-10-23 19:59:19.000000000 -0400
-@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/iommu.c linux-2.6.35.7/arch/sparc/kernel/iommu.c
+--- linux-2.6.35.7/arch/sparc/kernel/iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/iommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3687,7 +3873,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/iommu.c linux-2.6.32.24/arch/sparc/
.alloc_coherent = dma_4u_alloc_coherent,
.free_coherent = dma_4u_free_coherent,
.map_page = dma_4u_map_page,
-@@ -837,7 +837,7 @@ static struct dma_map_ops sun4u_dma_ops
+@@ -839,7 +839,7 @@ static struct dma_map_ops sun4u_dma_ops
.sync_sg_for_cpu = dma_4u_sync_sg_for_cpu,
};
@@ -3696,10 +3882,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/iommu.c linux-2.6.32.24/arch/sparc/
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/ioport.c linux-2.6.32.24/arch/sparc/kernel/ioport.c
---- linux-2.6.32.24/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/ioport.c 2010-10-23 19:59:19.000000000 -0400
-@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/ioport.c linux-2.6.35.7/arch/sparc/kernel/ioport.c
+--- linux-2.6.35.7/arch/sparc/kernel/ioport.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/ioport.c 2010-09-17 20:12:09.000000000 -0400
+@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3708,7 +3894,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/ioport.c linux-2.6.32.24/arch/sparc
.alloc_coherent = sbus_alloc_coherent,
.free_coherent = sbus_free_coherent,
.map_page = sbus_map_page,
-@@ -403,7 +403,7 @@ struct dma_map_ops sbus_dma_ops = {
+@@ -408,7 +408,7 @@ struct dma_map_ops sbus_dma_ops = {
.sync_sg_for_device = sbus_sync_sg_for_device,
};
@@ -3717,7 +3903,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/ioport.c linux-2.6.32.24/arch/sparc
EXPORT_SYMBOL(dma_ops);
static int __init sparc_register_ioport(void)
-@@ -640,7 +640,7 @@ static void pci32_sync_sg_for_device(str
+@@ -645,7 +645,7 @@ static void pci32_sync_sg_for_device(str
}
}
@@ -3726,11 +3912,11 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/ioport.c linux-2.6.32.24/arch/sparc
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/kgdb_32.c linux-2.6.32.24/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.24/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/kgdb_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
- {
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
+ regs->npc = regs->pc + 4;
}
-struct kgdb_arch arch_kgdb_ops = {
@@ -3738,11 +3924,11 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/kgdb_32.c linux-2.6.32.24/arch/spar
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/kgdb_64.c linux-2.6.32.24/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.24/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/kgdb_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
- {
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
+ regs->tnpc = regs->tpc + 4;
}
-struct kgdb_arch arch_kgdb_ops = {
@@ -3750,9 +3936,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/kgdb_64.c linux-2.6.32.24/arch/spar
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/Makefile linux-2.6.32.24/arch/sparc/kernel/Makefile
---- linux-2.6.32.24/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/Makefile 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/Makefile linux-2.6.35.7/arch/sparc/kernel/Makefile
+--- linux-2.6.35.7/arch/sparc/kernel/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/Makefile 2010-09-17 20:12:09.000000000 -0400
@@ -3,7 +3,7 @@
#
@@ -3762,9 +3948,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/Makefile linux-2.6.32.24/arch/sparc
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.24/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.24/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/pci_sun4v.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c 2010-09-17 20:12:09.000000000 -0400
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3774,9 +3960,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.24/arch/sp
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.24/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.24/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/sys_sparc_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3795,10 +3981,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.24/arch
return addr;
addr = vmm->vm_end;
if (flags & MAP_SHARED)
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
*/
@@ -3807,7 +3993,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1)))
return -EINVAL;
return addr;
-@@ -140,6 +140,10 @@ unsigned long arch_get_unmapped_area(str
+@@ -139,6 +139,10 @@ unsigned long arch_get_unmapped_area(str
if (filp || (flags & MAP_SHARED))
do_color_align = 1;
@@ -3818,7 +4004,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
if (addr) {
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
-@@ -147,15 +151,14 @@ unsigned long arch_get_unmapped_area(str
+@@ -146,15 +150,14 @@ unsigned long arch_get_unmapped_area(str
addr = PAGE_ALIGN(addr);
vma = find_vma(mm, addr);
@@ -3837,7 +4023,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
mm->cached_hole_size = 0;
}
-@@ -175,14 +178,14 @@ full_search:
+@@ -174,14 +177,14 @@ full_search:
vma = find_vma(mm, VA_EXCLUDE_END);
}
if (unlikely(task_size < addr)) {
@@ -3855,7 +4041,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
/*
* Remember the place where we stopped the search:
*/
-@@ -216,7 +219,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -215,7 +218,7 @@ arch_get_unmapped_area_topdown(struct fi
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
*/
@@ -3864,7 +4050,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1)))
return -EINVAL;
return addr;
-@@ -237,8 +240,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -236,8 +239,7 @@ arch_get_unmapped_area_topdown(struct fi
addr = PAGE_ALIGN(addr);
vma = find_vma(mm, addr);
@@ -3874,7 +4060,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
return addr;
}
-@@ -259,7 +261,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -258,7 +260,7 @@ arch_get_unmapped_area_topdown(struct fi
/* make sure it can fit in the remaining address space */
if (likely(addr > len)) {
vma = find_vma(mm, addr-len);
@@ -3883,7 +4069,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr-len);
}
-@@ -279,7 +281,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -278,7 +280,7 @@ arch_get_unmapped_area_topdown(struct fi
* return with success:
*/
vma = find_vma(mm, addr);
@@ -3892,8 +4078,8 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr);
}
-@@ -384,6 +386,12 @@ void arch_pick_mmap_layout(struct mm_str
- current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY ||
+@@ -385,6 +387,12 @@ void arch_pick_mmap_layout(struct mm_str
+ gap == RLIM_INFINITY ||
sysctl_legacy_va_layout) {
mm->mmap_base = TASK_UNMAPPED_BASE + random_factor;
+
@@ -3905,7 +4091,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
} else {
-@@ -398,6 +406,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -397,6 +405,12 @@ void arch_pick_mmap_layout(struct mm_str
gap = (task_size / 6 * 5);
mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor);
@@ -3918,10 +4104,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.24/arch
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.24/arch/sparc/kernel/traps_64.c linux-2.6.32.24/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.24/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/kernel/traps_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
+diff -urNp linux-2.6.35.7/arch/sparc/kernel/traps_64.c linux-2.6.35.7/arch/sparc/kernel/traps_64.c
+--- linux-2.6.35.7/arch/sparc/kernel/traps_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/kernel/traps_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -95,6 +95,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
if (regs->tstate & TSTATE_PRIV) {
@@ -3934,7 +4120,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/traps_64.c linux-2.6.32.24/arch/spa
sprintf(buffer, "Kernel bad sw trap %lx", lvl);
die_if_kernel(buffer, regs);
}
-@@ -111,11 +117,16 @@ void bad_trap(struct pt_regs *regs, long
+@@ -113,11 +119,16 @@ void bad_trap(struct pt_regs *regs, long
void bad_trap_tl1(struct pt_regs *regs, long lvl)
{
char buffer[32];
@@ -3952,9 +4138,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/kernel/traps_64.c linux-2.6.32.24/arch/spa
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.24/arch/sparc/lib/atomic_64.S linux-2.6.32.24/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.24/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/lib/atomic_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/lib/atomic_64.S linux-2.6.35.7/arch/sparc/lib/atomic_64.S
+--- linux-2.6.35.7/arch/sparc/lib/atomic_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/lib/atomic_64.S 2010-09-26 22:04:10.000000000 -0400
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -4189,10 +4375,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/lib/atomic_64.S linux-2.6.32.24/arch/sparc
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.24/arch/sparc/lib/ksyms.c linux-2.6.32.24/arch/sparc/lib/ksyms.c
---- linux-2.6.32.24/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/lib/ksyms.c 2010-10-23 19:59:19.000000000 -0400
-@@ -144,12 +144,17 @@ EXPORT_SYMBOL(__downgrade_write);
+diff -urNp linux-2.6.35.7/arch/sparc/lib/ksyms.c linux-2.6.35.7/arch/sparc/lib/ksyms.c
+--- linux-2.6.35.7/arch/sparc/lib/ksyms.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/lib/ksyms.c 2010-09-17 20:12:09.000000000 -0400
+@@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
EXPORT_SYMBOL(atomic_add);
@@ -4210,9 +4396,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/lib/ksyms.c linux-2.6.32.24/arch/sparc/lib
EXPORT_SYMBOL(atomic64_sub_ret);
/* Atomic bit operations. */
-diff -urNp linux-2.6.32.24/arch/sparc/lib/rwsem_64.S linux-2.6.32.24/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.24/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/lib/rwsem_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/lib/rwsem_64.S linux-2.6.35.7/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.35.7/arch/sparc/lib/rwsem_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/lib/rwsem_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -4311,9 +4497,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/lib/rwsem_64.S linux-2.6.32.24/arch/sparc/
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.24/arch/sparc/Makefile linux-2.6.32.24/arch/sparc/Makefile
---- linux-2.6.32.24/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/Makefile 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/Makefile linux-2.6.35.7/arch/sparc/Makefile
+--- linux-2.6.35.7/arch/sparc/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/Makefile 2010-09-17 20:12:37.000000000 -0400
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -4323,10 +4509,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/Makefile linux-2.6.32.24/arch/sparc/Makefi
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_32.c linux-2.6.32.24/arch/sparc/mm/fault_32.c
---- linux-2.6.32.24/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/mm/fault_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -21,6 +21,9 @@
+diff -urNp linux-2.6.35.7/arch/sparc/mm/fault_32.c linux-2.6.35.7/arch/sparc/mm/fault_32.c
+--- linux-2.6.35.7/arch/sparc/mm/fault_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/mm/fault_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -22,6 +22,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
#include <linux/kdebug.h>
@@ -4336,7 +4522,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_32.c linux-2.6.32.24/arch/sparc/m
#include <asm/system.h>
#include <asm/page.h>
-@@ -167,6 +170,267 @@ static unsigned long compute_si_addr(str
+@@ -209,6 +212,268 @@ static unsigned long compute_si_addr(str
return safe_compute_effective_address(regs, insn);
}
@@ -4372,6 +4558,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_32.c linux-2.6.32.24/arch/sparc/m
+{
+ int ret;
+
++ INIT_LIST_HEAD(&vma->anon_vma_chain);
+ vma->vm_mm = current->mm;
+ vma->vm_start = addr;
+ vma->vm_end = addr + PAGE_SIZE;
@@ -4601,10 +4788,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_32.c linux-2.6.32.24/arch/sparc/m
+}
+#endif
+
- asmlinkage void do_sparc_fault(struct pt_regs *regs, int text_fault, int write,
- unsigned long address)
+ static noinline void do_fault_siginfo(int code, int sig, struct pt_regs *regs,
+ int text_fault)
{
-@@ -231,6 +495,24 @@ good_area:
+@@ -282,6 +547,24 @@ good_area:
if(!(vma->vm_flags & VM_WRITE))
goto bad_area;
} else {
@@ -4629,10 +4816,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_32.c linux-2.6.32.24/arch/sparc/m
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_64.c linux-2.6.32.24/arch/sparc/mm/fault_64.c
---- linux-2.6.32.24/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/mm/fault_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -20,6 +20,9 @@
+diff -urNp linux-2.6.35.7/arch/sparc/mm/fault_64.c linux-2.6.35.7/arch/sparc/mm/fault_64.c
+--- linux-2.6.35.7/arch/sparc/mm/fault_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/mm/fault_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -21,6 +21,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
#include <linux/percpu.h>
@@ -4642,7 +4829,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_64.c linux-2.6.32.24/arch/sparc/m
#include <asm/page.h>
#include <asm/pgtable.h>
-@@ -249,6 +252,456 @@ static void noinline bogus_32bit_fault_a
+@@ -272,6 +275,457 @@ static void noinline __kprobes bogus_32b
show_regs(regs);
}
@@ -4678,6 +4865,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_64.c linux-2.6.32.24/arch/sparc/m
+{
+ int ret;
+
++ INIT_LIST_HEAD(&vma->anon_vma_chain);
+ vma->vm_mm = current->mm;
+ vma->vm_start = addr;
+ vma->vm_end = addr + PAGE_SIZE;
@@ -5099,7 +5287,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_64.c linux-2.6.32.24/arch/sparc/m
asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs)
{
struct mm_struct *mm = current->mm;
-@@ -315,6 +768,29 @@ asmlinkage void __kprobes do_sparc64_fau
+@@ -340,6 +794,29 @@ asmlinkage void __kprobes do_sparc64_fau
if (!vma)
goto bad_area;
@@ -5129,10 +5317,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/fault_64.c linux-2.6.32.24/arch/sparc/m
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c
---- linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c 2010-10-23 19:59:19.000000000 -0400
-@@ -69,7 +69,7 @@ full_search:
+diff -urNp linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c
+--- linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c 2010-09-17 20:12:09.000000000 -0400
+@@ -68,7 +68,7 @@ full_search:
}
return -ENOMEM;
}
@@ -5141,7 +5329,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c linux-2.6.32.24/arch/spar
/*
* Remember the place where we stopped the search:
*/
-@@ -108,7 +108,7 @@ hugetlb_get_unmapped_area_topdown(struct
+@@ -107,7 +107,7 @@ hugetlb_get_unmapped_area_topdown(struct
/* make sure it can fit in the remaining address space */
if (likely(addr > len)) {
vma = find_vma(mm, addr-len);
@@ -5150,7 +5338,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c linux-2.6.32.24/arch/spar
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr-len);
}
-@@ -126,7 +126,7 @@ hugetlb_get_unmapped_area_topdown(struct
+@@ -125,7 +125,7 @@ hugetlb_get_unmapped_area_topdown(struct
* return with success:
*/
vma = find_vma(mm, addr);
@@ -5159,7 +5347,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c linux-2.6.32.24/arch/spar
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr);
}
-@@ -183,8 +183,7 @@ hugetlb_get_unmapped_area(struct file *f
+@@ -182,8 +182,7 @@ hugetlb_get_unmapped_area(struct file *f
if (addr) {
addr = ALIGN(addr, HPAGE_SIZE);
vma = find_vma(mm, addr);
@@ -5169,10 +5357,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/hugetlbpage.c linux-2.6.32.24/arch/spar
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.32.24/arch/sparc/mm/init_32.c linux-2.6.32.24/arch/sparc/mm/init_32.c
---- linux-2.6.32.24/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/mm/init_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -317,6 +317,9 @@ extern void device_scan(void);
+diff -urNp linux-2.6.35.7/arch/sparc/mm/init_32.c linux-2.6.35.7/arch/sparc/mm/init_32.c
+--- linux-2.6.35.7/arch/sparc/mm/init_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/mm/init_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -318,6 +318,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -5182,7 +5370,7 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/init_32.c linux-2.6.32.24/arch/sparc/mm
void __init paging_init(void)
{
switch(sparc_cpu_model) {
-@@ -345,17 +348,17 @@ void __init paging_init(void)
+@@ -346,17 +349,17 @@ void __init paging_init(void)
/* Initialize the protection map with non-constant, MMU dependent values. */
protection_map[0] = PAGE_NONE;
@@ -5206,9 +5394,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/init_32.c linux-2.6.32.24/arch/sparc/mm
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.24/arch/sparc/mm/Makefile linux-2.6.32.24/arch/sparc/mm/Makefile
---- linux-2.6.32.24/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/mm/Makefile 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/sparc/mm/Makefile linux-2.6.35.7/arch/sparc/mm/Makefile
+--- linux-2.6.35.7/arch/sparc/mm/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/mm/Makefile 2010-09-17 20:12:09.000000000 -0400
@@ -2,7 +2,7 @@
#
@@ -5218,10 +5406,10 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/Makefile linux-2.6.32.24/arch/sparc/mm/
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.24/arch/sparc/mm/srmmu.c linux-2.6.32.24/arch/sparc/mm/srmmu.c
---- linux-2.6.32.24/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/sparc/mm/srmmu.c 2010-10-23 19:59:19.000000000 -0400
-@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
+diff -urNp linux-2.6.35.7/arch/sparc/mm/srmmu.c linux-2.6.35.7/arch/sparc/mm/srmmu.c
+--- linux-2.6.35.7/arch/sparc/mm/srmmu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/sparc/mm/srmmu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2198,6 +2198,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
BTFIXUPSET_INT(page_readonly, pgprot_val(SRMMU_PAGE_RDONLY));
@@ -5235,9 +5423,9 @@ diff -urNp linux-2.6.32.24/arch/sparc/mm/srmmu.c linux-2.6.32.24/arch/sparc/mm/s
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.24/arch/um/include/asm/kmap_types.h linux-2.6.32.24/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.24/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/um/include/asm/kmap_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/um/include/asm/kmap_types.h linux-2.6.35.7/arch/um/include/asm/kmap_types.h
+--- linux-2.6.35.7/arch/um/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/um/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -5246,9 +5434,9 @@ diff -urNp linux-2.6.32.24/arch/um/include/asm/kmap_types.h linux-2.6.32.24/arch
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.24/arch/um/include/asm/page.h linux-2.6.32.24/arch/um/include/asm/page.h
---- linux-2.6.32.24/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/um/include/asm/page.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/um/include/asm/page.h linux-2.6.35.7/arch/um/include/asm/page.h
+--- linux-2.6.35.7/arch/um/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/um/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5259,9 +5447,9 @@ diff -urNp linux-2.6.32.24/arch/um/include/asm/page.h linux-2.6.32.24/arch/um/in
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.24/arch/um/sys-i386/syscalls.c linux-2.6.32.24/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.24/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/um/sys-i386/syscalls.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/um/sys-i386/syscalls.c linux-2.6.35.7/arch/um/sys-i386/syscalls.c
+--- linux-2.6.35.7/arch/um/sys-i386/syscalls.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/um/sys-i386/syscalls.c 2010-09-17 20:12:09.000000000 -0400
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -5282,11 +5470,11 @@ diff -urNp linux-2.6.32.24/arch/um/sys-i386/syscalls.c linux-2.6.32.24/arch/um/s
+}
+
/*
- * Perform the select(nd, in, out, ex, tv) and mmap() system
- * calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.24/arch/x86/boot/bitops.h linux-2.6.32.24/arch/x86/boot/bitops.h
---- linux-2.6.32.24/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/bitops.h 2010-10-23 19:59:19.000000000 -0400
+ * The prototype on i386 is:
+ *
+diff -urNp linux-2.6.35.7/arch/x86/boot/bitops.h linux-2.6.35.7/arch/x86/boot/bitops.h
+--- linux-2.6.35.7/arch/x86/boot/bitops.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/bitops.h 2010-09-17 20:12:09.000000000 -0400
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -5305,9 +5493,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/bitops.h linux-2.6.32.24/arch/x86/boot/
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.24/arch/x86/boot/boot.h linux-2.6.32.24/arch/x86/boot/boot.h
---- linux-2.6.32.24/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/boot.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/boot.h linux-2.6.35.7/arch/x86/boot/boot.h
+--- linux-2.6.35.7/arch/x86/boot/boot.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/boot.h 2010-09-17 20:12:09.000000000 -0400
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -5326,9 +5514,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/boot.h linux-2.6.32.24/arch/x86/boot/bo
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/head_32.S linux-2.6.32.24/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.24/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/compressed/head_32.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/head_32.S linux-2.6.35.7/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.35.7/arch/x86/boot/compressed/head_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/compressed/head_32.S 2010-09-17 20:12:09.000000000 -0400
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5357,9 +5545,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/head_32.S linux-2.6.32.24/ar
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/head_64.S linux-2.6.32.24/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.24/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/compressed/head_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/head_64.S linux-2.6.35.7/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.35.7/arch/x86/boot/compressed/head_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/compressed/head_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -5369,7 +5557,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/head_64.S linux-2.6.32.24/ar
#endif
/* Target address to relocate to for decompression */
-@@ -234,7 +234,7 @@ ENTRY(startup_64)
+@@ -233,7 +233,7 @@ ENTRY(startup_64)
notq %rax
andq %rax, %rbp
#else
@@ -5378,10 +5566,10 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/head_64.S linux-2.6.32.24/ar
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/misc.c linux-2.6.32.24/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.24/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/compressed/misc.c 2010-10-23 19:59:19.000000000 -0400
-@@ -288,7 +288,7 @@ static void parse_elf(void *output)
+diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/misc.c linux-2.6.35.7/arch/x86/boot/compressed/misc.c
+--- linux-2.6.35.7/arch/x86/boot/compressed/misc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/compressed/misc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -285,7 +285,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
dest = output;
@@ -5390,7 +5578,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/misc.c linux-2.6.32.24/arch/
#else
dest = (void *)(phdr->p_paddr);
#endif
-@@ -335,7 +335,7 @@ asmlinkage void decompress_kernel(void *
+@@ -332,7 +332,7 @@ asmlinkage void decompress_kernel(void *
error("Destination address too large");
#endif
#ifndef CONFIG_RELOCATABLE
@@ -5399,9 +5587,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/misc.c linux-2.6.32.24/arch/
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.24/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.24/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/compressed/mkpiggy.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c 2010-09-17 20:12:09.000000000 -0400
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -5410,15 +5598,15 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.24/ar
+ offs += 64*1024; /* Add 64K bytes slack */
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
- printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.24/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/compressed/relocs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -10,8 +10,11 @@
- #define USE_BSD
- #include <endian.h>
+ printf(".section \".rodata..compressed\",\"a\",@progbits\n");
+diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/relocs.c linux-2.6.35.7/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.35.7/arch/x86/boot/compressed/relocs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/compressed/relocs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -13,8 +13,11 @@
-+#include "../../../../include/linux/autoconf.h"
+ static void die(char *fmt, ...);
+
++#include "../../../../include/generated/autoconf.h"
+
#define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
static Elf32_Ehdr ehdr;
@@ -5426,16 +5614,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
static unsigned long reloc_count, reloc_idx;
static unsigned long *relocs;
-@@ -37,7 +40,7 @@ static const char* safe_abs_relocs[] = {
-
- static int is_safe_abs_reloc(const char* sym_name)
- {
-- int i;
-+ unsigned int i;
-
- for (i = 0; i < ARRAY_SIZE(safe_abs_relocs); i++) {
- if (!strcmp(sym_name, safe_abs_relocs[i]))
-@@ -245,9 +248,39 @@ static void read_ehdr(FILE *fp)
+@@ -270,9 +273,39 @@ static void read_ehdr(FILE *fp)
}
}
@@ -5476,7 +5655,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
Elf32_Shdr shdr;
secs = calloc(ehdr.e_shnum, sizeof(struct section));
-@@ -282,7 +315,7 @@ static void read_shdrs(FILE *fp)
+@@ -307,7 +340,7 @@ static void read_shdrs(FILE *fp)
static void read_strtabs(FILE *fp)
{
@@ -5485,7 +5664,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
for (i = 0; i < ehdr.e_shnum; i++) {
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_STRTAB) {
-@@ -307,7 +340,7 @@ static void read_strtabs(FILE *fp)
+@@ -332,7 +365,7 @@ static void read_strtabs(FILE *fp)
static void read_symtabs(FILE *fp)
{
@@ -5494,7 +5673,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
for (i = 0; i < ehdr.e_shnum; i++) {
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_SYMTAB) {
-@@ -340,7 +373,9 @@ static void read_symtabs(FILE *fp)
+@@ -365,7 +398,9 @@ static void read_symtabs(FILE *fp)
static void read_relocs(FILE *fp)
{
@@ -5505,7 +5684,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
for (i = 0; i < ehdr.e_shnum; i++) {
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_REL) {
-@@ -360,9 +395,18 @@ static void read_relocs(FILE *fp)
+@@ -385,9 +420,18 @@ static void read_relocs(FILE *fp)
die("Cannot read symbol table: %s\n",
strerror(errno));
}
@@ -5525,7 +5704,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
rel->r_info = elf32_to_cpu(rel->r_info);
}
}
-@@ -371,14 +415,14 @@ static void read_relocs(FILE *fp)
+@@ -396,14 +440,14 @@ static void read_relocs(FILE *fp)
static void print_absolute_symbols(void)
{
@@ -5542,7 +5721,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
if (sec->shdr.sh_type != SHT_SYMTAB) {
continue;
-@@ -406,14 +450,14 @@ static void print_absolute_symbols(void)
+@@ -431,14 +475,14 @@ static void print_absolute_symbols(void)
static void print_absolute_relocs(void)
{
@@ -5559,7 +5738,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
if (sec->shdr.sh_type != SHT_REL) {
continue;
}
-@@ -474,13 +518,13 @@ static void print_absolute_relocs(void)
+@@ -499,13 +543,13 @@ static void print_absolute_relocs(void)
static void walk_relocs(void (*visit)(Elf32_Rel *rel, Elf32_Sym *sym))
{
@@ -5575,12 +5754,12 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
struct section *sec = &secs[i];
if (sec->shdr.sh_type != SHT_REL) {
-@@ -504,6 +548,21 @@ static void walk_relocs(void (*visit)(El
- if (sym->st_shndx == SHN_ABS) {
+@@ -530,6 +574,22 @@ static void walk_relocs(void (*visit)(El
+ !is_rel_reloc(sym_name(sym_strtab, sym))) {
continue;
}
+ /* Don't relocate actual per-cpu variables, they are absolute indices, not addresses */
-+ if (!strcmp(sec_name(sym->st_shndx), ".data.percpu") && strcmp(sym_name(sym_strtab, sym), "__per_cpu_load"))
++ if (!strcmp(sec_name(sym->st_shndx), ".data..percpu") && strcmp(sym_name(sym_strtab, sym), "__per_cpu_load"))
+ continue;
+
+#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32)
@@ -5594,10 +5773,11 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
+ if (!strcmp(sec_name(sym->st_shndx), ".text") && strcmp(sym_name(sym_strtab, sym), "__LOAD_PHYSICAL_ADDR"))
+ continue;
+#endif
- if (r_type == R_386_NONE || r_type == R_386_PC32) {
- /*
- * NONE can be ignored and and PC relative
-@@ -541,7 +600,7 @@ static int cmp_relocs(const void *va, co
++
+ switch (r_type) {
+ case R_386_NONE:
+ case R_386_PC32:
+@@ -571,7 +631,7 @@ static int cmp_relocs(const void *va, co
static void emit_relocs(int as_text)
{
@@ -5606,7 +5786,7 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
/* Count how many relocations I have and allocate space for them. */
reloc_count = 0;
walk_relocs(count_reloc);
-@@ -634,6 +693,7 @@ int main(int argc, char **argv)
+@@ -665,6 +725,7 @@ int main(int argc, char **argv)
fname, strerror(errno));
}
read_ehdr(fp);
@@ -5614,9 +5794,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/compressed/relocs.c linux-2.6.32.24/arc
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.24/arch/x86/boot/cpucheck.c linux-2.6.32.24/arch/x86/boot/cpucheck.c
---- linux-2.6.32.24/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/cpucheck.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/cpucheck.c linux-2.6.35.7/arch/x86/boot/cpucheck.c
+--- linux-2.6.35.7/arch/x86/boot/cpucheck.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/cpucheck.c 2010-09-17 20:12:09.000000000 -0400
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -5712,9 +5892,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/cpucheck.c linux-2.6.32.24/arch/x86/boo
err = check_flags();
}
-diff -urNp linux-2.6.32.24/arch/x86/boot/header.S linux-2.6.32.24/arch/x86/boot/header.S
---- linux-2.6.32.24/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/header.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/header.S linux-2.6.35.7/arch/x86/boot/header.S
+--- linux-2.6.35.7/arch/x86/boot/header.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/header.S 2010-09-17 20:12:09.000000000 -0400
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -5724,9 +5904,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/header.S linux-2.6.32.24/arch/x86/boot/
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.24/arch/x86/boot/memory.c linux-2.6.32.24/arch/x86/boot/memory.c
---- linux-2.6.32.24/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/memory.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/memory.c linux-2.6.35.7/arch/x86/boot/memory.c
+--- linux-2.6.35.7/arch/x86/boot/memory.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/memory.c 2010-09-17 20:12:09.000000000 -0400
@@ -19,7 +19,7 @@
static int detect_memory_e820(void)
@@ -5736,10 +5916,10 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/memory.c linux-2.6.32.24/arch/x86/boot/
struct biosregs ireg, oreg;
struct e820entry *desc = boot_params.e820_map;
static struct e820entry buf; /* static so it is zeroed */
-diff -urNp linux-2.6.32.24/arch/x86/boot/video.c linux-2.6.32.24/arch/x86/boot/video.c
---- linux-2.6.32.24/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/video.c 2010-10-23 19:59:19.000000000 -0400
-@@ -90,7 +90,7 @@ static void store_mode_params(void)
+diff -urNp linux-2.6.35.7/arch/x86/boot/video.c linux-2.6.35.7/arch/x86/boot/video.c
+--- linux-2.6.35.7/arch/x86/boot/video.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/video.c 2010-09-17 20:12:09.000000000 -0400
+@@ -96,7 +96,7 @@ static void store_mode_params(void)
static unsigned int get_entry(void)
{
char entry_buf[4];
@@ -5748,9 +5928,9 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/video.c linux-2.6.32.24/arch/x86/boot/v
int key;
unsigned int v;
-diff -urNp linux-2.6.32.24/arch/x86/boot/video-vesa.c linux-2.6.32.24/arch/x86/boot/video-vesa.c
---- linux-2.6.32.24/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/boot/video-vesa.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/boot/video-vesa.c linux-2.6.35.7/arch/x86/boot/video-vesa.c
+--- linux-2.6.35.7/arch/x86/boot/video-vesa.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/boot/video-vesa.c 2010-09-17 20:12:09.000000000 -0400
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5759,10 +5939,10 @@ diff -urNp linux-2.6.32.24/arch/x86/boot/video-vesa.c linux-2.6.32.24/arch/x86/b
}
/*
-diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32_aout.c linux-2.6.32.24/arch/x86/ia32/ia32_aout.c
---- linux-2.6.32.24/arch/x86/ia32/ia32_aout.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/ia32/ia32_aout.c 2010-10-23 19:59:19.000000000 -0400
-@@ -169,6 +169,8 @@ static int aout_core_dump(long signr, st
+diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32_aout.c linux-2.6.35.7/arch/x86/ia32/ia32_aout.c
+--- linux-2.6.35.7/arch/x86/ia32/ia32_aout.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/ia32/ia32_aout.c 2010-09-23 20:32:33.000000000 -0400
+@@ -168,6 +168,8 @@ static int aout_core_dump(long signr, st
unsigned long dump_start, dump_size;
struct user32 dump;
@@ -5771,7 +5951,7 @@ diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32_aout.c linux-2.6.32.24/arch/x86/ia
fs = get_fs();
set_fs(KERNEL_DS);
has_dumped = 1;
-@@ -218,12 +220,6 @@ static int aout_core_dump(long signr, st
+@@ -217,12 +219,6 @@ static int aout_core_dump(long signr, st
dump_size = dump.u_ssize << PAGE_SHIFT;
DUMP_WRITE(dump_start, dump_size);
}
@@ -5784,9 +5964,9 @@ diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32_aout.c linux-2.6.32.24/arch/x86/ia
end_coredump:
set_fs(fs);
return has_dumped;
-diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32entry.S linux-2.6.32.24/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.24/arch/x86/ia32/ia32entry.S 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/ia32/ia32entry.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32entry.S linux-2.6.35.7/arch/x86/ia32/ia32entry.S
+--- linux-2.6.35.7/arch/x86/ia32/ia32entry.S 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/arch/x86/ia32/ia32entry.S 2010-09-17 20:12:37.000000000 -0400
@@ -13,6 +13,7 @@
#include <asm/thread_info.h>
#include <asm/segment.h>
@@ -5881,9 +6061,9 @@ diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32entry.S linux-2.6.32.24/arch/x86/ia
/*
* No need to follow this irqs on/off section: the syscall
* disabled irqs and here we enable it straight after entry:
-diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32_signal.c linux-2.6.32.24/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.24/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/ia32/ia32_signal.c 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32_signal.c linux-2.6.35.7/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.35.7/arch/x86/ia32/ia32_signal.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/ia32/ia32_signal.c 2010-10-11 22:41:44.000000000 -0400
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -5902,35 +6082,35 @@ diff -urNp linux-2.6.32.24/arch/x86/ia32/ia32_signal.c linux-2.6.32.24/arch/x86/
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-@@ -533,9 +533,11 @@ int ia32_setup_rt_frame(int sig, struct
-
+@@ -534,8 +534,11 @@ int ia32_setup_rt_frame(int sig, struct
if (ka->sa.sa_flags & SA_RESTORER)
restorer = ka->sa.sa_restorer;
-+ else if (current->mm->context.vdso)
-+ /* Return stub is in 32bit vsyscall page */
-+ restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn);
else
- restorer = VDSO32_SYMBOL(current->mm->context.vdso,
- rt_sigreturn);
-+ restorer = &frame->retcode;
++ /* Return stub is in 32bit vsyscall page */
++ if (current->mm->context.vdso)
++ restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn);
++ else
++ restorer = &frame->retcode;
put_user_ex(ptr_to_compat(restorer), &frame->pretcode);
/*
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/alternative.h linux-2.6.32.24/arch/x86/include/asm/alternative.h
---- linux-2.6.32.24/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/alternative.h 2010-10-23 19:59:19.000000000 -0400
-@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
- " .byte 662b-661b\n" /* sourcelen */ \
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/alternative.h linux-2.6.35.7/arch/x86/include/asm/alternative.h
+--- linux-2.6.35.7/arch/x86/include/asm/alternative.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/alternative.h 2010-09-17 20:12:09.000000000 -0400
+@@ -91,7 +91,7 @@ static inline int alternatives_text_rese
" .byte 664f-663f\n" /* replacementlen */ \
+ " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \
".previous\n" \
- ".section .altinstr_replacement, \"ax\"\n" \
+ ".section .altinstr_replacement, \"a\"\n" \
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/apm.h linux-2.6.32.24/arch/x86/include/asm/apm.h
---- linux-2.6.32.24/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/apm.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/apm.h linux-2.6.35.7/arch/x86/include/asm/apm.h
+--- linux-2.6.35.7/arch/x86/include/asm/apm.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/apm.h 2010-09-17 20:12:09.000000000 -0400
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5949,323 +6129,327 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/apm.h linux-2.6.32.24/arch/x86/i
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_32.h linux-2.6.32.24/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.24/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/atomic_32.h 2010-10-23 19:59:19.000000000 -0400
-@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/asm.h linux-2.6.35.7/arch/x86/include/asm/asm.h
+--- linux-2.6.35.7/arch/x86/include/asm/asm.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/asm.h 2010-09-17 20:12:09.000000000 -0400
+@@ -37,6 +37,12 @@
+ #define _ASM_SI __ASM_REG(si)
+ #define _ASM_DI __ASM_REG(di)
+
++#ifdef CONFIG_X86_32
++#define _ASM_INTO "into"
++#else
++#define _ASM_INTO "int $4"
++#endif
++
+ /* Exception table entry */
+ #ifdef __ASSEMBLY__
+ # define _ASM_EXTABLE(from,to) \
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h
+--- linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h 2010-09-17 20:12:09.000000000 -0400
+@@ -12,6 +12,14 @@ typedef struct {
+ u64 __aligned(8) counter;
+ } atomic64_t;
+
++#ifdef CONFIG_PAX_REFCOUNT
++typedef struct {
++ u64 __aligned(8) counter;
++} atomic64_unchecked_t;
++#else
++typedef atomic64_t atomic64_unchecked_t;
++#endif
++
+ #define ATOMIC64_INIT(val) { (val) }
+
+ #ifdef CONFIG_X86_CMPXCHG64
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h
+--- linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h 2010-09-26 22:02:10.000000000 -0400
+@@ -22,6 +22,18 @@ static inline long atomic64_read(const a
}
/**
-+ * atomic_read_unchecked - read atomic variable
-+ * @v: pointer of type atomic_unchecked_t
++ * atomic64_read_unchecked - read atomic64 variable
++ * @v: pointer of type atomic64_unchecked_t
+ *
+ * Atomically reads the value of @v.
++ * Doesn't imply a read memory barrier.
+ */
-+static inline int atomic_read_unchecked(const atomic_unchecked_t *v)
++static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v)
+{
+ return v->counter;
+}
+
+/**
- * atomic_set - set atomic variable
- * @v: pointer of type atomic_t
+ * atomic64_set - set atomic64 variable
+ * @v: pointer to type atomic64_t
* @i: required value
-@@ -37,6 +48,18 @@ static inline void atomic_set(atomic_t *
+@@ -34,6 +46,18 @@ static inline void atomic64_set(atomic64
}
/**
-+ * atomic_set_unchecked - set atomic variable
-+ * @v: pointer of type atomic_unchecked_t
++ * atomic64_set_unchecked - set atomic64 variable
++ * @v: pointer to type atomic64_unchecked_t
+ * @i: required value
+ *
+ * Atomically sets the value of @v to @i.
+ */
-+static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i)
++static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i)
+{
+ v->counter = i;
+}
+
+/**
- * atomic_add - add integer to atomic variable
+ * atomic64_add - add integer to atomic64 variable
* @i: integer value to add
- * @v: pointer of type atomic_t
-@@ -45,7 +68,29 @@ static inline void atomic_set(atomic_t *
+ * @v: pointer to type atomic64_t
+@@ -42,6 +66,28 @@ static inline void atomic64_set(atomic64
*/
- static inline void atomic_add(int i, atomic_t *v)
+ static inline void atomic64_add(long i, atomic64_t *v)
{
-- asm volatile(LOCK_PREFIX "addl %1,%0"
-+ asm volatile(LOCK_PREFIX "addl %1,%0\n"
++ asm volatile(LOCK_PREFIX "addq %1,%0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
-+ LOCK_PREFIX "subl %1,%0\n"
-+ "into\n0:\n"
++ LOCK_PREFIX "subq %1,%0\n"
++ "int $4\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "+m" (v->counter)
-+ : "ir" (i));
++ : "=m" (v->counter)
++ : "er" (i), "m" (v->counter));
+}
+
+/**
-+ * atomic_add_unchecked - add integer to atomic variable
++ * atomic64_add_unchecked - add integer to atomic64 variable
+ * @i: integer value to add
-+ * @v: pointer of type atomic_unchecked_t
++ * @v: pointer to type atomic64_unchecked_t
+ *
+ * Atomically adds @i to @v.
+ */
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
++static inline void atomic64_add_unchecked(long i, atomic64_unchecked_t *v)
+{
-+ asm volatile(LOCK_PREFIX "addl %1,%0\n"
- : "+m" (v->counter)
- : "ir" (i));
- }
-@@ -59,7 +104,29 @@ static inline void atomic_add(int i, ato
+ asm volatile(LOCK_PREFIX "addq %1,%0"
+ : "=m" (v->counter)
+ : "er" (i), "m" (v->counter));
+@@ -56,7 +102,15 @@ static inline void atomic64_add(long i,
*/
- static inline void atomic_sub(int i, atomic_t *v)
+ static inline void atomic64_sub(long i, atomic64_t *v)
{
-- asm volatile(LOCK_PREFIX "subl %1,%0"
-+ asm volatile(LOCK_PREFIX "subl %1,%0\n"
+- asm volatile(LOCK_PREFIX "subq %1,%0"
++ asm volatile(LOCK_PREFIX "subq %1,%0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
-+ LOCK_PREFIX "addl %1,%0\n"
-+ "into\n0:\n"
++ LOCK_PREFIX "addq %1,%0\n"
++ "int $4\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "+m" (v->counter)
-+ : "ir" (i));
-+}
-+
-+/**
-+ * atomic_sub_unchecked - subtract integer from atomic variable
-+ * @i: integer value to subtract
-+ * @v: pointer of type atomic_t
-+ *
-+ * Atomically subtracts @i from @v.
-+ */
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+ asm volatile(LOCK_PREFIX "subl %1,%0\n"
- : "+m" (v->counter)
- : "ir" (i));
+ : "=m" (v->counter)
+ : "er" (i), "m" (v->counter));
}
-@@ -77,7 +144,16 @@ static inline int atomic_sub_and_test(in
+@@ -74,7 +128,16 @@ static inline int atomic64_sub_and_test(
{
unsigned char c;
-- asm volatile(LOCK_PREFIX "subl %2,%0; sete %1"
-+ asm volatile(LOCK_PREFIX "subl %2,%0\n"
+- asm volatile(LOCK_PREFIX "subq %2,%0; sete %1"
++ asm volatile(LOCK_PREFIX "subq %2,%0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
-+ LOCK_PREFIX "addl %2,%0\n"
-+ "into\n0:\n"
++ LOCK_PREFIX "addq %2,%0\n"
++ "int $4\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sete %1\n"
- : "+m" (v->counter), "=qm" (c)
- : "ir" (i) : "memory");
+ : "=m" (v->counter), "=qm" (c)
+ : "er" (i), "m" (v->counter) : "memory");
return c;
-@@ -91,7 +167,30 @@ static inline int atomic_sub_and_test(in
+@@ -88,6 +151,27 @@ static inline int atomic64_sub_and_test(
*/
- static inline void atomic_inc(atomic_t *v)
+ static inline void atomic64_inc(atomic64_t *v)
{
-- asm volatile(LOCK_PREFIX "incl %0"
-+ asm volatile(LOCK_PREFIX "incl %0\n"
++ asm volatile(LOCK_PREFIX "incq %0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
-+ "into\n0:\n"
-+ ".pushsection .fixup,\"ax\"\n"
-+ "1:\n"
-+ LOCK_PREFIX "decl %0\n"
-+ "jmp 0b\n"
-+ ".popsection\n"
-+ _ASM_EXTABLE(0b, 1b)
++ "jno 0f\n"
++ LOCK_PREFIX "decq %0\n"
++ "int $4\n0:\n"
++ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "+m" (v->counter));
++ : "=m" (v->counter)
++ : "m" (v->counter));
+}
+
+/**
-+ * atomic_inc_unchecked - increment atomic variable
-+ * @v: pointer of type atomic_unchecked_t
++ * atomic64_inc_unchecked - increment atomic64 variable
++ * @v: pointer to type atomic64_unchecked_t
+ *
+ * Atomically increments @v by 1.
+ */
-+static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
++static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v)
+{
-+ asm volatile(LOCK_PREFIX "incl %0\n"
- : "+m" (v->counter));
- }
-
-@@ -103,7 +202,30 @@ static inline void atomic_inc(atomic_t *
+ asm volatile(LOCK_PREFIX "incq %0"
+ : "=m" (v->counter)
+ : "m" (v->counter));
+@@ -101,7 +185,28 @@ static inline void atomic64_inc(atomic64
*/
- static inline void atomic_dec(atomic_t *v)
+ static inline void atomic64_dec(atomic64_t *v)
{
-- asm volatile(LOCK_PREFIX "decl %0"
-+ asm volatile(LOCK_PREFIX "decl %0\n"
+- asm volatile(LOCK_PREFIX "decq %0"
++ asm volatile(LOCK_PREFIX "decq %0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
-+ "into\n0:\n"
-+ ".pushsection .fixup,\"ax\"\n"
-+ "1: \n"
-+ LOCK_PREFIX "incl %0\n"
-+ "jmp 0b\n"
-+ ".popsection\n"
-+ _ASM_EXTABLE(0b, 1b)
++ "jno 0f\n"
++ LOCK_PREFIX "incq %0\n"
++ "int $4\n0:\n"
++ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "+m" (v->counter));
++ : "=m" (v->counter)
++ : "m" (v->counter));
+}
+
+/**
-+ * atomic_dec_unchecked - decrement atomic variable
-+ * @v: pointer of type atomic_t
++ * atomic64_dec_unchecked - decrement atomic64 variable
++ * @v: pointer to type atomic64_t
+ *
+ * Atomically decrements @v by 1.
+ */
-+static inline void atomic_dec_unchecked(atomic_unchecked_t *v)
++static inline void atomic64_dec_unchecked(atomic64_unchecked_t *v)
+{
-+ asm volatile(LOCK_PREFIX "decl %0\n"
- : "+m" (v->counter));
++ asm volatile(LOCK_PREFIX "decq %0\n"
+ : "=m" (v->counter)
+ : "m" (v->counter));
}
-
-@@ -119,7 +241,19 @@ static inline int atomic_dec_and_test(at
+@@ -118,7 +223,16 @@ static inline int atomic64_dec_and_test(
{
unsigned char c;
-- asm volatile(LOCK_PREFIX "decl %0; sete %1"
-+ asm volatile(LOCK_PREFIX "decl %0\n"
+- asm volatile(LOCK_PREFIX "decq %0; sete %1"
++ asm volatile(LOCK_PREFIX "decq %0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
-+ "into\n0:\n"
-+ ".pushsection .fixup,\"ax\"\n"
-+ "1: \n"
-+ LOCK_PREFIX "incl %0\n"
-+ "jmp 0b\n"
-+ ".popsection\n"
-+ _ASM_EXTABLE(0b, 1b)
++ "jno 0f\n"
++ LOCK_PREFIX "incq %0\n"
++ "int $4\n0:\n"
++ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sete %1\n"
- : "+m" (v->counter), "=qm" (c)
- : : "memory");
+ : "=m" (v->counter), "=qm" (c)
+ : "m" (v->counter) : "memory");
return c != 0;
-@@ -137,7 +271,19 @@ static inline int atomic_inc_and_test(at
+@@ -136,7 +250,16 @@ static inline int atomic64_inc_and_test(
{
unsigned char c;
-- asm volatile(LOCK_PREFIX "incl %0; sete %1"
-+ asm volatile(LOCK_PREFIX "incl %0\n"
+- asm volatile(LOCK_PREFIX "incq %0; sete %1"
++ asm volatile(LOCK_PREFIX "incq %0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
-+ "into\n0:\n"
-+ ".pushsection .fixup,\"ax\"\n"
-+ "1: \n"
-+ LOCK_PREFIX "decl %0\n"
-+ "jmp 0b\n"
-+ ".popsection\n"
-+ _ASM_EXTABLE(0b, 1b)
++ "jno 0f\n"
++ LOCK_PREFIX "decq %0\n"
++ "int $4\n0:\n"
++ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sete %1\n"
- : "+m" (v->counter), "=qm" (c)
- : : "memory");
+ : "=m" (v->counter), "=qm" (c)
+ : "m" (v->counter) : "memory");
return c != 0;
-@@ -156,7 +302,16 @@ static inline int atomic_add_negative(in
+@@ -155,7 +278,16 @@ static inline int atomic64_add_negative(
{
unsigned char c;
-- asm volatile(LOCK_PREFIX "addl %2,%0; sets %1"
-+ asm volatile(LOCK_PREFIX "addl %2,%0\n"
+- asm volatile(LOCK_PREFIX "addq %2,%0; sets %1"
++ asm volatile(LOCK_PREFIX "addq %2,%0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
-+ LOCK_PREFIX "subl %2,%0\n"
-+ "into\n0:\n"
++ LOCK_PREFIX "subq %2,%0\n"
++ "int $4\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sets %1\n"
- : "+m" (v->counter), "=qm" (c)
- : "ir" (i) : "memory");
+ : "=m" (v->counter), "=qm" (c)
+ : "er" (i), "m" (v->counter) : "memory");
return c;
-@@ -179,6 +334,46 @@ static inline int atomic_add_return(int
- #endif
- /* Modern 486+ processor */
- __i = i;
-+ asm volatile(LOCK_PREFIX "xaddl %0, %1\n"
+@@ -171,7 +303,31 @@ static inline int atomic64_add_negative(
+ static inline long atomic64_add_return(long i, atomic64_t *v)
+ {
+ long __i = i;
+- asm volatile(LOCK_PREFIX "xaddq %0, %1;"
++ asm volatile(LOCK_PREFIX "xaddq %0, %1\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
-+ "movl %0, %1\n"
-+ "into\n0:\n"
++ "movq %0, %1\n"
++ "int $4\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ : "+r" (i), "+m" (v->counter)
+ : : "memory");
+ return i + __i;
-+
-+#ifdef CONFIG_M386
-+no_xadd: /* Legacy 386 processor */
-+ local_irq_save(flags);
-+ __i = atomic_read(v);
-+ atomic_set(v, i + __i);
-+ local_irq_restore(flags);
-+ return i + __i;
-+#endif
+}
+
+/**
-+ * atomic_add_return_unchecked - add integer and return
-+ * @v: pointer of type atomic_unchecked_t
++ * atomic64_add_return_unchecked - add and return
+ * @i: integer value to add
++ * @v: pointer to type atomic64_unchecked_t
+ *
+ * Atomically adds @i to @v and returns @i + @v
+ */
-+static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
++static inline long atomic64_add_return_unchecked(long i, atomic64_unchecked_t *v)
+{
-+ int __i;
-+#ifdef CONFIG_M386
-+ unsigned long flags;
-+ if (unlikely(boot_cpu_data.x86 <= 3))
-+ goto no_xadd;
-+#endif
-+ /* Modern 486+ processor */
-+ __i = i;
- asm volatile(LOCK_PREFIX "xaddl %0, %1"
++ long __i = i;
++ asm volatile(LOCK_PREFIX "xaddq %0, %1"
: "+r" (i), "+m" (v->counter)
: : "memory");
-@@ -227,22 +422,39 @@ static inline int atomic_xchg(atomic_t *
+ return i + __i;
+@@ -183,6 +339,10 @@ static inline long atomic64_sub_return(l
+ }
+
+ #define atomic64_inc_return(v) (atomic64_add_return(1, (v)))
++static inline long atomic64_inc_return_unchecked(atomic64_unchecked_t *v)
++{
++ return atomic64_add_return_unchecked(1, v);
++}
+ #define atomic64_dec_return(v) (atomic64_sub_return(1, (v)))
+
+ static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new)
+@@ -206,17 +366,30 @@ static inline long atomic64_xchg(atomic6
*/
- static inline int atomic_add_unless(atomic_t *v, int a, int u)
+ static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
{
-- int c, old;
-+ int c, old, new;
- c = atomic_read(v);
+- long c, old;
++ long c, old, new;
+ c = atomic64_read(v);
for (;;) {
- if (unlikely(c == (u)))
+ if (unlikely(c == u))
break;
-- old = atomic_cmpxchg((v), c, c + (a));
+- old = atomic64_cmpxchg((v), c, c + (a));
+
-+ asm volatile("addl %2,%0\n"
++ asm volatile("add %2,%0\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
-+ "subl %2,%0\n"
-+ "into\n0:\n"
++ "sub %2,%0\n"
++ "int $4\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ : "=r" (new)
+ : "0" (c), "ir" (a));
+
-+ old = atomic_cmpxchg(v, c, new);
++ old = atomic64_cmpxchg(v, c, new);
if (likely(old == c))
break;
c = old;
@@ -6274,35 +6458,11 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_32.h linux-2.6.32.24/arch
+ return c != u;
}
- #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-
- #define atomic_inc_return(v) (atomic_add_return(1, v))
-+static inline int atomic_inc_return_unchecked(atomic_unchecked_t *v)
-+{
-+ return atomic_add_return_unchecked(1, v);
-+}
- #define atomic_dec_return(v) (atomic_sub_return(1, v))
-
- /* These are x86-specific, used by some header files */
-@@ -266,6 +478,14 @@ typedef struct {
- u64 __aligned(8) counter;
- } atomic64_t;
-
-+#ifdef CONFIG_PAX_REFCOUNT
-+typedef struct {
-+ u64 __aligned(8) counter;
-+} atomic64_unchecked_t;
-+#else
-+typedef atomic64_t atomic64_unchecked_t;
-+#endif
-+
- #define ATOMIC64_INIT(val) { (val) }
-
- extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.24/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/atomic_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
+ #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic.h linux-2.6.35.7/arch/x86/include/asm/atomic.h
+--- linux-2.6.35.7/arch/x86/include/asm/atomic.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/atomic.h 2010-09-26 22:02:10.000000000 -0400
+@@ -26,6 +26,17 @@ static inline int atomic_read(const atom
}
/**
@@ -6320,7 +6480,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
* atomic_set - set atomic variable
* @v: pointer of type atomic_t
* @i: required value
-@@ -36,6 +47,18 @@ static inline void atomic_set(atomic_t *
+@@ -38,6 +49,18 @@ static inline void atomic_set(atomic_t *
}
/**
@@ -6339,7 +6499,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
* atomic_add - add integer to atomic variable
* @i: integer value to add
* @v: pointer of type atomic_t
-@@ -44,7 +67,29 @@ static inline void atomic_set(atomic_t *
+@@ -46,7 +69,29 @@ static inline void atomic_set(atomic_t *
*/
static inline void atomic_add(int i, atomic_t *v)
{
@@ -6349,12 +6509,12 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "subl %1,%0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "=m" (v->counter)
-+ : "ir" (i), "m" (v->counter));
++ : "+m" (v->counter)
++ : "ir" (i));
+}
+
+/**
@@ -6367,10 +6527,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
+{
+ asm volatile(LOCK_PREFIX "addl %1,%0\n"
- : "=m" (v->counter)
- : "ir" (i), "m" (v->counter));
+ : "+m" (v->counter)
+ : "ir" (i));
}
-@@ -58,7 +103,29 @@ static inline void atomic_add(int i, ato
+@@ -60,7 +105,29 @@ static inline void atomic_add(int i, ato
*/
static inline void atomic_sub(int i, atomic_t *v)
{
@@ -6380,28 +6540,28 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "addl %1,%0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "=m" (v->counter)
-+ : "ir" (i), "m" (v->counter));
++ : "+m" (v->counter)
++ : "ir" (i));
+}
+
+/**
-+ * atomic_sub_unchecked - subtract the atomic variable
++ * atomic_sub_unchecked - subtract integer from atomic variable
+ * @i: integer value to subtract
-+ * @v: pointer of type atomic_unchecked_t
++ * @v: pointer of type atomic_t
+ *
+ * Atomically subtracts @i from @v.
+ */
+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
+{
+ asm volatile(LOCK_PREFIX "subl %1,%0\n"
- : "=m" (v->counter)
- : "ir" (i), "m" (v->counter));
+ : "+m" (v->counter)
+ : "ir" (i));
}
-@@ -76,7 +143,16 @@ static inline int atomic_sub_and_test(in
+@@ -78,7 +145,16 @@ static inline int atomic_sub_and_test(in
{
unsigned char c;
@@ -6411,15 +6571,15 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "addl %2,%0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sete %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "ir" (i), "m" (v->counter) : "memory");
+ : "+m" (v->counter), "=qm" (c)
+ : "ir" (i) : "memory");
return c;
-@@ -90,7 +166,28 @@ static inline int atomic_sub_and_test(in
+@@ -92,7 +168,27 @@ static inline int atomic_sub_and_test(in
*/
static inline void atomic_inc(atomic_t *v)
{
@@ -6429,12 +6589,11 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "decl %0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "=m" (v->counter)
-+ : "m" (v->counter));
++ : "+m" (v->counter));
+}
+
+/**
@@ -6446,10 +6605,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
+{
+ asm volatile(LOCK_PREFIX "incl %0\n"
- : "=m" (v->counter)
- : "m" (v->counter));
+ : "+m" (v->counter));
}
-@@ -103,7 +200,28 @@ static inline void atomic_inc(atomic_t *
+
+@@ -104,7 +200,27 @@ static inline void atomic_inc(atomic_t *
*/
static inline void atomic_dec(atomic_t *v)
{
@@ -6459,12 +6618,11 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "incl %0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
-+ : "=m" (v->counter)
-+ : "m" (v->counter));
++ : "+m" (v->counter));
+}
+
+/**
@@ -6476,10 +6634,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+static inline void atomic_dec_unchecked(atomic_unchecked_t *v)
+{
+ asm volatile(LOCK_PREFIX "decl %0\n"
- : "=m" (v->counter)
- : "m" (v->counter));
+ : "+m" (v->counter));
}
-@@ -120,7 +238,16 @@ static inline int atomic_dec_and_test(at
+
+@@ -120,7 +236,16 @@ static inline int atomic_dec_and_test(at
{
unsigned char c;
@@ -6489,15 +6647,15 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "incl %0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sete %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "m" (v->counter) : "memory");
+ : "+m" (v->counter), "=qm" (c)
+ : : "memory");
return c != 0;
-@@ -138,7 +265,16 @@ static inline int atomic_inc_and_test(at
+@@ -138,7 +263,16 @@ static inline int atomic_inc_and_test(at
{
unsigned char c;
@@ -6507,15 +6665,15 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "decl %0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sete %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "m" (v->counter) : "memory");
+ : "+m" (v->counter), "=qm" (c)
+ : : "memory");
return c != 0;
-@@ -157,7 +293,16 @@ static inline int atomic_add_negative(in
+@@ -157,7 +291,16 @@ static inline int atomic_add_negative(in
{
unsigned char c;
@@ -6525,48 +6683,62 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ LOCK_PREFIX "subl %2,%0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ "sets %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "ir" (i), "m" (v->counter) : "memory");
+ : "+m" (v->counter), "=qm" (c)
+ : "ir" (i) : "memory");
return c;
-@@ -173,7 +318,31 @@ static inline int atomic_add_negative(in
- static inline int atomic_add_return(int i, atomic_t *v)
- {
- int __i = i;
-- asm volatile(LOCK_PREFIX "xaddl %0, %1"
+@@ -180,6 +323,46 @@ static inline int atomic_add_return(int
+ #endif
+ /* Modern 486+ processor */
+ __i = i;
+ asm volatile(LOCK_PREFIX "xaddl %0, %1\n"
+
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ "movl %0, %1\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
+ : "+r" (i), "+m" (v->counter)
+ : : "memory");
+ return i + __i;
++
++#ifdef CONFIG_M386
++no_xadd: /* Legacy 386 processor */
++ local_irq_save(flags);
++ __i = atomic_read(v);
++ atomic_set(v, i + __i);
++ local_irq_restore(flags);
++ return i + __i;
++#endif
+}
+
+/**
-+ * atomic_add_return_unchecked - add and return
-+ * @i: integer value to add
++ * atomic_add_return_unchecked - add integer and return
+ * @v: pointer of type atomic_unchecked_t
++ * @i: integer value to add
+ *
+ * Atomically adds @i to @v and returns @i + @v
+ */
+static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
+{
-+ int __i = i;
-+ asm volatile(LOCK_PREFIX "xaddl %0, %1\n"
++ int __i;
++#ifdef CONFIG_M386
++ unsigned long flags;
++ if (unlikely(boot_cpu_data.x86 <= 3))
++ goto no_xadd;
++#endif
++ /* Modern 486+ processor */
++ __i = i;
+ asm volatile(LOCK_PREFIX "xaddl %0, %1"
: "+r" (i), "+m" (v->counter)
: : "memory");
- return i + __i;
-@@ -185,6 +354,10 @@ static inline int atomic_sub_return(int
+@@ -208,6 +391,10 @@ static inline int atomic_sub_return(int
}
#define atomic_inc_return(v) (atomic_add_return(1, v))
@@ -6576,266 +6748,8 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+}
#define atomic_dec_return(v) (atomic_sub_return(1, v))
- /* The 64-bit atomic type */
-@@ -204,6 +377,18 @@ static inline long atomic64_read(const a
- }
-
- /**
-+ * atomic64_read_unchecked - read atomic64 variable
-+ * @v: pointer of type atomic64_unchecked_t
-+ *
-+ * Atomically reads the value of @v.
-+ * Doesn't imply a read memory barrier.
-+ */
-+static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v)
-+{
-+ return v->counter;
-+}
-+
-+/**
- * atomic64_set - set atomic64 variable
- * @v: pointer to type atomic64_t
- * @i: required value
-@@ -216,6 +401,18 @@ static inline void atomic64_set(atomic64
- }
-
- /**
-+ * atomic64_set_unchecked - set atomic64 variable
-+ * @v: pointer to type atomic64_unchecked_t
-+ * @i: required value
-+ *
-+ * Atomically sets the value of @v to @i.
-+ */
-+static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i)
-+{
-+ v->counter = i;
-+}
-+
-+/**
- * atomic64_add - add integer to atomic64 variable
- * @i: integer value to add
- * @v: pointer to type atomic64_t
-@@ -224,6 +421,28 @@ static inline void atomic64_set(atomic64
- */
- static inline void atomic64_add(long i, atomic64_t *v)
- {
-+ asm volatile(LOCK_PREFIX "addq %1,%0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "subq %1,%0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ : "=m" (v->counter)
-+ : "er" (i), "m" (v->counter));
-+}
-+
-+/**
-+ * atomic64_add_unchecked - add integer to atomic64 variable
-+ * @i: integer value to add
-+ * @v: pointer to type atomic64_unchecked_t
-+ *
-+ * Atomically adds @i to @v.
-+ */
-+static inline void atomic64_add_unchecked(long i, atomic64_unchecked_t *v)
-+{
- asm volatile(LOCK_PREFIX "addq %1,%0"
- : "=m" (v->counter)
- : "er" (i), "m" (v->counter));
-@@ -238,7 +457,15 @@ static inline void atomic64_add(long i,
- */
- static inline void atomic64_sub(long i, atomic64_t *v)
- {
-- asm volatile(LOCK_PREFIX "subq %1,%0"
-+ asm volatile(LOCK_PREFIX "subq %1,%0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "addq %1,%0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
- : "=m" (v->counter)
- : "er" (i), "m" (v->counter));
- }
-@@ -256,7 +483,16 @@ static inline int atomic64_sub_and_test(
- {
- unsigned char c;
-
-- asm volatile(LOCK_PREFIX "subq %2,%0; sete %1"
-+ asm volatile(LOCK_PREFIX "subq %2,%0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "addq %2,%0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ "sete %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "er" (i), "m" (v->counter) : "memory");
- return c;
-@@ -270,6 +506,27 @@ static inline int atomic64_sub_and_test(
- */
- static inline void atomic64_inc(atomic64_t *v)
- {
-+ asm volatile(LOCK_PREFIX "incq %0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "decq %0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ : "=m" (v->counter)
-+ : "m" (v->counter));
-+}
-+
-+/**
-+ * atomic64_inc_unchecked - increment atomic64 variable
-+ * @v: pointer to type atomic64_unchecked_t
-+ *
-+ * Atomically increments @v by 1.
-+ */
-+static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v)
-+{
- asm volatile(LOCK_PREFIX "incq %0"
- : "=m" (v->counter)
- : "m" (v->counter));
-@@ -283,7 +540,28 @@ static inline void atomic64_inc(atomic64
- */
- static inline void atomic64_dec(atomic64_t *v)
- {
-- asm volatile(LOCK_PREFIX "decq %0"
-+ asm volatile(LOCK_PREFIX "decq %0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "incq %0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ : "=m" (v->counter)
-+ : "m" (v->counter));
-+}
-+
-+/**
-+ * atomic64_dec_unchecked - decrement atomic64 variable
-+ * @v: pointer to type atomic64_t
-+ *
-+ * Atomically decrements @v by 1.
-+ */
-+static inline void atomic64_dec_unchecked(atomic64_unchecked_t *v)
-+{
-+ asm volatile(LOCK_PREFIX "decq %0\n"
- : "=m" (v->counter)
- : "m" (v->counter));
- }
-@@ -300,7 +578,16 @@ static inline int atomic64_dec_and_test(
- {
- unsigned char c;
-
-- asm volatile(LOCK_PREFIX "decq %0; sete %1"
-+ asm volatile(LOCK_PREFIX "decq %0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "incq %0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ "sete %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "m" (v->counter) : "memory");
- return c != 0;
-@@ -318,7 +605,16 @@ static inline int atomic64_inc_and_test(
- {
- unsigned char c;
-
-- asm volatile(LOCK_PREFIX "incq %0; sete %1"
-+ asm volatile(LOCK_PREFIX "incq %0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "decq %0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ "sete %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "m" (v->counter) : "memory");
- return c != 0;
-@@ -337,7 +633,16 @@ static inline int atomic64_add_negative(
- {
- unsigned char c;
-
-- asm volatile(LOCK_PREFIX "addq %2,%0; sets %1"
-+ asm volatile(LOCK_PREFIX "addq %2,%0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ LOCK_PREFIX "subq %2,%0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ "sets %1\n"
- : "=m" (v->counter), "=qm" (c)
- : "er" (i), "m" (v->counter) : "memory");
- return c;
-@@ -353,7 +658,31 @@ static inline int atomic64_add_negative(
- static inline long atomic64_add_return(long i, atomic64_t *v)
- {
- long __i = i;
-- asm volatile(LOCK_PREFIX "xaddq %0, %1;"
-+ asm volatile(LOCK_PREFIX "xaddq %0, %1\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ "movq %0, %1\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ : "+r" (i), "+m" (v->counter)
-+ : : "memory");
-+ return i + __i;
-+}
-+
-+/**
-+ * atomic64_add_return_unchecked - add and return
-+ * @i: integer value to add
-+ * @v: pointer to type atomic64_unchecked_t
-+ *
-+ * Atomically adds @i to @v and returns @i + @v
-+ */
-+static inline long atomic64_add_return_unchecked(long i, atomic64_unchecked_t *v)
-+{
-+ long __i = i;
-+ asm volatile(LOCK_PREFIX "xaddq %0, %1"
- : "+r" (i), "+m" (v->counter)
- : : "memory");
- return i + __i;
-@@ -365,6 +694,10 @@ static inline long atomic64_sub_return(l
- }
-
- #define atomic64_inc_return(v) (atomic64_add_return(1, (v)))
-+static inline long atomic64_inc_return_unchecked(atomic64_unchecked_t *v)
-+{
-+ return atomic64_add_return_unchecked(1, v);
-+}
- #define atomic64_dec_return(v) (atomic64_sub_return(1, (v)))
-
- static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new)
-@@ -398,17 +731,30 @@ static inline long atomic_xchg(atomic_t
+ static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
+@@ -231,17 +418,30 @@ static inline int atomic_xchg(atomic_t *
*/
static inline int atomic_add_unless(atomic_t *v, int a, int u)
{
@@ -6853,7 +6767,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
+#ifdef CONFIG_PAX_REFCOUNT
+ "jno 0f\n"
+ "subl %2,%0\n"
-+ "int $4\n0:\n"
++ _ASM_INTO "\n0:\n"
+ _ASM_EXTABLE(0b, 0b)
+#endif
+
@@ -6870,44 +6784,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/atomic_64.h linux-2.6.32.24/arch
}
#define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -424,17 +770,30 @@ static inline int atomic_add_unless(atom
- */
- static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
- {
-- long c, old;
-+ long c, old, new;
- c = atomic64_read(v);
- for (;;) {
-- if (unlikely(c == (u)))
-+ if (unlikely(c == u))
- break;
-- old = atomic64_cmpxchg((v), c, c + (a));
-+
-+ asm volatile("addq %2,%0\n"
-+
-+#ifdef CONFIG_PAX_REFCOUNT
-+ "jno 0f\n"
-+ "subq %2,%0\n"
-+ "int $4\n0:\n"
-+ _ASM_EXTABLE(0b, 0b)
-+#endif
-+
-+ : "=r" (new)
-+ : "0" (c), "er" (a));
-+
-+ old = atomic64_cmpxchg(v, c, new);
- if (likely(old == c))
- break;
- c = old;
- }
-- return c != (u);
-+ return c != u;
- }
-
- /**
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/boot.h linux-2.6.32.24/arch/x86/include/asm/boot.h
---- linux-2.6.32.24/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/boot.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/boot.h linux-2.6.35.7/arch/x86/include/asm/boot.h
+--- linux-2.6.35.7/arch/x86/include/asm/boot.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/boot.h 2010-09-17 20:12:09.000000000 -0400
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -6925,41 +6804,32 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/boot.h linux-2.6.32.24/arch/x86/
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/cacheflush.h linux-2.6.32.24/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.24/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/cacheflush.h 2010-10-23 19:59:19.000000000 -0400
-@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
- static inline unsigned long get_page_memtype(struct page *pg)
- {
- if (!PageUncached(pg) && !PageWC(pg))
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/cacheflush.h linux-2.6.35.7/arch/x86/include/asm/cacheflush.h
+--- linux-2.6.35.7/arch/x86/include/asm/cacheflush.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/cacheflush.h 2010-09-17 20:12:09.000000000 -0400
+@@ -66,7 +66,7 @@ static inline unsigned long get_page_mem
+ unsigned long pg_flags = pg->flags & _PGMT_MASK;
+
+ if (pg_flags == _PGMT_DEFAULT)
- return -1;
+ return ~0UL;
- else if (!PageUncached(pg) && PageWC(pg))
+ else if (pg_flags == _PGMT_WC)
return _PAGE_CACHE_WC;
- else if (PageUncached(pg) && !PageWC(pg))
-@@ -85,7 +85,7 @@ static inline void set_page_memtype(stru
- SetPageWC(pg);
- break;
- default:
-- case -1:
-+ case ~0UL:
- ClearPageUncached(pg);
- ClearPageWC(pg);
- break;
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/cache.h linux-2.6.32.24/arch/x86/include/asm/cache.h
---- linux-2.6.32.24/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/cache.h 2010-10-23 19:59:19.000000000 -0400
+ else if (pg_flags == _PGMT_UC_MINUS)
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/cache.h linux-2.6.35.7/arch/x86/include/asm/cache.h
+--- linux-2.6.35.7/arch/x86/include/asm/cache.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/cache.h 2010-09-17 20:12:09.000000000 -0400
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
- #define __read_mostly __attribute__((__section__(".data.read_mostly")))
-+#define __read_only __attribute__((__section__(".data.read_only")))
+ #define __read_mostly __attribute__((__section__(".data..read_mostly")))
++#define __read_only __attribute__((__section__(".data..read_only")))
- #ifdef CONFIG_X86_VSMP
- /* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/checksum_32.h linux-2.6.32.24/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.24/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/checksum_32.h 2010-10-23 19:59:19.000000000 -0400
+ #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT
+ #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT)
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/checksum_32.h linux-2.6.35.7/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.35.7/arch/x86/include/asm/checksum_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/checksum_32.h 2010-09-17 20:12:09.000000000 -0400
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6993,9 +6863,21 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/checksum_32.h linux-2.6.32.24/ar
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/desc.h linux-2.6.32.24/arch/x86/include/asm/desc.h
---- linux-2.6.32.24/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/desc.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/cpufeature.h linux-2.6.35.7/arch/x86/include/asm/cpufeature.h
+--- linux-2.6.35.7/arch/x86/include/asm/cpufeature.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/cpufeature.h 2010-09-17 20:12:09.000000000 -0400
+@@ -323,7 +323,7 @@ static __always_inline __pure bool __sta
+ " .byte 4f - 3f\n" /* replacement len */
+ " .byte 0xff + (4f-3f) - (2b-1b)\n" /* padding */
+ ".previous\n"
+- ".section .altinstr_replacement,\"ax\"\n"
++ ".section .altinstr_replacement,\"a\"\n"
+ "3: movb $1,%0\n"
+ "4:\n"
+ ".previous\n"
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/desc.h linux-2.6.35.7/arch/x86/include/asm/desc.h
+--- linux-2.6.35.7/arch/x86/include/asm/desc.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/desc.h 2010-09-17 20:12:09.000000000 -0400
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -7165,9 +7047,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/desc.h linux-2.6.32.24/arch/x86/
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/device.h linux-2.6.32.24/arch/x86/include/asm/device.h
---- linux-2.6.32.24/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/device.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/device.h linux-2.6.35.7/arch/x86/include/asm/device.h
+--- linux-2.6.35.7/arch/x86/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -7175,12 +7057,12 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/device.h linux-2.6.32.24/arch/x8
-struct dma_map_ops *dma_ops;
+ const struct dma_map_ops *dma_ops;
#endif
- #ifdef CONFIG_DMAR
+ #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU)
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h 2010-10-23 19:59:19.000000000 -0400
-@@ -25,9 +25,9 @@ extern int iommu_merge;
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -26,9 +26,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -7192,7 +7074,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h linux-2.6.32.24/ar
{
#ifdef CONFIG_X86_32
return dma_ops;
-@@ -44,7 +44,7 @@ static inline struct dma_map_ops *get_dm
+@@ -45,7 +45,7 @@ static inline struct dma_map_ops *get_dm
/* Make sure we keep the same behaviour */
static inline int dma_mapping_error(struct device *dev, dma_addr_t dma_addr)
{
@@ -7201,7 +7083,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h linux-2.6.32.24/ar
if (ops->mapping_error)
return ops->mapping_error(dev, dma_addr);
-@@ -122,7 +122,7 @@ static inline void *
+@@ -123,7 +123,7 @@ static inline void *
dma_alloc_coherent(struct device *dev, size_t size, dma_addr_t *dma_handle,
gfp_t gfp)
{
@@ -7210,7 +7092,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h linux-2.6.32.24/ar
void *memory;
gfp &= ~(__GFP_DMA | __GFP_HIGHMEM | __GFP_DMA32);
-@@ -149,7 +149,7 @@ dma_alloc_coherent(struct device *dev, s
+@@ -150,7 +150,7 @@ dma_alloc_coherent(struct device *dev, s
static inline void dma_free_coherent(struct device *dev, size_t size,
void *vaddr, dma_addr_t bus)
{
@@ -7219,22 +7101,22 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/dma-mapping.h linux-2.6.32.24/ar
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/e820.h linux-2.6.32.24/arch/x86/include/asm/e820.h
---- linux-2.6.32.24/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/e820.h 2010-10-23 19:59:19.000000000 -0400
-@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/e820.h linux-2.6.35.7/arch/x86/include/asm/e820.h
+--- linux-2.6.35.7/arch/x86/include/asm/e820.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/e820.h 2010-09-17 20:12:09.000000000 -0400
+@@ -69,7 +69,7 @@ struct e820map {
+ #define ISA_START_ADDRESS 0xa0000
#define ISA_END_ADDRESS 0x100000
- #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
-#define BIOS_BEGIN 0x000a0000
+#define BIOS_BEGIN 0x000c0000
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/elf.h linux-2.6.32.24/arch/x86/include/asm/elf.h
---- linux-2.6.32.24/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/elf.h 2010-10-23 19:59:19.000000000 -0400
-@@ -257,7 +257,25 @@ extern int force_personality32;
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/elf.h linux-2.6.35.7/arch/x86/include/asm/elf.h
+--- linux-2.6.35.7/arch/x86/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
+@@ -237,7 +237,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -7260,7 +7142,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/elf.h linux-2.6.32.24/arch/x86/i
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-@@ -311,8 +329,7 @@ do { \
+@@ -291,8 +309,7 @@ do { \
#define ARCH_DLINFO \
do { \
if (vdso_enabled) \
@@ -7270,7 +7152,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/elf.h linux-2.6.32.24/arch/x86/i
} while (0)
#define AT_SYSINFO 32
-@@ -323,7 +340,7 @@ do { \
+@@ -303,7 +320,7 @@ do { \
#endif /* !CONFIG_X86_32 */
@@ -7279,7 +7161,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/elf.h linux-2.6.32.24/arch/x86/i
#define VDSO_ENTRY \
((unsigned long)VDSO32_SYMBOL(VDSO_CURRENT_BASE, vsyscall))
-@@ -337,7 +354,4 @@ extern int arch_setup_additional_pages(s
+@@ -317,7 +334,4 @@ extern int arch_setup_additional_pages(s
extern int syscall32_setup_pages(struct linux_binprm *, int exstack);
#define compat_arch_setup_additional_pages syscall32_setup_pages
@@ -7287,9 +7169,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/elf.h linux-2.6.32.24/arch/x86/i
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/futex.h linux-2.6.32.24/arch/x86/include/asm/futex.h
---- linux-2.6.32.24/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/futex.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/futex.h linux-2.6.35.7/arch/x86/include/asm/futex.h
+--- linux-2.6.35.7/arch/x86/include/asm/futex.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/futex.h 2010-09-17 20:12:09.000000000 -0400
@@ -11,17 +11,54 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -7426,10 +7308,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/futex.h linux-2.6.32.24/arch/x86
: "memory"
);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/i387.h linux-2.6.32.24/arch/x86/include/asm/i387.h
---- linux-2.6.32.24/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/i387.h 2010-10-23 19:59:19.000000000 -0400
-@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/i387.h linux-2.6.35.7/arch/x86/include/asm/i387.h
+--- linux-2.6.35.7/arch/x86/include/asm/i387.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/i387.h 2010-09-17 20:12:09.000000000 -0400
+@@ -77,6 +77,11 @@ static inline int fxrstor_checking(struc
{
int err;
@@ -7441,7 +7323,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/i387.h linux-2.6.32.24/arch/x86/
asm volatile("1: rex64/fxrstor (%[fx])\n\t"
"2:\n"
".section .fixup,\"ax\"\n"
-@@ -105,6 +110,11 @@ static inline int fxsave_user(struct i38
+@@ -127,6 +132,11 @@ static inline int fxsave_user(struct i38
{
int err;
@@ -7453,7 +7335,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/i387.h linux-2.6.32.24/arch/x86/
asm volatile("1: rex64/fxsave (%[fx])\n\t"
"2:\n"
".section .fixup,\"ax\"\n"
-@@ -195,13 +205,8 @@ static inline int fxrstor_checking(struc
+@@ -220,13 +230,8 @@ static inline int fxrstor_checking(struc
}
/* We need a safe address that is cheap to find and that is already
@@ -7469,10 +7351,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/i387.h linux-2.6.32.24/arch/x86/
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/io_64.h linux-2.6.32.24/arch/x86/include/asm/io_64.h
---- linux-2.6.32.24/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/io_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -140,6 +140,17 @@ __OUTS(l)
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/io.h linux-2.6.35.7/arch/x86/include/asm/io.h
+--- linux-2.6.35.7/arch/x86/include/asm/io.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/io.h 2010-09-17 20:12:09.000000000 -0400
+@@ -213,6 +213,17 @@ extern void iounmap(volatile void __iome
#include <linux/vmalloc.h>
@@ -7487,24 +7369,24 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/io_64.h linux-2.6.32.24/arch/x86
+ return (pfn + (count >> PAGE_SHIFT)) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0;
+}
+
- #include <asm-generic/iomap.h>
-
- void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/iommu.h linux-2.6.32.24/arch/x86/include/asm/iommu.h
---- linux-2.6.32.24/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/iommu.h 2010-10-23 19:59:19.000000000 -0400
-@@ -3,7 +3,7 @@
+ /*
+ * Convert a virtual cached pointer to an uncached pointer
+ */
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/iommu.h linux-2.6.35.7/arch/x86/include/asm/iommu.h
+--- linux-2.6.35.7/arch/x86/include/asm/iommu.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/iommu.h 2010-09-17 20:12:09.000000000 -0400
+@@ -1,7 +1,7 @@
+ #ifndef _ASM_X86_IOMMU_H
+ #define _ASM_X86_IOMMU_H
- extern void pci_iommu_shutdown(void);
- extern void no_iommu_init(void);
-extern struct dma_map_ops nommu_dma_ops;
+extern const struct dma_map_ops nommu_dma_ops;
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/irqflags.h linux-2.6.32.24/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.24/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/irqflags.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/irqflags.h linux-2.6.35.7/arch/x86/include/asm/irqflags.h
+--- linux-2.6.35.7/arch/x86/include/asm/irqflags.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/irqflags.h 2010-09-17 20:12:09.000000000 -0400
@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
sti; \
sysexit
@@ -7517,10 +7399,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/irqflags.h linux-2.6.32.24/arch/
#else
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/kvm_host.h linux-2.6.32.24/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.24/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/kvm_host.h 2010-10-23 19:59:19.000000000 -0400
-@@ -533,7 +533,7 @@ struct kvm_x86_ops {
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/kvm_host.h linux-2.6.35.7/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.35.7/arch/x86/include/asm/kvm_host.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/kvm_host.h 2010-09-17 20:12:09.000000000 -0400
+@@ -536,7 +536,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -7529,9 +7411,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/kvm_host.h linux-2.6.32.24/arch/
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/local.h linux-2.6.32.24/arch/x86/include/asm/local.h
---- linux-2.6.32.24/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/local.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/local.h linux-2.6.35.7/arch/x86/include/asm/local.h
+--- linux-2.6.35.7/arch/x86/include/asm/local.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/local.h 2010-09-17 20:12:09.000000000 -0400
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -7756,9 +7638,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/local.h linux-2.6.32.24/arch/x86
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.24/arch/x86/include/asm/mc146818rtc.h
---- linux-2.6.32.24/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/mc146818rtc.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h
+--- linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h 2010-09-17 20:12:09.000000000 -0400
@@ -81,8 +81,8 @@ static inline unsigned char current_lock
#else
#define lock_cmos_prefix(reg) do {} while (0)
@@ -7770,9 +7652,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.24/ar
#define do_i_have_lock_cmos() 0
#define current_lock_cmos_reg() 0
#endif
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/microcode.h linux-2.6.32.24/arch/x86/include/asm/microcode.h
---- linux-2.6.32.24/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/microcode.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/microcode.h linux-2.6.35.7/arch/x86/include/asm/microcode.h
+--- linux-2.6.35.7/arch/x86/include/asm/microcode.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/microcode.h 2010-09-17 20:12:09.000000000 -0400
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -7813,9 +7695,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/microcode.h linux-2.6.32.24/arch
{
return NULL;
}
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/mman.h linux-2.6.32.24/arch/x86/include/asm/mman.h
---- linux-2.6.32.24/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/mman.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/mman.h linux-2.6.35.7/arch/x86/include/asm/mman.h
+--- linux-2.6.35.7/arch/x86/include/asm/mman.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/mman.h 2010-09-17 20:12:09.000000000 -0400
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -7831,9 +7713,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/mman.h linux-2.6.32.24/arch/x86/
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/mmu_context.h linux-2.6.32.24/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.24/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/mmu_context.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/mmu_context.h linux-2.6.35.7/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.35.7/arch/x86/include/asm/mmu_context.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/mmu_context.h 2010-09-17 20:12:09.000000000 -0400
@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7895,7 +7777,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/mmu_context.h linux-2.6.32.24/ar
- }
+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
-+ if (!nx_enabled) {
++ if (!(__supported_pte_mask & _PAGE_NX)) {
+ smp_mb__before_clear_bit();
+ cpu_clear(cpu, prev->context.cpu_user_cs_mask);
+ smp_mb__after_clear_bit();
@@ -7940,13 +7822,13 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/mmu_context.h linux-2.6.32.24/ar
load_LDT_nolock(&next->context);
+
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC)
-+ if (!nx_enabled)
++ if (!(__supported_pte_mask & _PAGE_NX))
+ cpu_set(cpu, next->context.cpu_user_cs_mask);
+#endif
+
+#if defined(CONFIG_X86_32) && (defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC))
+#ifdef CONFIG_PAX_PAGEEXEC
-+ if (!((next->pax_flags & MF_PAX_PAGEEXEC) && nx_enabled))
++ if (!((next->pax_flags & MF_PAX_PAGEEXEC) && (__supported_pte_mask & _PAGE_NX)))
+#endif
+ set_user_cs(next->context.user_cs_base, next->context.user_cs_limit, cpu);
+#endif
@@ -7958,9 +7840,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/mmu_context.h linux-2.6.32.24/ar
}
#define activate_mm(prev, next) \
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/mmu.h linux-2.6.32.24/arch/x86/include/asm/mmu.h
---- linux-2.6.32.24/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/mmu.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/mmu.h linux-2.6.35.7/arch/x86/include/asm/mmu.h
+--- linux-2.6.35.7/arch/x86/include/asm/mmu.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/mmu.h 2010-09-17 20:12:09.000000000 -0400
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -7987,9 +7869,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/mmu.h linux-2.6.32.24/arch/x86/i
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/module.h linux-2.6.32.24/arch/x86/include/asm/module.h
---- linux-2.6.32.24/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/module.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/module.h linux-2.6.35.7/arch/x86/include/asm/module.h
+--- linux-2.6.35.7/arch/x86/include/asm/module.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/module.h 2010-09-17 20:12:37.000000000 -0400
@@ -59,13 +59,31 @@
#error unknown processor family
#endif
@@ -8023,9 +7905,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/module.h linux-2.6.32.24/arch/x8
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/page_32_types.h linux-2.6.32.24/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.24/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/page_32_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/page_32_types.h linux-2.6.35.7/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.35.7/arch/x86/include/asm/page_32_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/page_32_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -8037,10 +7919,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/page_32_types.h linux-2.6.32.24/
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/paravirt.h linux-2.6.32.24/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.24/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/paravirt.h 2010-10-23 19:59:19.000000000 -0400
-@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/paravirt.h linux-2.6.35.7/arch/x86/include/asm/paravirt.h
+--- linux-2.6.35.7/arch/x86/include/asm/paravirt.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/paravirt.h 2010-09-17 20:12:09.000000000 -0400
+@@ -720,6 +720,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -8061,8 +7943,8 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/paravirt.h linux-2.6.32.24/arch/
+
#if defined(CONFIG_SMP) && defined(CONFIG_PARAVIRT_SPINLOCKS)
- static inline int __raw_spin_is_locked(struct raw_spinlock *lock)
-@@ -945,7 +960,7 @@ extern void default_banner(void);
+ static inline int arch_spin_is_locked(struct arch_spinlock *lock)
+@@ -936,7 +951,7 @@ extern void default_banner(void);
#define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4)
#define PARA_SITE(ptype, clobbers, ops) _PVSITE(ptype, clobbers, ops, .long, 4)
@@ -8071,7 +7953,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/paravirt.h linux-2.6.32.24/arch/
#endif
#define INTERRUPT_RETURN \
-@@ -1022,6 +1037,21 @@ extern void default_banner(void);
+@@ -1013,6 +1028,21 @@ extern void default_banner(void);
PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_irq_enable_sysexit), \
CLBR_NONE, \
jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_irq_enable_sysexit))
@@ -8093,10 +7975,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/paravirt.h linux-2.6.32.24/arch/
#endif /* CONFIG_X86_32 */
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/paravirt_types.h linux-2.6.32.24/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.24/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/paravirt_types.h 2010-10-23 19:59:19.000000000 -0400
-@@ -316,6 +316,12 @@ struct pv_mmu_ops {
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h 2010-09-17 20:12:09.000000000 -0400
+@@ -312,6 +312,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
phys_addr_t phys, pgprot_t flags);
@@ -8108,11 +7990,11 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/paravirt_types.h linux-2.6.32.24
+
};
- struct raw_spinlock;
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pci_x86.h linux-2.6.32.24/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.24/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pci_x86.h 2010-10-23 19:59:19.000000000 -0400
-@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
+ struct arch_spinlock;
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pci_x86.h linux-2.6.35.7/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.35.7/arch/x86/include/asm/pci_x86.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pci_x86.h 2010-09-17 20:12:09.000000000 -0400
+@@ -91,16 +91,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
struct pci_raw_ops {
@@ -8134,9 +8016,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pci_x86.h linux-2.6.32.24/arch/x
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgalloc.h linux-2.6.32.24/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.24/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgalloc.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgalloc.h linux-2.6.35.7/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgalloc.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgalloc.h 2010-09-17 20:12:09.000000000 -0400
@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -8151,9 +8033,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgalloc.h linux-2.6.32.24/arch/x
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.24/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable-2level.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h 2010-09-17 20:12:09.000000000 -0400
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8164,10 +8046,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.24
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h 2010-10-23 19:59:19.000000000 -0400
-@@ -26,8 +26,6 @@
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h 2010-09-17 20:12:09.000000000 -0400
+@@ -25,8 +25,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -8176,7 +8058,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h linux-2.6.32.24/arc
static inline void pgtable_cache_init(void) { }
static inline void check_pgt_cache(void) { }
void paging_init(void);
-@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
+@@ -47,6 +45,11 @@ extern void set_pmd_pfn(unsigned long, u
# include <asm/pgtable-2level.h>
#endif
@@ -8188,7 +8070,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h linux-2.6.32.24/arc
#if defined(CONFIG_HIGHPTE)
#define __KM_PTE \
(in_nmi() ? KM_NMI_PTE : \
-@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
+@@ -71,7 +74,9 @@ extern void set_pmd_pfn(unsigned long, u
/* Clear a kernel PTE and flush it from the TLB */
#define kpte_clear_flush(ptep, vaddr) \
do { \
@@ -8198,7 +8080,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h linux-2.6.32.24/arc
__flush_tlb_one((vaddr)); \
} while (0)
-@@ -84,6 +89,9 @@ do { \
+@@ -83,6 +88,9 @@ do { \
#endif /* !__ASSEMBLY__ */
@@ -8208,9 +8090,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32.h linux-2.6.32.24/arc
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.24/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable_32_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -8240,9 +8122,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.24/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable-3level.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h 2010-09-17 20:12:09.000000000 -0400
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8260,9 +8142,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.24
}
/*
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_64.h linux-2.6.32.24/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable_64.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h 2010-09-17 20:12:09.000000000 -0400
@@ -16,10 +16,13 @@
extern pud_t level3_kernel_pgt[512];
@@ -8299,9 +8181,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_64.h linux-2.6.32.24/arc
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.24/arch/x86/include/asm/pgtable_64_types.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable_64_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
#define MODULES_VADDR _AC(0xffffffffa0000000, UL)
#define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8313,10 +8195,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.
+#define ktva_ktla(addr) (addr)
#endif /* _ASM_X86_PGTABLE_64_DEFS_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable.h 2010-10-23 19:59:19.000000000 -0400
-@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable.h linux-2.6.35.7/arch/x86/include/asm/pgtable.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
+@@ -76,12 +76,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -8368,7 +8250,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
static inline int pte_dirty(pte_t pte)
{
return pte_flags(pte) & _PAGE_DIRTY;
-@@ -167,9 +206,29 @@ static inline pte_t pte_wrprotect(pte_t
+@@ -169,9 +208,29 @@ static inline pte_t pte_wrprotect(pte_t
return pte_clear_flags(pte, _PAGE_RW);
}
@@ -8399,7 +8281,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
}
static inline pte_t pte_mkdirty(pte_t pte)
-@@ -302,6 +361,15 @@ pte_t *populate_extra_pte(unsigned long
+@@ -304,6 +363,15 @@ pte_t *populate_extra_pte(unsigned long
#endif
#ifndef __ASSEMBLY__
@@ -8415,7 +8297,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
#include <linux/mm_types.h>
static inline int pte_none(pte_t pte)
-@@ -472,7 +540,7 @@ static inline pud_t *pud_offset(pgd_t *p
+@@ -474,7 +542,7 @@ static inline pud_t *pud_offset(pgd_t *p
static inline int pgd_bad(pgd_t pgd)
{
@@ -8424,7 +8306,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
}
static inline int pgd_none(pgd_t pgd)
-@@ -495,7 +563,12 @@ static inline int pgd_none(pgd_t pgd)
+@@ -497,7 +565,12 @@ static inline int pgd_none(pgd_t pgd)
* pgd_offset() returns a (pgd_t *)
* pgd_index() is used get the offset into the pgd page's array of pgd_t's;
*/
@@ -8438,7 +8320,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
/*
* a shortcut which implies the use of the kernel's pgd, instead
* of a process's
-@@ -506,6 +579,20 @@ static inline int pgd_none(pgd_t pgd)
+@@ -508,6 +581,20 @@ static inline int pgd_none(pgd_t pgd)
#define KERNEL_PGD_BOUNDARY pgd_index(PAGE_OFFSET)
#define KERNEL_PGD_PTRS (PTRS_PER_PGD - KERNEL_PGD_BOUNDARY)
@@ -8459,7 +8341,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
#ifndef __ASSEMBLY__
extern int direct_gbpages;
-@@ -611,11 +698,23 @@ static inline void ptep_set_wrprotect(st
+@@ -613,11 +700,23 @@ static inline void ptep_set_wrprotect(st
* dst and src can be on the same page, but the range must not overlap,
* and must not cross a page boundary.
*/
@@ -8485,9 +8367,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable.h linux-2.6.32.24/arch/x
#include <asm-generic/pgtable.h>
#endif /* __ASSEMBLY__ */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_types.h linux-2.6.32.24/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.24/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/pgtable_types.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h 2010-09-17 20:12:09.000000000 -0400
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8591,27 +8473,18 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/pgtable_types.h linux-2.6.32.24/
static inline pmdval_t native_pmd_val(pmd_t pmd)
{
return native_pgd_val(pmd.pud.pgd);
-@@ -278,7 +287,16 @@ typedef struct page *pgtable_t;
+@@ -278,7 +287,6 @@ typedef struct page *pgtable_t;
extern pteval_t __supported_pte_mask;
extern void set_nx(void);
-+
-+#ifdef CONFIG_X86_32
-+#ifdef CONFIG_X86_PAE
- extern int nx_enabled;
-+#else
-+#define nx_enabled (0)
-+#endif
-+#else
-+#define nx_enabled (1)
-+#endif
+-extern int nx_enabled;
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch/x86/include/asm/processor.h
---- linux-2.6.32.24/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/processor.h 2010-10-23 19:59:19.000000000 -0400
-@@ -272,7 +272,7 @@ struct tss_struct {
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/processor.h linux-2.6.35.7/arch/x86/include/asm/processor.h
+--- linux-2.6.35.7/arch/x86/include/asm/processor.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/processor.h 2010-09-17 20:12:09.000000000 -0400
+@@ -269,7 +269,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -8620,7 +8493,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
/*
* Save the original ist values for checking stack pointers during debugging
-@@ -911,8 +911,15 @@ static inline void spin_lock_prefetch(co
+@@ -884,8 +884,15 @@ static inline void spin_lock_prefetch(co
*/
#define TASK_SIZE PAGE_OFFSET
#define TASK_SIZE_MAX TASK_SIZE
@@ -8637,7 +8510,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
#define INIT_THREAD { \
.sp0 = sizeof(init_stack) + (long)&init_stack, \
-@@ -929,7 +936,7 @@ static inline void spin_lock_prefetch(co
+@@ -902,7 +909,7 @@ static inline void spin_lock_prefetch(co
*/
#define INIT_TSS { \
.x86_tss = { \
@@ -8646,7 +8519,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
.ss0 = __KERNEL_DS, \
.ss1 = __KERNEL_CS, \
.io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \
-@@ -940,11 +947,7 @@ static inline void spin_lock_prefetch(co
+@@ -913,11 +920,7 @@ static inline void spin_lock_prefetch(co
extern unsigned long thread_saved_pc(struct task_struct *tsk);
#define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long))
@@ -8659,7 +8532,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
/*
* The below -8 is to reserve 8 bytes on top of the ring0 stack.
-@@ -959,7 +962,7 @@ extern unsigned long thread_saved_pc(str
+@@ -932,7 +935,7 @@ extern unsigned long thread_saved_pc(str
#define task_pt_regs(task) \
({ \
struct pt_regs *__regs__; \
@@ -8668,7 +8541,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
__regs__ - 1; \
})
-@@ -969,13 +972,13 @@ extern unsigned long thread_saved_pc(str
+@@ -942,13 +945,13 @@ extern unsigned long thread_saved_pc(str
/*
* User space process size. 47bits minus one guard page.
*/
@@ -8684,7 +8557,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
#define TASK_SIZE (test_thread_flag(TIF_IA32) ? \
IA32_PAGE_OFFSET : TASK_SIZE_MAX)
-@@ -1012,6 +1015,10 @@ extern void start_thread(struct pt_regs
+@@ -985,6 +988,10 @@ extern void start_thread(struct pt_regs
*/
#define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3))
@@ -8695,10 +8568,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/processor.h linux-2.6.32.24/arch
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/ptrace.h linux-2.6.32.24/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.24/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/ptrace.h 2010-10-23 19:59:19.000000000 -0400
-@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/ptrace.h linux-2.6.35.7/arch/x86/include/asm/ptrace.h
+--- linux-2.6.35.7/arch/x86/include/asm/ptrace.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/ptrace.h 2010-09-17 20:12:09.000000000 -0400
+@@ -152,28 +152,29 @@ static inline unsigned long regs_return_
}
/*
@@ -8734,9 +8607,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/ptrace.h linux-2.6.32.24/arch/x8
#endif
}
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/reboot.h linux-2.6.32.24/arch/x86/include/asm/reboot.h
---- linux-2.6.32.24/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/reboot.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/reboot.h linux-2.6.35.7/arch/x86/include/asm/reboot.h
+--- linux-2.6.35.7/arch/x86/include/asm/reboot.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/reboot.h 2010-09-17 20:12:09.000000000 -0400
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8746,9 +8619,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/reboot.h linux-2.6.32.24/arch/x8
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/rwsem.h linux-2.6.32.24/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.24/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/rwsem.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/rwsem.h linux-2.6.35.7/arch/x86/include/asm/rwsem.h
+--- linux-2.6.35.7/arch/x86/include/asm/rwsem.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/rwsem.h 2010-09-17 20:12:09.000000000 -0400
@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -8763,7 +8636,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/rwsem.h linux-2.6.32.24/arch/x86
+#endif
+ ".pushsection .fixup,\"ax\"\n"
+ "1:\n"
-+ LOCK_PREFIX _ASM_DEC "(%1)\n\t"
++ LOCK_PREFIX _ASM_DEC "(%1)\n"
+ "jmp 0b\n"
+ ".popsection\n"
+ _ASM_EXTABLE(0b, 1b)
@@ -8984,9 +8857,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/rwsem.h linux-2.6.32.24/arch/x86
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/segment.h linux-2.6.32.24/arch/x86/include/asm/segment.h
---- linux-2.6.32.24/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/segment.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/segment.h linux-2.6.35.7/arch/x86/include/asm/segment.h
+--- linux-2.6.35.7/arch/x86/include/asm/segment.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/segment.h 2010-09-17 20:12:09.000000000 -0400
@@ -62,8 +62,8 @@
* 26 - ESPFIX small SS
* 27 - per-cpu [ offset to per-cpu data area ]
@@ -9055,9 +8928,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/segment.h linux-2.6.32.24/arch/x
#define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
#define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
#define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/smp.h linux-2.6.32.24/arch/x86/include/asm/smp.h
---- linux-2.6.32.24/arch/x86/include/asm/smp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/smp.h 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/smp.h linux-2.6.35.7/arch/x86/include/asm/smp.h
+--- linux-2.6.35.7/arch/x86/include/asm/smp.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/smp.h 2010-10-11 22:41:44.000000000 -0400
@@ -24,7 +24,7 @@ extern unsigned int num_processors;
DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -9067,11 +8940,11 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/smp.h linux-2.6.32.24/arch/x86/i
static inline struct cpumask *cpu_sibling_mask(int cpu)
{
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/spinlock.h linux-2.6.32.24/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.24/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/spinlock.h 2010-10-23 19:59:19.000000000 -0400
-@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
- static inline void __raw_read_lock(raw_rwlock_t *rw)
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/spinlock.h linux-2.6.35.7/arch/x86/include/asm/spinlock.h
+--- linux-2.6.35.7/arch/x86/include/asm/spinlock.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/spinlock.h 2010-09-17 20:12:09.000000000 -0400
+@@ -249,18 +249,50 @@ static inline int arch_write_can_lock(ar
+ static inline void arch_read_lock(arch_rwlock_t *rw)
{
asm volatile(LOCK_PREFIX " subl $1,(%0)\n\t"
- "jns 1f\n"
@@ -9098,7 +8971,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/spinlock.h linux-2.6.32.24/arch/
::LOCK_PTR_REG (rw) : "memory");
}
- static inline void __raw_write_lock(raw_rwlock_t *rw)
+ static inline void arch_write_lock(arch_rwlock_t *rw)
{
asm volatile(LOCK_PREFIX " subl %1,(%0)\n\t"
- "jz 1f\n"
@@ -9125,9 +8998,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/spinlock.h linux-2.6.32.24/arch/
::LOCK_PTR_REG (rw), "i" (RW_LOCK_BIAS) : "memory");
}
-@@ -286,12 +318,45 @@ static inline int __raw_write_trylock(ra
+@@ -286,12 +318,45 @@ static inline int arch_write_trylock(arc
- static inline void __raw_read_unlock(raw_rwlock_t *rw)
+ static inline void arch_read_unlock(arch_rwlock_t *rw)
{
- asm volatile(LOCK_PREFIX "incl %0" :"+m" (rw->lock) : : "memory");
+ asm volatile(LOCK_PREFIX "incl %0\n"
@@ -9150,7 +9023,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/spinlock.h linux-2.6.32.24/arch/
+ :"+m" (rw->lock) : : "memory");
}
- static inline void __raw_write_unlock(raw_rwlock_t *rw)
+ static inline void arch_write_unlock(arch_rwlock_t *rw)
{
- asm volatile(LOCK_PREFIX "addl %1, %0"
+ asm volatile(LOCK_PREFIX "addl %1, %0\n"
@@ -9173,10 +9046,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/spinlock.h linux-2.6.32.24/arch/
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/system.h linux-2.6.32.24/arch/x86/include/asm/system.h
---- linux-2.6.32.24/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/system.h 2010-10-23 19:59:19.000000000 -0400
-@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/system.h linux-2.6.35.7/arch/x86/include/asm/system.h
+--- linux-2.6.35.7/arch/x86/include/asm/system.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/system.h 2010-09-17 20:12:09.000000000 -0400
+@@ -202,7 +202,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
asm("lsll %1,%0" : "=r" (__limit) : "r" (segment));
@@ -9185,7 +9058,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/system.h linux-2.6.32.24/arch/x8
}
static inline void native_clts(void)
-@@ -340,7 +340,7 @@ void enable_hlt(void);
+@@ -342,7 +342,7 @@ void enable_hlt(void);
void cpu_idle_wait(void);
@@ -9194,9 +9067,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/system.h linux-2.6.32.24/arch/x8
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h 2010-09-17 20:12:09.000000000 -0400
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9257,17 +9130,40 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h linux-2.6.32.24/arc
if (__builtin_constant_p(n)) {
unsigned long ret;
-@@ -182,14 +200,62 @@ static __always_inline unsigned long
+@@ -182,15 +200,19 @@ static __always_inline unsigned long
__copy_from_user_inatomic_nocache(void *to, const void __user *from,
unsigned long n)
{
- return __copy_from_user_ll_nocache_nozero(to, from, n);
+-}
+ if ((long)n < 0)
+ return n;
-+
+
+-unsigned long __must_check copy_to_user(void __user *to,
+- const void *from, unsigned long n);
+-unsigned long __must_check _copy_from_user(void *to,
+- const void __user *from,
+- unsigned long n);
+ return __copy_from_user_ll_nocache_nozero(to, from, n);
+}
-+
+
++extern void copy_to_user_overflow(void)
++#ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
++ __compiletime_error("copy_to_user() buffer size is not provably correct")
++#else
++ __compiletime_warning("copy_to_user() buffer size is not provably correct")
++#endif
++;
+
+ extern void copy_from_user_overflow(void)
+ #ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
+@@ -200,17 +222,61 @@ extern void copy_from_user_overflow(void
+ #endif
+ ;
+
+-static inline unsigned long __must_check copy_from_user(void *to,
+- const void __user *from,
+- unsigned long n)
+/**
+ * copy_to_user: - Copy a block of data into user space.
+ * @to: Destination address, in user space.
@@ -9281,10 +9177,14 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h linux-2.6.32.24/arc
+ * Returns number of bytes that could not be copied.
+ * On success, this will be zero.
+ */
-+static __always_inline unsigned long __must_check
++static inline unsigned long __must_check
+copy_to_user(void __user *to, const void *from, unsigned long n)
+{
-+ if (access_ok(VERIFY_WRITE, to, n))
++ int sz = __compiletime_object_size(from);
++
++ if (unlikely(sz != -1 && sz < n))
++ copy_to_user_overflow();
++ else if (access_ok(VERIFY_WRITE, to, n))
+ n = __copy_to_user(to, from, n);
+ return n;
+}
@@ -9305,33 +9205,33 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_32.h linux-2.6.32.24/arc
+ * If some data could not be copied, this function will pad the copied
+ * data to the requested size using zero bytes.
+ */
-+static __always_inline unsigned long __must_check
++static inline unsigned long __must_check
+copy_from_user(void *to, const void __user *from, unsigned long n)
-+{
-+ if (access_ok(VERIFY_READ, from, n))
+ {
+ int sz = __compiletime_object_size(to);
+
+- if (likely(sz == -1 || sz >= n))
+- n = _copy_from_user(to, from, n);
+- else
++ if (unlikely(sz != -1 && sz < n))
+ copy_from_user_overflow();
+-
++ else if (access_ok(VERIFY_READ, from, n))
+ n = __copy_from_user(to, from, n);
+ else if ((long)n > 0) {
+ if (!__builtin_constant_p(n))
+ check_object_size(to, n, false);
+ memset(to, 0, n);
+ }
-+ return n;
+ return n;
}
--unsigned long __must_check copy_to_user(void __user *to,
-- const void *from, unsigned long n);
--unsigned long __must_check copy_from_user(void *to,
-- const void __user *from,
-- unsigned long n);
- long __must_check strncpy_from_user(char *dst, const char __user *src,
- long count);
- long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h 2010-10-23 19:59:19.000000000 -0400
-@@ -9,6 +9,9 @@
- #include <linux/prefetch.h>
- #include <linux/lockdep.h>
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h 2010-10-02 11:47:12.000000000 -0400
+@@ -11,6 +11,9 @@
+ #include <asm/alternative.h>
+ #include <asm/cpufeature.h>
#include <asm/page.h>
+#include <asm/pgtable.h>
+
@@ -9339,21 +9239,62 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
/*
* Copy To/From Userspace
-@@ -19,20 +22,24 @@ __must_check unsigned long
- copy_user_generic(void *to, const void *from, unsigned len);
+@@ -37,26 +40,26 @@ copy_user_generic(void *to, const void *
+ return ret;
+ }
- __must_check unsigned long
--copy_to_user(void __user *to, const void *from, unsigned len);
-__must_check unsigned long
--copy_from_user(void *to, const void __user *from, unsigned len);
+-_copy_to_user(void __user *to, const void *from, unsigned len);
-__must_check unsigned long
+-_copy_from_user(void *to, const void __user *from, unsigned len);
++static __always_inline __must_check unsigned long
++__copy_to_user(void __user *to, const void *from, unsigned len);
++static __always_inline __must_check unsigned long
++__copy_from_user(void *to, const void __user *from, unsigned len);
+ __must_check unsigned long
copy_in_user(void __user *to, const void __user *from, unsigned len);
+ static inline unsigned long __must_check copy_from_user(void *to,
+ const void __user *from,
+- unsigned long n)
++ unsigned n)
+ {
+- int sz = __compiletime_object_size(to);
+-
+ might_fault();
+- if (likely(sz == -1 || sz >= n))
+- n = _copy_from_user(to, from, n);
+-#ifdef CONFIG_DEBUG_VM
+- else
+- WARN(1, "Buffer overflow detected!\n");
+-#endif
++
++ if (access_ok(VERIFY_READ, from, n))
++ n = __copy_from_user(to, from, n);
++ else if ((int)n > 0) {
++ if (!__builtin_constant_p(n))
++ check_object_size(to, n, false);
++ memset(to, 0, n);
++ }
+ return n;
+ }
+
+@@ -65,17 +68,35 @@ int copy_to_user(void __user *dst, const
+ {
+ might_fault();
+
+- return _copy_to_user(dst, src, size);
++ if (access_ok(VERIFY_WRITE, dst, size))
++ size = __copy_to_user(dst, src, size);
++ return size;
+ }
+
static __always_inline __must_check
-int __copy_from_user(void *dst, const void __user *src, unsigned size)
+unsigned long __copy_from_user(void *dst, const void __user *src, unsigned size)
{
- int ret = 0;
++ int sz = __compiletime_object_size(dst);
+ unsigned ret = 0;
might_fault();
@@ -9362,6 +9303,13 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
+ if ((int)size < 0)
+ return size;
+
++ if (unlikely(sz != -1 && sz < size)) {
++#ifdef CONFIG_DEBUG_VM
++ WARN(1, "Buffer overflow detected!\n");
++#endif
++ return size;
++ }
++
+ if (!__builtin_constant_p(size)) {
+ check_object_size(dst, size, false);
+ if ((unsigned long)src < PAX_USER_SHADOW_BASE)
@@ -9371,7 +9319,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
switch (size) {
case 1:__get_user_asm(*(u8 *)dst, (u8 __user *)src,
ret, "b", "b", "=q", 1);
-@@ -65,18 +72,28 @@ int __copy_from_user(void *dst, const vo
+@@ -108,18 +129,36 @@ int __copy_from_user(void *dst, const vo
ret, "q", "", "=r", 8);
return ret;
default:
@@ -9386,6 +9334,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
+unsigned long __copy_to_user(void __user *dst, const void *src, unsigned size)
{
- int ret = 0;
++ int sz = __compiletime_object_size(src);
+ unsigned ret = 0;
might_fault();
@@ -9394,6 +9343,13 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
+ if ((int)size < 0)
+ return size;
+
++ if (unlikely(sz != -1 && sz < size)) {
++#ifdef CONFIG_DEBUG_VM
++ WARN(1, "Buffer overflow detected!\n");
++#endif
++ return size;
++ }
++
+ if (!__builtin_constant_p(size)) {
+ check_object_size(src, size, true);
+ if ((unsigned long)dst < PAX_USER_SHADOW_BASE)
@@ -9403,7 +9359,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
switch (size) {
case 1:__put_user_asm(*(u8 *)src, (u8 __user *)dst,
ret, "b", "b", "iq", 1);
-@@ -109,19 +126,54 @@ int __copy_to_user(void __user *dst, con
+@@ -152,19 +191,30 @@ int __copy_to_user(void __user *dst, con
ret, "q", "", "er", 8);
return ret;
default:
@@ -9415,30 +9371,6 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
static __always_inline __must_check
-int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
-+unsigned long copy_to_user(void __user *to, const void *from, unsigned len)
-+{
-+ if (access_ok(VERIFY_WRITE, to, len))
-+ len = __copy_to_user(to, from, len);
-+ return len;
-+}
-+
-+static __always_inline __must_check
-+unsigned long copy_from_user(void *to, const void __user *from, unsigned len)
-+{
-+ if ((int)len < 0)
-+ return len;
-+
-+ if (access_ok(VERIFY_READ, from, len))
-+ len = __copy_from_user(to, from, len);
-+ else if ((int)len > 0) {
-+ if (!__builtin_constant_p(len))
-+ check_object_size(to, len, false);
-+ memset(to, 0, len);
-+ }
-+ return len;
-+}
-+
-+static __always_inline __must_check
+unsigned long __copy_in_user(void __user *dst, const void __user *src, unsigned size)
{
- int ret = 0;
@@ -9461,7 +9393,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
switch (size) {
case 1: {
u8 tmp;
-@@ -161,6 +213,10 @@ int __copy_in_user(void __user *dst, con
+@@ -204,6 +254,10 @@ int __copy_in_user(void __user *dst, con
return ret;
}
default:
@@ -9472,9 +9404,14 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
return copy_user_generic((__force void *)dst,
(__force void *)src, size);
}
-@@ -179,30 +235,40 @@ __must_check unsigned long __clear_user(
- __must_check long __copy_from_user_inatomic(void *dst, const void __user *src,
- unsigned size);
+@@ -222,33 +276,45 @@ __must_check unsigned long __clear_user(
+ static __must_check __always_inline int
+ __copy_from_user_inatomic(void *dst, const void __user *src, unsigned size)
+ {
++ if ((unsigned long)src < PAX_USER_SHADOW_BASE)
++ src += PAX_USER_SHADOW_BASE;
+ return copy_user_generic(dst, (__force const void *)src, size);
+ }
-static __must_check __always_inline int
+static __must_check __always_inline unsigned long
@@ -9520,9 +9457,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess_64.h linux-2.6.32.24/arc
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess.h linux-2.6.32.24/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.24/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/uaccess.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess.h linux-2.6.35.7/arch/x86/include/asm/uaccess.h
+--- linux-2.6.35.7/arch/x86/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
@@ -8,12 +8,15 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -9747,9 +9684,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/uaccess.h linux-2.6.32.24/arch/x
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/vgtod.h linux-2.6.32.24/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.24/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/vgtod.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/vgtod.h linux-2.6.35.7/arch/x86/include/asm/vgtod.h
+--- linux-2.6.35.7/arch/x86/include/asm/vgtod.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/vgtod.h 2010-09-17 20:12:09.000000000 -0400
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -9758,9 +9695,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/vgtod.h linux-2.6.32.24/arch/x86
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/vmi.h linux-2.6.32.24/arch/x86/include/asm/vmi.h
---- linux-2.6.32.24/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/vmi.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/vmi.h linux-2.6.35.7/arch/x86/include/asm/vmi.h
+--- linux-2.6.35.7/arch/x86/include/asm/vmi.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/vmi.h 2010-09-17 20:12:09.000000000 -0400
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -9769,9 +9706,9 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/vmi.h linux-2.6.32.24/arch/x86/i
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/vsyscall.h linux-2.6.32.24/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.24/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/vsyscall.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/vsyscall.h linux-2.6.35.7/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.35.7/arch/x86/include/asm/vsyscall.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/vsyscall.h 2010-09-17 20:12:09.000000000 -0400
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -9802,10 +9739,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/vsyscall.h linux-2.6.32.24/arch/
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.24/arch/x86/include/asm/xsave.h linux-2.6.32.24/arch/x86/include/asm/xsave.h
---- linux-2.6.32.24/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/include/asm/xsave.h 2010-10-23 19:59:19.000000000 -0400
-@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
+diff -urNp linux-2.6.35.7/arch/x86/include/asm/xsave.h linux-2.6.35.7/arch/x86/include/asm/xsave.h
+--- linux-2.6.35.7/arch/x86/include/asm/xsave.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/include/asm/xsave.h 2010-09-17 20:12:09.000000000 -0400
+@@ -59,6 +59,12 @@ static inline int fpu_xrstor_checking(st
static inline int xsave_user(struct xsave_struct __user *buf)
{
int err;
@@ -9818,7 +9755,7 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/xsave.h linux-2.6.32.24/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x27\n"
"2:\n"
".section .fixup,\"ax\"\n"
-@@ -82,6 +88,11 @@ static inline int xrestore_user(struct x
+@@ -85,6 +91,11 @@ static inline int xrestore_user(struct x
u32 lmask = mask;
u32 hmask = mask >> 32;
@@ -9830,10 +9767,10 @@ diff -urNp linux-2.6.32.24/arch/x86/include/asm/xsave.h linux-2.6.32.24/arch/x86
__asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
"2:\n"
".section .fixup,\"ax\"\n"
-diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
---- linux-2.6.32.24/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/Kconfig 2010-10-23 19:59:19.000000000 -0400
-@@ -997,7 +997,7 @@ choice
+diff -urNp linux-2.6.35.7/arch/x86/Kconfig linux-2.6.35.7/arch/x86/Kconfig
+--- linux-2.6.35.7/arch/x86/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/Kconfig 2010-09-17 20:12:37.000000000 -0400
+@@ -1038,7 +1038,7 @@ choice
config NOHIGHMEM
bool "off"
@@ -9842,7 +9779,7 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
---help---
Linux can use up to 64 Gigabytes of physical memory on x86 systems.
However, the address space of 32-bit x86 processors is only 4
-@@ -1034,7 +1034,7 @@ config NOHIGHMEM
+@@ -1075,7 +1075,7 @@ config NOHIGHMEM
config HIGHMEM4G
bool "4GB"
@@ -9851,7 +9788,7 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
---help---
Select this if you have a 32-bit processor and between 1 and 4
gigabytes of physical RAM.
-@@ -1088,7 +1088,7 @@ config PAGE_OFFSET
+@@ -1129,7 +1129,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
default 0x80000000 if VMSPLIT_2G
@@ -9860,7 +9797,7 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
default 0x40000000 if VMSPLIT_1G
default 0xC0000000
depends on X86_32
-@@ -1419,7 +1419,7 @@ config ARCH_USES_PG_UNCACHED
+@@ -1461,7 +1461,7 @@ config ARCH_USES_PG_UNCACHED
config EFI
bool "EFI runtime service support"
@@ -9869,7 +9806,7 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
---help---
This enables the kernel to use EFI runtime services that are
available (such as the EFI variable services).
-@@ -1506,6 +1506,7 @@ config KEXEC_JUMP
+@@ -1548,6 +1548,7 @@ config KEXEC_JUMP
config PHYSICAL_START
hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
default "0x1000000"
@@ -9877,15 +9814,15 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
---help---
This gives the physical address where the kernel is loaded.
-@@ -1570,6 +1571,7 @@ config PHYSICAL_ALIGN
- hex
- prompt "Alignment value to which kernel should be aligned" if X86_32
+@@ -1611,6 +1612,7 @@ config X86_NEED_RELOCS
+ config PHYSICAL_ALIGN
+ hex "Alignment value to which kernel should be aligned" if X86_32
default "0x1000000"
+ range 0x400000 0x1000000 if PAX_KERNEXEC
range 0x2000 0x1000000
---help---
This value puts the alignment restrictions on physical address
-@@ -1601,9 +1603,10 @@ config HOTPLUG_CPU
+@@ -1642,9 +1644,10 @@ config HOTPLUG_CPU
Say N if you want to disable CPU hotplug.
config COMPAT_VDSO
@@ -9896,18 +9833,18 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig linux-2.6.32.24/arch/x86/Kconfig
+ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
---help---
Map the 32-bit VDSO to the predictable old-style address too.
- ---help---
-diff -urNp linux-2.6.32.24/arch/x86/Kconfig.cpu linux-2.6.32.24/arch/x86/Kconfig.cpu
---- linux-2.6.32.24/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/Kconfig.cpu 2010-10-23 19:59:19.000000000 -0400
-@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
+
+diff -urNp linux-2.6.35.7/arch/x86/Kconfig.cpu linux-2.6.35.7/arch/x86/Kconfig.cpu
+--- linux-2.6.35.7/arch/x86/Kconfig.cpu 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/Kconfig.cpu 2010-09-17 20:12:09.000000000 -0400
+@@ -336,7 +336,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
def_bool y
- depends on M586MMX || M586TSC || M586 || M486 || M386
+ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
- config X86_WP_WORKS_OK
+ config X86_INVD_BUG
def_bool y
@@ -360,7 +360,7 @@ config X86_POPAD_OK
@@ -9922,15 +9859,15 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig.cpu linux-2.6.32.24/arch/x86/Kconfig
# generates cmov.
config X86_CMOV
def_bool y
-- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
-+ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
+- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
++ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.24/arch/x86/Kconfig.debug linux-2.6.32.24/arch/x86/Kconfig.debug
---- linux-2.6.32.24/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/Kconfig.debug 2010-10-23 19:59:19.000000000 -0400
-@@ -99,7 +99,7 @@ config X86_PTDUMP
+diff -urNp linux-2.6.35.7/arch/x86/Kconfig.debug linux-2.6.35.7/arch/x86/Kconfig.debug
+--- linux-2.6.35.7/arch/x86/Kconfig.debug 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/Kconfig.debug 2010-09-17 20:12:09.000000000 -0400
+@@ -97,7 +97,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
default y
@@ -9939,10 +9876,10 @@ diff -urNp linux-2.6.32.24/arch/x86/Kconfig.debug linux-2.6.32.24/arch/x86/Kconf
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/boot.c linux-2.6.32.24/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.24/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/acpi/boot.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
+diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/boot.c linux-2.6.35.7/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.35.7/arch/x86/kernel/acpi/boot.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/acpi/boot.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1472,7 +1472,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
},
@@ -9951,9 +9888,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/boot.c linux-2.6.32.24/arch/x86/
};
/*
-diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.24/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.24/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/acpi/realmode/wakeup.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-17 20:12:09.000000000 -0400
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -9963,9 +9900,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.2
wrmsr
1:
-diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/sleep.c linux-2.6.32.24/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.24/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/acpi/sleep.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c 2010-09-17 20:12:09.000000000 -0400
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -9980,7 +9917,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/sleep.c linux-2.6.32.24/arch/x86
unsigned long acpi_realmode_flags;
/* address in low memory of the wakeup routine. */
-@@ -99,8 +100,12 @@ int acpi_save_state_mem(void)
+@@ -96,8 +97,12 @@ int acpi_save_state_mem(void)
header->trampoline_segment = setup_trampoline() >> 4;
#ifdef CONFIG_SMP
stack_start.sp = temp_stack + sizeof(temp_stack);
@@ -9993,26 +9930,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/sleep.c linux-2.6.32.24/arch/x86
initial_gs = per_cpu_offset(smp_processor_id());
#endif
initial_code = (unsigned long)wakeup_long64;
-@@ -134,14 +139,8 @@ void __init acpi_reserve_bootmem(void)
- return;
- }
-
-- acpi_realmode = (unsigned long)alloc_bootmem_low(WAKEUP_SIZE);
--
-- if (!acpi_realmode) {
-- printk(KERN_ERR "ACPI: Cannot allocate lowmem, S3 disabled.\n");
-- return;
-- }
--
-- acpi_wakeup_address = virt_to_phys((void *)acpi_realmode);
-+ reserve_early(acpi_wakeup_address, acpi_wakeup_address + WAKEUP_SIZE, "ACPI Wakeup Code");
-+ acpi_realmode = (unsigned long)__va(acpi_wakeup_address);;
- }
-
-
-diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.24/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.24/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/acpi/wakeup_32.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S 2010-09-17 20:12:09.000000000 -0400
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -10029,10 +9949,28 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.24/arch
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.24/arch/x86/kernel/alternative.c linux-2.6.32.24/arch/x86/kernel/alternative.c
---- linux-2.6.32.24/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/alternative.c 2010-10-23 19:59:19.000000000 -0400
-@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
+diff -urNp linux-2.6.35.7/arch/x86/kernel/alternative.c linux-2.6.35.7/arch/x86/kernel/alternative.c
+--- linux-2.6.35.7/arch/x86/kernel/alternative.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/alternative.c 2010-09-17 20:12:09.000000000 -0400
+@@ -247,7 +247,7 @@ static void alternatives_smp_lock(const
+ if (!*poff || ptr < text || ptr >= text_end)
+ continue;
+ /* turn DS segment override prefix into lock prefix */
+- if (*ptr == 0x3e)
++ if (*ktla_ktva(ptr) == 0x3e)
+ text_poke(ptr, ((unsigned char []){0xf0}), 1);
+ };
+ mutex_unlock(&text_mutex);
+@@ -268,7 +268,7 @@ static void alternatives_smp_unlock(cons
+ if (!*poff || ptr < text || ptr >= text_end)
+ continue;
+ /* turn lock prefix into DS segment override prefix */
+- if (*ptr == 0xf0)
++ if (*ktla_ktva(ptr) == 0xf0)
+ text_poke(ptr, ((unsigned char []){0x3E}), 1);
+ };
+ mutex_unlock(&text_mutex);
+@@ -436,7 +436,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
/* prep the buffer with the original instructions */
@@ -10041,7 +9979,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/alternative.c linux-2.6.32.24/arch/x8
used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf,
(unsigned long)p->instr, p->len);
-@@ -475,7 +475,7 @@ void __init alternative_instructions(voi
+@@ -504,7 +504,7 @@ void __init alternative_instructions(voi
if (smp_alt_once)
free_init_pages("SMP alternatives",
(unsigned long)__smp_locks,
@@ -10050,7 +9988,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/alternative.c linux-2.6.32.24/arch/x8
restart_nmi();
}
-@@ -492,13 +492,17 @@ void __init alternative_instructions(voi
+@@ -521,13 +521,17 @@ void __init alternative_instructions(voi
* instructions. And on the local CPU you need to be protected again NMI or MCE
* handlers seeing an inconsistent instruction while you patch.
*/
@@ -10070,7 +10008,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/alternative.c linux-2.6.32.24/arch/x8
local_irq_restore(flags);
/* Could also do a CLFLUSH here to speed up CPU recovery; but
that causes hangs on some VIA CPUs. */
-@@ -520,35 +524,21 @@ static void *__init_or_module text_poke_
+@@ -549,36 +553,22 @@ static void *__init_or_module text_poke_
*/
void *__kprobes text_poke(void *addr, const void *opcode, size_t len)
{
@@ -10114,10 +10052,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/alternative.c linux-2.6.32.24/arch/x8
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/amd_iommu.c linux-2.6.32.24/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.24/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/amd_iommu.c 2010-10-23 19:59:19.000000000 -0400
-@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
+
+diff -urNp linux-2.6.35.7/arch/x86/kernel/amd_iommu.c linux-2.6.35.7/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.35.7/arch/x86/kernel/amd_iommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/amd_iommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2284,7 +2284,7 @@ static void prealloc_protection_domains(
}
}
@@ -10126,10 +10065,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/amd_iommu.c linux-2.6.32.24/arch/x86/
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c 2010-10-23 19:59:19.000000000 -0400
-@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
+diff -urNp linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:33:32.000000000 -0400
+@@ -691,7 +691,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
if (!ioapic_entries)
@@ -10138,7 +10077,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c linux-2.6.32.24/arch/x
for (apic = 0; apic < nr_ioapics; apic++) {
ioapic_entries[apic] =
-@@ -728,7 +728,7 @@ nomem:
+@@ -708,7 +708,7 @@ nomem:
kfree(ioapic_entries[apic]);
kfree(ioapic_entries);
@@ -10147,7 +10086,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c linux-2.6.32.24/arch/x
}
/*
-@@ -1145,7 +1145,7 @@ int IO_APIC_get_PCI_irq_vector(int bus,
+@@ -1118,7 +1118,7 @@ int IO_APIC_get_PCI_irq_vector(int bus,
}
EXPORT_SYMBOL(IO_APIC_get_PCI_irq_vector);
@@ -10156,19 +10095,19 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apic/io_apic.c linux-2.6.32.24/arch/x
{
/* Used to the online set of cpus does not change
* during assign_irq_vector.
-@@ -1153,7 +1153,7 @@ void lock_vector_lock(void)
- spin_lock(&vector_lock);
+@@ -1126,7 +1126,7 @@ void lock_vector_lock(void)
+ raw_spin_lock(&vector_lock);
}
-void unlock_vector_lock(void)
+void unlock_vector_lock(void) __releases(vector_lock)
{
- spin_unlock(&vector_lock);
+ raw_spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/apm_32.c linux-2.6.32.24/arch/x86/kernel/apm_32.c
---- linux-2.6.32.24/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/apm_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/apm_32.c linux-2.6.35.7/arch/x86/kernel/apm_32.c
+--- linux-2.6.35.7/arch/x86/kernel/apm_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/apm_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
*/
@@ -10232,7 +10171,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apm_32.c linux-2.6.32.24/arch/x86/ker
0xb8, 0x00, 0x10, /* movw $0x1000,ax */
0x8e, 0xd0, /* movw ax,ss */
0xbc, 0x00, 0xf0, /* movw $0xf000,sp */
-@@ -1933,7 +1947,10 @@ static const struct file_operations apm_
+@@ -1931,7 +1945,10 @@ static const struct file_operations apm_
static struct miscdevice apm_device = {
APM_MINOR_DEV,
"apm_bios",
@@ -10244,7 +10183,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apm_32.c linux-2.6.32.24/arch/x86/ker
};
-@@ -2254,7 +2271,7 @@ static struct dmi_system_id __initdata a
+@@ -2252,7 +2269,7 @@ static struct dmi_system_id __initdata a
{ DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
},
@@ -10253,7 +10192,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apm_32.c linux-2.6.32.24/arch/x86/ker
};
/*
-@@ -2357,12 +2374,15 @@ static int __init apm_init(void)
+@@ -2355,12 +2372,15 @@ static int __init apm_init(void)
* code to that CPU.
*/
gdt = get_cpu_gdt_table(0);
@@ -10269,9 +10208,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/apm_32.c linux-2.6.32.24/arch/x86/ker
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.24/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.24/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/asm-offsets_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10284,9 +10223,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.24/arch
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.24/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.24/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.24/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/asm-offsets_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -63,6 +63,18 @@ int main(void)
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10314,9 +10253,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.24/arch
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/common.c linux-2.6.32.24/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/common.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/common.c linux-2.6.35.7/arch/x86/kernel/cpu/common.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/common.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/common.c 2010-09-17 20:12:09.000000000 -0400
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10387,7 +10326,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/common.c linux-2.6.32.24/arch/x86
gdt_descr.size = GDT_SIZE - 1;
load_gdt(&gdt_descr);
/* Reload the per-cpu base */
-@@ -798,6 +744,10 @@ static void __cpuinit identify_cpu(struc
+@@ -802,6 +748,10 @@ static void __cpuinit identify_cpu(struc
/* Filter out anything that depends on CPUID levels we don't have */
filter_cpuid_features(c, true);
@@ -10398,16 +10337,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/common.c linux-2.6.32.24/arch/x86
/* If the model name is still unset, do table lookup. */
if (!c->x86_model_id[0]) {
const char *p;
-@@ -1101,7 +1051,7 @@ void __cpuinit cpu_init(void)
+@@ -1117,7 +1067,7 @@ void __cpuinit cpu_init(void)
int i;
cpu = stack_smp_processor_id();
- t = &per_cpu(init_tss, cpu);
+ t = init_tss + cpu;
- orig_ist = &per_cpu(orig_ist, cpu);
+ oist = &per_cpu(orig_ist, cpu);
#ifdef CONFIG_NUMA
-@@ -1127,7 +1077,7 @@ void __cpuinit cpu_init(void)
+@@ -1143,7 +1093,7 @@ void __cpuinit cpu_init(void)
switch_to_new_gdt(cpu);
loadsegment(fs, 0);
@@ -10416,7 +10355,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/common.c linux-2.6.32.24/arch/x86
memset(me->thread.tls_array, 0, GDT_ENTRY_TLS_ENTRIES * 8);
syscall_init();
-@@ -1199,7 +1149,7 @@ void __cpuinit cpu_init(void)
+@@ -1205,7 +1155,7 @@ void __cpuinit cpu_init(void)
{
int cpu = smp_processor_id();
struct task_struct *curr = current;
@@ -10425,10 +10364,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/common.c linux-2.6.32.24/arch/x86
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-10-23 19:59:19.000000000 -0400
-@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-17 20:12:09.000000000 -0400
+@@ -484,7 +484,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
},
@@ -10437,10 +10376,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-10-23 19:59:19.000000000 -0400
-@@ -225,7 +225,7 @@ static struct cpu_model models[] =
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-17 20:12:09.000000000 -0400
+@@ -226,7 +226,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10449,10 +10388,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/intel.c linux-2.6.32.24/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/intel.c 2010-10-23 19:59:19.000000000 -0400
-@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/intel.c linux-2.6.35.7/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/intel.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/intel.c 2010-09-17 20:12:09.000000000 -0400
+@@ -160,7 +160,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
*/
@@ -10461,23 +10400,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/intel.c linux-2.6.32.24/arch/x86/
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.24/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-10-23 19:59:19.000000000 -0400
-@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
- return ret;
- }
-
--static struct sysfs_ops sysfs_ops = {
-+static const struct sysfs_ops sysfs_ops = {
- .show = show,
- .store = store,
- };
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/Makefile linux-2.6.32.24/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.24/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/Makefile 2010-10-23 19:59:19.000000000 -0400
-@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
- CFLAGS_REMOVE_common.o = -pg
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/Makefile linux-2.6.35.7/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.35.7/arch/x86/kernel/cpu/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/Makefile 2010-09-17 20:12:09.000000000 -0400
+@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
+ CFLAGS_REMOVE_perf_event.o = -pg
endif
-# Make sure load_percpu_segment has no stackprotector
@@ -10486,23 +10413,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/Makefile linux-2.6.32.24/arch/x86
-
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
- obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-10-23 19:59:19.000000000 -0400
-@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
- return ret;
- }
-
--static struct sysfs_ops threshold_ops = {
-+static const struct sysfs_ops threshold_ops = {
- .show = show,
- .store = store,
- };
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c 2010-10-23 19:59:19.000000000 -0400
-@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
+ obj-y += vmware.o hypervisor.o sched.o mshyperv.o
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-17 20:12:09.000000000 -0400
+@@ -219,7 +219,7 @@ static void print_mce(struct mce *m)
!(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
m->cs, m->ip);
@@ -10511,7 +10426,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.24/arch
print_symbol("{%s}", m->ip);
pr_cont("\n");
}
-@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
+@@ -1471,14 +1471,14 @@ void __cpuinit mcheck_cpu_init(struct cp
*/
static DEFINE_SPINLOCK(mce_state_lock);
@@ -10528,7 +10443,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.24/arch
spin_unlock(&mce_state_lock);
return -EBUSY;
-@@ -1444,7 +1444,7 @@ static int mce_open(struct inode *inode,
+@@ -1486,7 +1486,7 @@ static int mce_open(struct inode *inode,
if (file->f_flags & O_EXCL)
open_exclu = 1;
@@ -10537,7 +10452,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.24/arch
spin_unlock(&mce_state_lock);
-@@ -1455,7 +1455,7 @@ static int mce_release(struct inode *ino
+@@ -1497,7 +1497,7 @@ static int mce_release(struct inode *ino
{
spin_lock(&mce_state_lock);
@@ -10546,7 +10461,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.24/arch
open_exclu = 0;
spin_unlock(&mce_state_lock);
-@@ -1595,6 +1595,7 @@ static struct miscdevice mce_log_device
+@@ -1683,6 +1683,7 @@ static struct miscdevice mce_log_device
MISC_MCELOG_MINOR,
"mcelog",
&mce_chrdev_ops,
@@ -10554,46 +10469,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.24/arch
};
/*
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/amd.c 2010-10-23 19:59:19.000000000 -0400
-@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
- return 0;
- }
-
--static struct mtrr_ops amd_mtrr_ops = {
-+static const struct mtrr_ops amd_mtrr_ops = {
- .vendor = X86_VENDOR_AMD,
- .set = amd_set_mtrr,
- .get = amd_get_mtrr,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/centaur.c 2010-10-23 19:59:19.000000000 -0400
-@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
- return 0;
- }
-
--static struct mtrr_ops centaur_mtrr_ops = {
-+static const struct mtrr_ops centaur_mtrr_ops = {
- .vendor = X86_VENDOR_CENTAUR,
- .set = centaur_set_mcr,
- .get = centaur_get_mcr,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-10-23 19:59:19.000000000 -0400
-@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
- post_set();
- }
-
--static struct mtrr_ops cyrix_mtrr_ops = {
-+static const struct mtrr_ops cyrix_mtrr_ops = {
- .vendor = X86_VENDOR_CYRIX,
- .set_all = cyrix_set_all,
- .set = cyrix_set_arr,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/generic.c 2010-10-23 19:59:19.000000000 -0400
-@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-17 20:12:09.000000000 -0400
+@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
{ MSR_MTRRfix4K_C0000, 8 }, /* eight 4k MTRRs */
@@ -10602,39 +10481,21 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.24/ar
};
static unsigned long smp_changes_mask;
-@@ -752,7 +752,7 @@ int positive_have_wrcomb(void)
- /*
- * Generic structure...
- */
--struct mtrr_ops generic_mtrr_ops = {
-+const struct mtrr_ops generic_mtrr_ops = {
- .use_intel_if = 1,
- .set_all = generic_set_all,
- .get = generic_get_mtrr,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/main.c 2010-10-23 19:59:19.000000000 -0400
-@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c 2010-09-17 20:12:09.000000000 -0400
+@@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
--static struct mtrr_ops *mtrr_ops[X86_VENDOR_NUM];
+-static const struct mtrr_ops *mtrr_ops[X86_VENDOR_NUM];
+static const struct mtrr_ops *mtrr_ops[X86_VENDOR_NUM] __read_only;
--struct mtrr_ops *mtrr_if;
-+const struct mtrr_ops *mtrr_if;
+ const struct mtrr_ops *mtrr_if;
- static void set_mtrr(unsigned int reg, unsigned long base,
- unsigned long size, mtrr_type type);
-
--void set_mtrr_ops(struct mtrr_ops *ops)
-+void set_mtrr_ops(const struct mtrr_ops *ops)
- {
- if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
- mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-17 20:12:09.000000000 -0400
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -10663,31 +10524,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.24/arch/
};
extern int generic_get_free_region(unsigned long base, unsigned long size,
-@@ -32,7 +32,7 @@ extern int generic_get_free_region(unsig
- extern int generic_validate_add_page(unsigned long base, unsigned long size,
- unsigned int type);
-
--extern struct mtrr_ops generic_mtrr_ops;
-+extern const struct mtrr_ops generic_mtrr_ops;
-
- extern int positive_have_wrcomb(void);
-
-@@ -53,10 +53,10 @@ void fill_mtrr_var_range(unsigned int in
- u32 base_lo, u32 base_hi, u32 mask_lo, u32 mask_hi);
- void get_mtrr_state(void);
-
--extern void set_mtrr_ops(struct mtrr_ops *ops);
-+extern void set_mtrr_ops(const struct mtrr_ops *ops);
-
- extern u64 size_or_mask, size_and_mask;
--extern struct mtrr_ops *mtrr_if;
-+extern const struct mtrr_ops *mtrr_if;
-
- #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
- #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.24/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-17 20:12:09.000000000 -0400
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -10705,15 +10544,15 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.2
unsigned perfctr;
unsigned evntsel;
u64 checkbit;
-@@ -645,6 +645,7 @@ static const struct wd_ops p4_wd_ops = {
+@@ -634,6 +634,7 @@ static const struct wd_ops p4_wd_ops = {
#define ARCH_PERFMON_NMI_EVENT_SEL ARCH_PERFMON_UNHALTED_CORE_CYCLES_SEL
#define ARCH_PERFMON_NMI_EVENT_UMASK ARCH_PERFMON_UNHALTED_CORE_CYCLES_UMASK
-+/* cannot be const */
++/* cannot be const, see probe_nmi_watchdog */
static struct wd_ops intel_arch_wd_ops;
static int setup_intel_arch_watchdog(unsigned nmi_hz)
-@@ -697,6 +698,7 @@ static int setup_intel_arch_watchdog(uns
+@@ -686,6 +687,7 @@ static int setup_intel_arch_watchdog(uns
return 1;
}
@@ -10721,10 +10560,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.2
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.24/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.24/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/cpu/perf_event.c 2010-10-23 19:59:19.000000000 -0400
-@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
+diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1685,7 +1685,7 @@ perf_callchain_user(struct pt_regs *regs
break;
callchain_store(entry, frame.return_address);
@@ -10733,10 +10572,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.24/arch
}
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/crash.c linux-2.6.32.24/arch/x86/kernel/crash.c
---- linux-2.6.32.24/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/crash.c 2010-10-23 19:59:19.000000000 -0400
-@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
+diff -urNp linux-2.6.35.7/arch/x86/kernel/crash.c linux-2.6.35.7/arch/x86/kernel/crash.c
+--- linux-2.6.35.7/arch/x86/kernel/crash.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/crash.c 2010-09-17 20:12:09.000000000 -0400
+@@ -40,7 +40,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
#ifdef CONFIG_X86_32
@@ -10745,9 +10584,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/crash.c linux-2.6.32.24/arch/x86/kern
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/doublefault_32.c linux-2.6.32.24/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.24/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/doublefault_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/doublefault_32.c linux-2.6.35.7/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.35.7/arch/x86/kernel/doublefault_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/doublefault_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -10779,10 +10618,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/doublefault_32.c linux-2.6.32.24/arch
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
+diff -urNp linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
*/
@@ -10796,7 +10635,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c linux-2.6.32.24/arch/x
printk(KERN_EMERG "Stack:\n");
show_stack_log_lvl(NULL, regs, &regs->sp,
-@@ -124,10 +125,10 @@ void show_registers(struct pt_regs *regs
+@@ -119,10 +120,10 @@ void show_registers(struct pt_regs *regs
printk(KERN_EMERG "Code: ");
@@ -10809,7 +10648,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c linux-2.6.32.24/arch/x
code_len = code_len - code_prologue + 1;
}
for (i = 0; i < code_len; i++, ip++) {
-@@ -136,7 +137,7 @@ void show_registers(struct pt_regs *regs
+@@ -131,7 +132,7 @@ void show_registers(struct pt_regs *regs
printk(" Bad EIP value.");
break;
}
@@ -10818,7 +10657,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c linux-2.6.32.24/arch/x
printk("<%02x> ", c);
else
printk("%02x ", c);
-@@ -149,6 +150,7 @@ int is_valid_bugaddr(unsigned long ip)
+@@ -144,6 +145,7 @@ int is_valid_bugaddr(unsigned long ip)
{
unsigned short ud2;
@@ -10826,10 +10665,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack_32.c linux-2.6.32.24/arch/x
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack.c linux-2.6.32.24/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.24/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/dumpstack.c 2010-10-23 19:59:19.000000000 -0400
-@@ -180,7 +180,7 @@ void dump_stack(void)
+diff -urNp linux-2.6.35.7/arch/x86/kernel/dumpstack.c linux-2.6.35.7/arch/x86/kernel/dumpstack.c
+--- linux-2.6.35.7/arch/x86/kernel/dumpstack.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/dumpstack.c 2010-09-17 20:12:09.000000000 -0400
+@@ -207,7 +207,7 @@ void dump_stack(void)
#endif
printk("Pid: %d, comm: %.20s %s %s %.*s\n",
@@ -10838,7 +10677,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack.c linux-2.6.32.24/arch/x86/
init_utsname()->release,
(int)strcspn(init_utsname()->version, " "),
init_utsname()->version);
-@@ -241,7 +241,7 @@ void __kprobes oops_end(unsigned long fl
+@@ -263,7 +263,7 @@ void __kprobes oops_end(unsigned long fl
panic("Fatal exception in interrupt");
if (panic_on_oops)
panic("Fatal exception");
@@ -10847,7 +10686,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack.c linux-2.6.32.24/arch/x86/
}
int __kprobes __die(const char *str, struct pt_regs *regs, long err)
-@@ -295,7 +295,7 @@ void die(const char *str, struct pt_regs
+@@ -290,7 +290,7 @@ int __kprobes __die(const char *str, str
+
+ show_registers(regs);
+ #ifdef CONFIG_X86_32
+- if (user_mode_vm(regs)) {
++ if (user_mode(regs)) {
+ sp = regs->sp;
+ ss = regs->ss & 0xffff;
+ } else {
+@@ -318,7 +318,7 @@ void die(const char *str, struct pt_regs
unsigned long flags = oops_begin();
int sig = SIGSEGV;
@@ -10856,21 +10704,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/dumpstack.c linux-2.6.32.24/arch/x86/
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.24/arch/x86/kernel/e820.c linux-2.6.32.24/arch/x86/kernel/e820.c
---- linux-2.6.32.24/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/e820.c 2010-10-23 19:59:19.000000000 -0400
-@@ -733,7 +733,7 @@ struct early_res {
- };
- static struct early_res early_res[MAX_EARLY_RES] __initdata = {
- { 0, PAGE_SIZE, "BIOS data page" }, /* BIOS data page */
-- {}
-+ { 0, 0, {0}, 0 }
- };
-
- static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.24/arch/x86/kernel/efi_32.c linux-2.6.32.24/arch/x86/kernel/efi_32.c
---- linux-2.6.32.24/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/efi_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/efi_32.c linux-2.6.35.7/arch/x86/kernel/efi_32.c
+--- linux-2.6.35.7/arch/x86/kernel/efi_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/efi_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -38,70 +38,38 @@
*/
@@ -10951,9 +10787,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/efi_32.c linux-2.6.32.24/arch/x86/ker
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.24/arch/x86/kernel/efi_stub_32.S linux-2.6.32.24/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.24/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/efi_stub_32.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S 2010-09-17 20:12:09.000000000 -0400
@@ -6,6 +6,7 @@
*/
@@ -11052,10 +10888,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/efi_stub_32.S linux-2.6.32.24/arch/x8
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/kernel/entry_32.S
---- linux-2.6.32.24/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/entry_32.S 2010-10-23 19:59:19.000000000 -0400
-@@ -191,7 +191,67 @@
+diff -urNp linux-2.6.35.7/arch/x86/kernel/entry_32.S linux-2.6.35.7/arch/x86/kernel/entry_32.S
+--- linux-2.6.35.7/arch/x86/kernel/entry_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/entry_32.S 2010-09-17 20:12:09.000000000 -0400
+@@ -192,7 +192,67 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -11124,7 +10960,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
cld
PUSH_GS
pushl %fs
-@@ -224,7 +284,7 @@
+@@ -225,7 +285,7 @@
pushl %ebx
CFI_ADJUST_CFA_OFFSET 4
CFI_REL_OFFSET ebx, 0
@@ -11133,7 +10969,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
movl %edx, %ds
movl %edx, %es
movl $(__KERNEL_PERCPU), %edx
-@@ -232,6 +292,15 @@
+@@ -233,6 +293,15 @@
SET_KERNEL_GS %edx
.endm
@@ -11149,7 +10985,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
.macro RESTORE_INT_REGS
popl %ebx
CFI_ADJUST_CFA_OFFSET -4
-@@ -352,7 +421,15 @@ check_userspace:
+@@ -357,7 +426,15 @@ check_userspace:
movb PT_CS(%esp), %al
andl $(X86_EFLAGS_VM | SEGMENT_RPL_MASK), %eax
cmpl $USER_RPL, %eax
@@ -11165,7 +11001,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
ENTRY(resume_userspace)
LOCKDEP_SYS_EXIT
-@@ -414,10 +491,9 @@ sysenter_past_esp:
+@@ -423,10 +500,9 @@ sysenter_past_esp:
/*CFI_REL_OFFSET cs, 0*/
/*
* Push current_thread_info()->sysenter_return to the stack.
@@ -11178,7 +11014,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
CFI_ADJUST_CFA_OFFSET 4
CFI_REL_OFFSET eip, 0
-@@ -430,9 +506,19 @@ sysenter_past_esp:
+@@ -439,9 +515,19 @@ sysenter_past_esp:
* Load the potential sixth argument from user stack.
* Careful about security.
*/
@@ -11198,7 +11034,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
movl %ebp,PT_EBP(%esp)
.section __ex_table,"a"
.align 4
-@@ -455,12 +541,23 @@ sysenter_do_call:
+@@ -464,12 +550,23 @@ sysenter_do_call:
testl $_TIF_ALLWORK_MASK, %ecx
jne sysexit_audit
sysenter_exit:
@@ -11222,7 +11058,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
PTGS_TO_GS
ENABLE_INTERRUPTS_SYSEXIT
-@@ -504,11 +601,17 @@ sysexit_audit:
+@@ -513,11 +610,17 @@ sysexit_audit:
CFI_ENDPROC
.pushsection .fixup,"ax"
@@ -11242,7 +11078,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
.popsection
PTGS_TO_GS_EX
ENDPROC(ia32_sysenter_target)
-@@ -538,6 +641,10 @@ syscall_exit:
+@@ -551,6 +654,10 @@ syscall_exit:
testl $_TIF_ALLWORK_MASK, %ecx # current->work
jne syscall_exit_work
@@ -11253,7 +11089,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
restore_all:
TRACE_IRQS_IRET
restore_all_notrace:
-@@ -602,7 +709,13 @@ ldt_ss:
+@@ -615,7 +722,13 @@ ldt_ss:
mov PT_OLDESP(%esp), %eax /* load userspace esp */
mov %dx, %ax /* eax: new kernel esp */
sub %eax, %edx /* offset (low word is 0) */
@@ -11268,7 +11104,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
shr $16, %edx
mov %dl, GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx) /* bits 16..23 */
mov %dh, GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx) /* bits 24..31 */
-@@ -642,25 +755,19 @@ work_resched:
+@@ -655,25 +768,19 @@ work_resched:
work_notifysig: # deal with pending signals and
# notify-resume requests
@@ -11297,7 +11133,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
#endif
xorl %edx, %edx
call do_notify_resume
-@@ -695,6 +802,10 @@ END(syscall_exit_work)
+@@ -708,6 +815,10 @@ END(syscall_exit_work)
RING0_INT_FRAME # can't unwind into user space anyway
syscall_fault:
@@ -11308,7 +11144,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
GET_THREAD_INFO(%ebp)
movl $-EFAULT,PT_EAX(%esp)
jmp resume_userspace
-@@ -735,7 +846,13 @@ PTREGSCALL(vm86old)
+@@ -791,7 +902,13 @@ ptregs_clone:
* normal stack and adjusts ESP with the matching offset.
*/
/* fixup the stack */
@@ -11323,15 +11159,15 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
mov GDT_ENTRY_ESPFIX_SS * 8 + 4(%ebx), %al /* bits 16..23 */
mov GDT_ENTRY_ESPFIX_SS * 8 + 7(%ebx), %ah /* bits 24..31 */
shl $16, %eax
-@@ -1198,7 +1315,6 @@ return_to_handler:
- ret
+@@ -1273,7 +1390,6 @@ return_to_handler:
+ jmp *%ecx
#endif
-.section .rodata,"a"
#include "syscall_table_32.S"
syscall_table_size=(.-sys_call_table)
-@@ -1255,9 +1371,12 @@ error_code:
+@@ -1330,9 +1446,12 @@ error_code:
movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart
REG_TO_PTGS %ecx
SET_KERNEL_GS %ecx
@@ -11345,7 +11181,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
TRACE_IRQS_OFF
movl %esp,%eax # pt_regs pointer
call *%edi
-@@ -1351,6 +1470,9 @@ nmi_stack_correct:
+@@ -1426,6 +1545,9 @@ nmi_stack_correct:
xorl %edx,%edx # zero error code
movl %esp,%eax # pt_regs pointer
call do_nmi
@@ -11355,7 +11191,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
jmp restore_all_notrace
CFI_ENDPROC
-@@ -1391,6 +1513,9 @@ nmi_espfix_stack:
+@@ -1466,6 +1588,9 @@ nmi_espfix_stack:
FIXUP_ESPFIX_STACK # %eax == %esp
xorl %edx,%edx # zero error code
call do_nmi
@@ -11365,9 +11201,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_32.S linux-2.6.32.24/arch/x86/k
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/kernel/entry_64.S
---- linux-2.6.32.24/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/entry_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/entry_64.S linux-2.6.35.7/arch/x86/kernel/entry_64.S
+--- linux-2.6.35.7/arch/x86/kernel/entry_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/entry_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -53,6 +53,7 @@
#include <asm/paravirt.h>
#include <asm/ftrace.h>
@@ -11634,7 +11470,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
call \func
.endm
-@@ -822,7 +1026,7 @@ ret_from_intr:
+@@ -826,7 +1030,7 @@ ret_from_intr:
CFI_ADJUST_CFA_OFFSET -8
exit_intr:
GET_THREAD_INFO(%rcx)
@@ -11643,7 +11479,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
je retint_kernel
/* Interrupt came from user space */
-@@ -844,12 +1048,18 @@ retint_swapgs: /* return to user-space
+@@ -848,12 +1052,18 @@ retint_swapgs: /* return to user-space
* The iretq could re-enable interrupts:
*/
DISABLE_INTERRUPTS(CLBR_ANY)
@@ -11662,7 +11498,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
/*
* The iretq could re-enable interrupts:
*/
-@@ -1032,6 +1242,16 @@ ENTRY(\sym)
+@@ -1040,6 +1250,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET 15*8
call error_entry
DEFAULT_FRAME 0
@@ -11679,7 +11515,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
call \do_sym
-@@ -1049,6 +1269,16 @@ ENTRY(\sym)
+@@ -1057,6 +1277,16 @@ ENTRY(\sym)
subq $15*8, %rsp
call save_paranoid
TRACE_IRQS_OFF
@@ -11696,7 +11532,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
call \do_sym
-@@ -1066,9 +1296,24 @@ ENTRY(\sym)
+@@ -1074,9 +1304,24 @@ ENTRY(\sym)
subq $15*8, %rsp
call save_paranoid
TRACE_IRQS_OFF
@@ -11712,17 +11548,17 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
+#endif
movq %rsp,%rdi /* pt_regs pointer */
xorl %esi,%esi /* no error code */
-- PER_CPU(init_tss, %rbp)
+- PER_CPU(init_tss, %r12)
+#ifdef CONFIG_SMP
-+ imul $TSS_size, PER_CPU_VAR(cpu_number), %ebp
-+ lea init_tss(%rbp), %rbp
++ imul $TSS_size, PER_CPU_VAR(cpu_number), %r12d
++ lea init_tss(%r12), %r12
+#else
-+ lea init_tss(%rip), %rbp
++ lea init_tss(%rip), %r12
+#endif
- subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
+ subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%r12)
call \do_sym
- addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-@@ -1085,6 +1330,16 @@ ENTRY(\sym)
+ addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%r12)
+@@ -1093,6 +1338,16 @@ ENTRY(\sym)
CFI_ADJUST_CFA_OFFSET 15*8
call error_entry
DEFAULT_FRAME 0
@@ -11739,7 +11575,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
movq ORIG_RAX(%rsp),%rsi /* get error code */
movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
-@@ -1104,6 +1359,16 @@ ENTRY(\sym)
+@@ -1112,6 +1367,16 @@ ENTRY(\sym)
call save_paranoid
DEFAULT_FRAME 0
TRACE_IRQS_OFF
@@ -11756,7 +11592,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
movq %rsp,%rdi /* pt_regs pointer */
movq ORIG_RAX(%rsp),%rsi /* get error code */
movq $-1,ORIG_RAX(%rsp) /* no syscall to restart */
-@@ -1405,14 +1670,27 @@ ENTRY(paranoid_exit)
+@@ -1370,14 +1635,27 @@ ENTRY(paranoid_exit)
TRACE_IRQS_OFF
testl %ebx,%ebx /* swapgs needed? */
jnz paranoid_restore
@@ -11785,7 +11621,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
TRACE_IRQS_IRETQ 0
RESTORE_ALL 8
jmp irq_return
-@@ -1470,7 +1748,7 @@ ENTRY(error_entry)
+@@ -1435,7 +1713,7 @@ ENTRY(error_entry)
movq_cfi r14, R14+8
movq_cfi r15, R15+8
xorl %ebx,%ebx
@@ -11794,7 +11630,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
je error_kernelspace
error_swapgs:
SWAPGS
-@@ -1529,6 +1807,16 @@ ENTRY(nmi)
+@@ -1499,6 +1777,16 @@ ENTRY(nmi)
CFI_ADJUST_CFA_OFFSET 15*8
call save_paranoid
DEFAULT_FRAME 0
@@ -11811,7 +11647,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
/* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */
movq %rsp,%rdi
movq $-1,%rsi
-@@ -1539,11 +1827,12 @@ ENTRY(nmi)
+@@ -1509,11 +1797,12 @@ ENTRY(nmi)
DISABLE_INTERRUPTS(CLBR_NONE)
testl %ebx,%ebx /* swapgs needed? */
jnz nmi_restore
@@ -11825,11 +11661,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/entry_64.S linux-2.6.32.24/arch/x86/k
RESTORE_ALL 8
jmp irq_return
nmi_userspace:
-diff -urNp linux-2.6.32.24/arch/x86/kernel/ftrace.c linux-2.6.32.24/arch/x86/kernel/ftrace.c
---- linux-2.6.32.24/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/ftrace.c 2010-10-23 19:59:19.000000000 -0400
-@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
- {
+diff -urNp linux-2.6.35.7/arch/x86/kernel/ftrace.c linux-2.6.35.7/arch/x86/kernel/ftrace.c
+--- linux-2.6.35.7/arch/x86/kernel/ftrace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/ftrace.c 2010-09-17 20:12:09.000000000 -0400
+@@ -174,7 +174,9 @@ void ftrace_nmi_enter(void)
+
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
smp_rmb();
+ pax_open_kernel();
@@ -11838,7 +11674,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ftrace.c linux-2.6.32.24/arch/x86/ker
atomic_inc(&nmi_update_count);
}
/* Must have previous changes seen before executions */
-@@ -215,7 +217,7 @@ do_ftrace_mod_code(unsigned long ip, voi
+@@ -260,7 +262,7 @@ do_ftrace_mod_code(unsigned long ip, voi
@@ -11847,7 +11683,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ftrace.c linux-2.6.32.24/arch/x86/ker
static unsigned char *ftrace_nop_replace(void)
{
-@@ -228,6 +230,8 @@ ftrace_modify_code(unsigned long ip, uns
+@@ -273,6 +275,8 @@ ftrace_modify_code(unsigned long ip, uns
{
unsigned char replaced[MCOUNT_INSN_SIZE];
@@ -11856,7 +11692,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ftrace.c linux-2.6.32.24/arch/x86/ker
/*
* Note: Due to modules and __init, code can
* disappear and change, we need to protect against faulting
-@@ -284,7 +288,7 @@ int ftrace_update_ftrace_func(ftrace_fun
+@@ -329,7 +333,7 @@ int ftrace_update_ftrace_func(ftrace_fun
unsigned char old[MCOUNT_INSN_SIZE], *new;
int ret;
@@ -11865,26 +11701,26 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ftrace.c linux-2.6.32.24/arch/x86/ker
new = ftrace_call_replace(ip, (unsigned long)func);
ret = ftrace_modify_code(ip, old, new);
-@@ -337,15 +341,15 @@ int __init ftrace_dyn_arch_init(void *da
+@@ -382,15 +386,15 @@ int __init ftrace_dyn_arch_init(void *da
switch (faulted) {
case 0:
- pr_info("ftrace: converting mcount calls to 0f 1f 44 00 00\n");
+ pr_info("converting mcount calls to 0f 1f 44 00 00\n");
- memcpy(ftrace_nop, ftrace_test_p6nop, MCOUNT_INSN_SIZE);
+ memcpy(ftrace_nop, ktla_ktva(ftrace_test_p6nop), MCOUNT_INSN_SIZE);
break;
case 1:
- pr_info("ftrace: converting mcount calls to 66 66 66 66 90\n");
+ pr_info("converting mcount calls to 66 66 66 66 90\n");
- memcpy(ftrace_nop, ftrace_test_nop5, MCOUNT_INSN_SIZE);
+ memcpy(ftrace_nop, ktla_ktva(ftrace_test_nop5), MCOUNT_INSN_SIZE);
break;
case 2:
- pr_info("ftrace: converting mcount calls to jmp . + 5\n");
+ pr_info("converting mcount calls to jmp . + 5\n");
- memcpy(ftrace_nop, ftrace_test_jmp, MCOUNT_INSN_SIZE);
+ memcpy(ftrace_nop, ktla_ktva(ftrace_test_jmp), MCOUNT_INSN_SIZE);
break;
}
-@@ -366,6 +370,8 @@ static int ftrace_mod_jmp(unsigned long
+@@ -411,6 +415,8 @@ static int ftrace_mod_jmp(unsigned long
{
unsigned char code[MCOUNT_INSN_SIZE];
@@ -11893,10 +11729,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ftrace.c linux-2.6.32.24/arch/x86/ker
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/head32.c linux-2.6.32.24/arch/x86/kernel/head32.c
---- linux-2.6.32.24/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/head32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -16,6 +16,7 @@
+diff -urNp linux-2.6.35.7/arch/x86/kernel/head32.c linux-2.6.35.7/arch/x86/kernel/head32.c
+--- linux-2.6.35.7/arch/x86/kernel/head32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/head32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -17,6 +17,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
#include <asm/bios_ebda.h>
@@ -11904,24 +11740,19 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head32.c linux-2.6.32.24/arch/x86/ker
static void __init i386_default_early_setup(void)
{
-@@ -31,7 +32,7 @@ void __init i386_start_kernel(void)
- {
- reserve_trampoline_memory();
+@@ -40,7 +41,7 @@ void __init i386_start_kernel(void)
+ "EX TRAMPOLINE");
+ #endif
- reserve_early(__pa_symbol(&_text), __pa_symbol(&__bss_stop), "TEXT DATA BSS");
+ reserve_early(LOAD_PHYSICAL_ADDR, __pa_symbol(&__bss_stop), "TEXT DATA BSS");
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/kernel/head_32.S
---- linux-2.6.32.24/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/head_32.S 2010-10-23 19:59:19.000000000 -0400
-@@ -19,10 +19,17 @@
- #include <asm/setup.h>
- #include <asm/processor-flags.h>
- #include <asm/percpu.h>
-+#include <asm/msr-index.h>
-
+diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kernel/head_32.S
+--- linux-2.6.35.7/arch/x86/kernel/head_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/head_32.S 2010-09-17 20:12:09.000000000 -0400
+@@ -25,6 +25,12 @@
/* Physical address */
#define pa(X) ((X) - __PAGE_OFFSET)
@@ -11934,7 +11765,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
/*
* References to members of the new_cpu_data structure.
*/
-@@ -52,11 +59,7 @@
+@@ -54,11 +60,7 @@
* and small than max_low_pfn, otherwise will waste some page table entries
*/
@@ -11947,7 +11778,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
/* Enough space to fit pagetables for the low memory linear map */
MAPPING_BEYOND_END = \
-@@ -73,6 +76,12 @@ INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_P
+@@ -75,6 +77,12 @@ INIT_MAP_SIZE = PAGE_TABLE_SIZE(KERNEL_P
RESERVE_BRK(pagetables, INIT_MAP_SIZE)
/*
@@ -11960,7 +11791,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
* 32-bit kernel entrypoint; only used by the boot CPU. On entry,
* %esi points to the real-mode code as a 32-bit pointer.
* CS and DS must be 4 GB flat segments, but we don't depend on
-@@ -80,6 +89,13 @@ RESERVE_BRK(pagetables, INIT_MAP_SIZE)
+@@ -82,6 +90,13 @@ RESERVE_BRK(pagetables, INIT_MAP_SIZE)
* can.
*/
__HEAD
@@ -11974,7 +11805,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
ENTRY(startup_32)
/* test KEEP_SEGMENTS flag to see if the bootloader is asking
us to not reload segments */
-@@ -97,6 +113,55 @@ ENTRY(startup_32)
+@@ -99,6 +114,55 @@ ENTRY(startup_32)
movl %eax,%gs
2:
@@ -12030,7 +11861,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
/*
* Clear BSS first so that there are no surprises...
*/
-@@ -140,9 +205,7 @@ ENTRY(startup_32)
+@@ -142,9 +206,7 @@ ENTRY(startup_32)
cmpl $num_subarch_entries, %eax
jae bad_subarch
@@ -12041,7 +11872,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
bad_subarch:
WEAK(lguest_entry)
-@@ -154,10 +217,10 @@ WEAK(xen_entry)
+@@ -156,10 +218,10 @@ WEAK(xen_entry)
__INITDATA
subarch_entries:
@@ -12056,7 +11887,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
num_subarch_entries = (. - subarch_entries) / 4
.previous
#endif /* CONFIG_PARAVIRT */
-@@ -218,8 +281,11 @@ default_entry:
+@@ -220,8 +282,11 @@ default_entry:
movl %eax, pa(max_pfn_mapped)
/* Do early initialization of the fixmap area */
@@ -12070,7 +11901,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
#else /* Not PAE */
page_pde_offset = (__PAGE_OFFSET >> 20);
-@@ -249,8 +315,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20);
+@@ -251,8 +316,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20);
movl %eax, pa(max_pfn_mapped)
/* Do early initialization of the fixmap area */
@@ -12084,34 +11915,25 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
#endif
jmp 3f
/*
-@@ -297,6 +366,7 @@ ENTRY(startup_32_smp)
+@@ -299,6 +367,7 @@ ENTRY(startup_32_smp)
orl %edx,%eax
movl %eax,%cr4
+#ifdef CONFIG_X86_PAE
- btl $5, %eax # check if PAE is enabled
- jnc 6f
+ testb $X86_CR4_PAE, %al # check if PAE is enabled
+ jz 6f
-@@ -312,13 +382,17 @@ ENTRY(startup_32_smp)
- jnc 6f
-
- /* Setup EFER (Extended Feature Enable Register) */
-- movl $0xc0000080, %ecx
-+ movl $MSR_EFER, %ecx
- rdmsr
-
- btsl $11, %eax
+@@ -323,6 +392,9 @@ ENTRY(startup_32_smp)
/* Make changes effective */
wrmsr
+ btsl $_PAGE_BIT_NX-32,pa(__supported_pte_mask+4)
-+ movl $1,pa(nx_enabled)
+#endif
+
6:
/*
-@@ -344,9 +418,7 @@ ENTRY(startup_32_smp)
+@@ -348,9 +420,7 @@ ENTRY(startup_32_smp)
#ifdef CONFIG_SMP
cmpb $0, ready
@@ -12122,7 +11944,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
#endif /* CONFIG_SMP */
/*
-@@ -424,7 +496,7 @@ is386: movl $2,%ecx # set MP
+@@ -428,7 +498,7 @@ is386: movl $2,%ecx # set MP
1: movl $(__KERNEL_DS),%eax # reload all the segment registers
movl %eax,%ss # after changing gdt.
@@ -12131,20 +11953,20 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
movl %eax,%ds
movl %eax,%es
-@@ -438,8 +510,11 @@ is386: movl $2,%ecx # set MP
+@@ -442,8 +512,11 @@ is386: movl $2,%ecx # set MP
*/
cmpb $0,ready
jne 1f
-- movl $per_cpu__gdt_page,%eax
+- movl $gdt_page,%eax
+ movl $cpu_gdt_table,%eax
- movl $per_cpu__stack_canary,%ecx
+ movl $stack_canary,%ecx
+#ifdef CONFIG_SMP
+ addl $__per_cpu_load,%ecx
+#endif
movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax)
shrl $16, %ecx
movb %cl, 8 * GDT_ENTRY_STACK_CANARY + 4(%eax)
-@@ -457,10 +532,6 @@ is386: movl $2,%ecx # set MP
+@@ -461,10 +534,6 @@ is386: movl $2,%ecx # set MP
#ifdef CONFIG_SMP
movb ready, %cl
movb $1, ready
@@ -12155,7 +11977,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
#endif /* CONFIG_SMP */
jmp *(initial_code)
-@@ -546,22 +617,22 @@ early_page_fault:
+@@ -550,22 +619,22 @@ early_page_fault:
jmp early_fault
early_fault:
@@ -12183,7 +12005,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
hlt_loop:
hlt
jmp hlt_loop
-@@ -569,8 +640,11 @@ hlt_loop:
+@@ -573,8 +642,11 @@ hlt_loop:
/* This is the default interrupt "handler" :-) */
ALIGN
ignore_int:
@@ -12196,7 +12018,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
pushl %eax
pushl %ecx
pushl %edx
-@@ -579,9 +653,6 @@ ignore_int:
+@@ -583,9 +655,6 @@ ignore_int:
movl $(__KERNEL_DS),%eax
movl %eax,%ds
movl %eax,%es
@@ -12206,7 +12028,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
pushl 16(%esp)
pushl 24(%esp)
pushl 32(%esp)
-@@ -608,27 +679,38 @@ ENTRY(initial_code)
+@@ -612,27 +681,38 @@ ENTRY(initial_code)
/*
* BSS section
*/
@@ -12250,7 +12072,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
ENTRY(swapper_pg_dir)
.long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */
# if KPMDS == 3
-@@ -647,15 +729,24 @@ ENTRY(swapper_pg_dir)
+@@ -651,15 +731,24 @@ ENTRY(swapper_pg_dir)
# error "Kernel PMDs should be 1, 2 or 3"
# endif
.align PAGE_SIZE_asm /* needs to be page-sized too */
@@ -12276,7 +12098,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
early_recursion_flag:
.long 0
-@@ -691,7 +782,7 @@ fault_msg:
+@@ -695,7 +784,7 @@ fault_msg:
.word 0 # 32 bit align gdt_desc.address
boot_gdt_descr:
.word __BOOT_DS+7
@@ -12285,16 +12107,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
.word 0 # 32-bit align idt_desc.address
idt_descr:
-@@ -702,7 +793,7 @@ idt_descr:
+@@ -706,7 +795,7 @@ idt_descr:
.word 0 # 32 bit align gdt_desc.address
ENTRY(early_gdt_descr)
.word GDT_ENTRIES*8-1
-- .long per_cpu__gdt_page /* Overwritten for secondary CPUs */
+- .long gdt_page /* Overwritten for secondary CPUs */
+ .long cpu_gdt_table /* Overwritten for secondary CPUs */
/*
* The boot_gdt must mirror the equivalent in setup.S and is
-@@ -711,5 +802,65 @@ ENTRY(early_gdt_descr)
+@@ -715,5 +804,65 @@ ENTRY(early_gdt_descr)
.align L1_CACHE_BYTES
ENTRY(boot_gdt)
.fill GDT_ENTRY_BOOT_CS,8,0
@@ -12362,9 +12184,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_32.S linux-2.6.32.24/arch/x86/ke
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/kernel/head_64.S
---- linux-2.6.32.24/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/head_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/head_64.S linux-2.6.35.7/arch/x86/kernel/head_64.S
+--- linux-2.6.35.7/arch/x86/kernel/head_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/head_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -19,6 +19,7 @@
#include <asm/cache.h>
#include <asm/processor-flags.h>
@@ -12441,7 +12263,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
movq %rax, %cr4
/* Setup early boot stage 4 level pagetables. */
-@@ -184,9 +176,13 @@ ENTRY(secondary_startup_64)
+@@ -184,9 +176,14 @@ ENTRY(secondary_startup_64)
movl $MSR_EFER, %ecx
rdmsr
btsl $_EFER_SCE, %eax /* Enable System Call */
@@ -12453,20 +12275,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
+ btsq $_PAGE_BIT_NX, 8*L4_PAGE_OFFSET(%rdi)
+ btsq $_PAGE_BIT_NX, 8*L4_VMALLOC_START(%rdi)
+ btsq $_PAGE_BIT_NX, 8*L4_VMEMMAP_START(%rdi)
++ btsq $_PAGE_BIT_NX, __supported_pte_mask(%rip)
1: wrmsr /* Make changes effective */
/* Setup cr0 */
-@@ -262,16 +258,16 @@ ENTRY(secondary_startup_64)
- .quad x86_64_start_kernel
- ENTRY(initial_gs)
- .quad INIT_PER_CPU_VAR(irq_stack_union)
-- __FINITDATA
-
- ENTRY(stack_start)
- .quad init_thread_union+THREAD_SIZE-8
- .word 0
-+ __FINITDATA
-
+@@ -271,7 +268,7 @@ ENTRY(secondary_startup_64)
bad_address:
jmp bad_address
@@ -12475,7 +12288,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
#ifdef CONFIG_EARLY_PRINTK
.globl early_idt_handlers
early_idt_handlers:
-@@ -316,18 +312,23 @@ ENTRY(early_idt_handler)
+@@ -316,18 +313,23 @@ ENTRY(early_idt_handler)
#endif /* EARLY_PRINTK */
1: hlt
jmp 1b
@@ -12500,7 +12313,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
#define NEXT_PAGE(name) \
.balign PAGE_SIZE; \
ENTRY(name)
-@@ -350,13 +351,36 @@ NEXT_PAGE(init_level4_pgt)
+@@ -351,13 +353,36 @@ NEXT_PAGE(init_level4_pgt)
.quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
.org init_level4_pgt + L4_PAGE_OFFSET*8, 0
.quad level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
@@ -12537,7 +12350,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
NEXT_PAGE(level3_kernel_pgt)
.fill L3_START_KERNEL,8,0
-@@ -364,20 +388,23 @@ NEXT_PAGE(level3_kernel_pgt)
+@@ -365,20 +390,23 @@ NEXT_PAGE(level3_kernel_pgt)
.quad level2_kernel_pgt - __START_KERNEL_map + _KERNPG_TABLE
.quad level2_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE
@@ -12569,7 +12382,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
NEXT_PAGE(level2_kernel_pgt)
/*
-@@ -390,33 +417,55 @@ NEXT_PAGE(level2_kernel_pgt)
+@@ -391,33 +419,55 @@ NEXT_PAGE(level2_kernel_pgt)
* If you want to increase this then increase MODULES_VADDR
* too.)
*/
@@ -12635,9 +12448,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/head_64.S linux-2.6.32.24/arch/x86/ke
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.24/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.24/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.24/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/i386_ksyms_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -12659,9 +12472,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.24/arch/
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.24/arch/x86/kernel/init_task.c linux-2.6.32.24/arch/x86/kernel/init_task.c
---- linux-2.6.32.24/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/init_task.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/init_task.c linux-2.6.35.7/arch/x86/kernel/init_task.c
+--- linux-2.6.35.7/arch/x86/kernel/init_task.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/init_task.c 2010-09-17 20:12:09.000000000 -0400
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12670,9 +12483,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/init_task.c linux-2.6.32.24/arch/x86/
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/ioport.c linux-2.6.32.24/arch/x86/kernel/ioport.c
---- linux-2.6.32.24/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/ioport.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/ioport.c linux-2.6.35.7/arch/x86/kernel/ioport.c
+--- linux-2.6.35.7/arch/x86/kernel/ioport.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/ioport.c 2010-09-17 20:12:37.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -12703,7 +12516,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ioport.c linux-2.6.32.24/arch/x86/ker
set_bitmap(t->io_bitmap_ptr, from, num, !turn_on);
-@@ -111,6 +118,12 @@ static int do_iopl(unsigned int level, s
+@@ -112,6 +119,12 @@ long sys_iopl(unsigned int level, struct
return -EINVAL;
/* Trying to gain more privileges? */
if (level > old) {
@@ -12716,9 +12529,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ioport.c linux-2.6.32.24/arch/x86/ker
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/irq_32.c linux-2.6.32.24/arch/x86/kernel/irq_32.c
---- linux-2.6.32.24/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/irq_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/irq_32.c linux-2.6.35.7/arch/x86/kernel/irq_32.c
+--- linux-2.6.35.7/arch/x86/kernel/irq_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/irq_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -12737,11 +12550,20 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/irq_32.c linux-2.6.32.24/arch/x86/ker
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.24/arch/x86/kernel/kgdb.c linux-2.6.32.24/arch/x86/kernel/kgdb.c
---- linux-2.6.32.24/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/kgdb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
- return instruction_pointer(regs);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/kgdb.c linux-2.6.35.7/arch/x86/kernel/kgdb.c
+--- linux-2.6.35.7/arch/x86/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -77,7 +77,7 @@ void pt_regs_to_gdb_regs(unsigned long *
+ gdb_regs[GDB_CS] = regs->cs;
+ gdb_regs[GDB_FS] = 0xFFFF;
+ gdb_regs[GDB_GS] = 0xFFFF;
+- if (user_mode_vm(regs)) {
++ if (user_mode(regs)) {
+ gdb_regs[GDB_SS] = regs->ss;
+ gdb_regs[GDB_SP] = regs->sp;
+ } else {
+@@ -720,7 +720,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
+ regs->ip = ip;
}
-struct kgdb_arch arch_kgdb_ops = {
@@ -12749,44 +12571,46 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/kgdb.c linux-2.6.32.24/arch/x86/kerne
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/kprobes.c linux-2.6.32.24/arch/x86/kernel/kprobes.c
---- linux-2.6.32.24/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/kprobes.c 2010-10-23 19:59:19.000000000 -0400
-@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
- char op;
+diff -urNp linux-2.6.35.7/arch/x86/kernel/kprobes.c linux-2.6.35.7/arch/x86/kernel/kprobes.c
+--- linux-2.6.35.7/arch/x86/kernel/kprobes.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/kprobes.c 2010-09-17 20:12:09.000000000 -0400
+@@ -114,9 +114,12 @@ static void __kprobes __synthesize_relat
s32 raddr;
- } __attribute__((packed)) * jop;
-- jop = (struct __arch_jmp_op *)from;
-+
-+ jop = (struct __arch_jmp_op *)(ktla_ktva(from));
+ } __attribute__((packed)) *insn;
+
+- insn = (struct __arch_relative_insn *)from;
++ insn = (struct __arch_relative_insn *)(ktla_ktva(from));
+
+ pax_open_kernel();
- jop->raddr = (s32)((long)(to) - ((long)(from) + 5));
- jop->op = RELATIVEJUMP_INSTRUCTION;
+ insn->raddr = (s32)((long)(to) - ((long)(from) + 5));
+ insn->op = op;
+ pax_close_kernel();
}
- /*
-@@ -337,7 +341,9 @@ static void __kprobes fix_riprel(struct
- disp = (u8 *) p->addr + *((s32 *) insn) -
- (u8 *) p->ainsn.insn;
- BUG_ON((s64) (s32) disp != disp); /* Sanity check. */
-+ pax_open_kernel();
- *(s32 *)insn = (s32) disp;
-+ pax_close_kernel();
+ /* Insert a jump instruction at address 'from', which jumps to address 'to'.*/
+@@ -315,7 +318,9 @@ static int __kprobes __copy_instruction(
}
}
- #endif
-@@ -345,16 +351,18 @@ static void __kprobes fix_riprel(struct
-
- static void __kprobes arch_copy_kprobe(struct kprobe *p)
- {
-- memcpy(p->ainsn.insn, p->addr, MAX_INSN_SIZE * sizeof(kprobe_opcode_t));
+ insn_get_length(&insn);
+ pax_open_kernel();
-+ memcpy(p->ainsn.insn, ktla_ktva(p->addr), MAX_INSN_SIZE * sizeof(kprobe_opcode_t));
+ memcpy(dest, insn.kaddr, insn.length);
+ pax_close_kernel();
- fix_riprel(p);
+ #ifdef CONFIG_X86_64
+ if (insn_rip_relative(&insn)) {
+@@ -339,7 +344,9 @@ static int __kprobes __copy_instruction(
+ (u8 *) dest;
+ BUG_ON((s64) (s32) newdisp != newdisp); /* Sanity check. */
+ disp = (u8 *) dest + insn_offset_displacement(&insn);
++ pax_open_kernel();
+ *(s32 *) disp = (s32) newdisp;
++ pax_close_kernel();
+ }
+ #endif
+ return insn.length;
+@@ -353,12 +360,12 @@ static void __kprobes arch_copy_kprobe(s
+ */
+ __copy_instruction(p->ainsn.insn, p->addr, 0);
- if (can_boost(p->addr))
+ if (can_boost(ktla_ktva(p->addr)))
@@ -12799,7 +12623,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/kprobes.c linux-2.6.32.24/arch/x86/ke
}
int __kprobes arch_prepare_kprobe(struct kprobe *p)
-@@ -432,7 +440,7 @@ static void __kprobes prepare_singlestep
+@@ -475,7 +482,7 @@ static void __kprobes setup_singlestep(s
+ * nor set current_kprobe, because it doesn't use single
+ * stepping.
+ */
+- regs->ip = (unsigned long)p->ainsn.insn;
++ regs->ip = ktva_ktla((unsigned long)p->ainsn.insn);
+ preempt_enable_no_resched();
+ return;
+ }
+@@ -494,7 +501,7 @@ static void __kprobes setup_singlestep(s
if (p->opcode == BREAKPOINT_INSTRUCTION)
regs->ip = (unsigned long)p->addr;
else
@@ -12807,26 +12640,17 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/kprobes.c linux-2.6.32.24/arch/x86/ke
+ regs->ip = ktva_ktla((unsigned long)p->ainsn.insn);
}
- void __kprobes arch_prepare_kretprobe(struct kretprobe_instance *ri,
-@@ -453,7 +461,7 @@ static void __kprobes setup_singlestep(s
- if (p->ainsn.boostable == 1 && !p->post_handler) {
- /* Boost up -- we can execute copied instructions directly */
- reset_current_kprobe();
-- regs->ip = (unsigned long)p->ainsn.insn;
-+ regs->ip = ktva_ktla((unsigned long)p->ainsn.insn);
- preempt_enable_no_resched();
- return;
- }
-@@ -523,7 +531,7 @@ static int __kprobes kprobe_handler(stru
- struct kprobe_ctlblk *kcb;
-
- addr = (kprobe_opcode_t *)(regs->ip - sizeof(kprobe_opcode_t));
-- if (*addr != BREAKPOINT_INSTRUCTION) {
-+ if (*(kprobe_opcode_t *)ktla_ktva((unsigned long)addr) != BREAKPOINT_INSTRUCTION) {
+ /*
+@@ -573,7 +580,7 @@ static int __kprobes kprobe_handler(stru
+ setup_singlestep(p, regs, kcb, 0);
+ return 1;
+ }
+- } else if (*addr != BREAKPOINT_INSTRUCTION) {
++ } else if (*(kprobe_opcode_t *)ktla_ktva((unsigned long)addr) != BREAKPOINT_INSTRUCTION) {
/*
* The breakpoint instruction was removed right
* after we hit it. Another cpu has removed
-@@ -775,7 +783,7 @@ static void __kprobes resume_execution(s
+@@ -799,7 +806,7 @@ static void __kprobes resume_execution(s
struct pt_regs *regs, struct kprobe_ctlblk *kcb)
{
unsigned long *tos = stack_addr(regs);
@@ -12835,7 +12659,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/kprobes.c linux-2.6.32.24/arch/x86/ke
unsigned long orig_ip = (unsigned long)p->addr;
kprobe_opcode_t *insn = p->ainsn.insn;
-@@ -958,7 +966,7 @@ int __kprobes kprobe_exceptions_notify(s
+@@ -982,7 +989,7 @@ int __kprobes kprobe_exceptions_notify(s
struct die_args *args = data;
int ret = NOTIFY_DONE;
@@ -12844,10 +12668,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/kprobes.c linux-2.6.32.24/arch/x86/ke
return ret;
switch (val) {
-diff -urNp linux-2.6.32.24/arch/x86/kernel/ldt.c linux-2.6.32.24/arch/x86/kernel/ldt.c
---- linux-2.6.32.24/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/ldt.c 2010-10-23 19:59:24.000000000 -0400
-@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
+diff -urNp linux-2.6.35.7/arch/x86/kernel/ldt.c linux-2.6.35.7/arch/x86/kernel/ldt.c
+--- linux-2.6.35.7/arch/x86/kernel/ldt.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/ldt.c 2010-10-11 22:41:44.000000000 -0400
+@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
preempt_disable();
@@ -12863,7 +12687,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ldt.c linux-2.6.32.24/arch/x86/kernel
#endif
}
if (oldsize) {
-@@ -94,7 +94,7 @@ static inline int copy_ldt(mm_context_t
+@@ -95,7 +95,7 @@ static inline int copy_ldt(mm_context_t
return err;
for (i = 0; i < old->size; i++)
@@ -12872,7 +12696,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ldt.c linux-2.6.32.24/arch/x86/kernel
return 0;
}
-@@ -115,6 +115,24 @@ int init_new_context(struct task_struct
+@@ -116,6 +116,24 @@ int init_new_context(struct task_struct
retval = copy_ldt(&mm->context, &old_mm->context);
mutex_unlock(&old_mm->context.lock);
}
@@ -12897,7 +12721,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ldt.c linux-2.6.32.24/arch/x86/kernel
return retval;
}
-@@ -229,6 +247,13 @@ static int write_ldt(void __user *ptr, u
+@@ -230,6 +248,13 @@ static int write_ldt(void __user *ptr, u
}
}
@@ -12911,19 +12735,19 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ldt.c linux-2.6.32.24/arch/x86/kernel
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.24/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.24/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/machine_kexec_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -26,7 +26,7 @@
- #include <asm/system.h>
+diff -urNp linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -27,7 +27,7 @@
#include <asm/cacheflush.h>
+ #include <asm/debugreg.h>
-static void set_idt(void *newidt, __u16 limit)
+static void set_idt(struct desc_struct *newidt, __u16 limit)
{
struct desc_ptr curidt;
-@@ -38,7 +38,7 @@ static void set_idt(void *newidt, __u16
+@@ -39,7 +39,7 @@ static void set_idt(void *newidt, __u16
}
@@ -12941,10 +12765,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.24/ar
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_amd.c linux-2.6.32.24/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.24/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/microcode_amd.c 2010-10-23 19:59:19.000000000 -0400
-@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
+diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_amd.c linux-2.6.35.7/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.35.7/arch/x86/kernel/microcode_amd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/microcode_amd.c 2010-09-17 20:12:09.000000000 -0400
+@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -12953,7 +12777,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_amd.c linux-2.6.32.24/arch/
.request_microcode_user = request_microcode_user,
.request_microcode_fw = request_microcode_fw,
.collect_cpu_info = collect_cpu_info_amd,
-@@ -354,7 +354,7 @@ static struct microcode_ops microcode_am
+@@ -339,7 +339,7 @@ static struct microcode_ops microcode_am
.microcode_fini_cpu = microcode_fini_cpu_amd,
};
@@ -12962,10 +12786,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_amd.c linux-2.6.32.24/arch/
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_core.c linux-2.6.32.24/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.24/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/microcode_core.c 2010-10-23 19:59:19.000000000 -0400
-@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
+diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_core.c linux-2.6.35.7/arch/x86/kernel/microcode_core.c
+--- linux-2.6.35.7/arch/x86/kernel/microcode_core.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/microcode_core.c 2010-09-17 20:12:09.000000000 -0400
+@@ -92,7 +92,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -12974,10 +12798,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_core.c linux-2.6.32.24/arch
/*
* Synchronization.
-diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_intel.c linux-2.6.32.24/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.24/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/microcode_intel.c 2010-10-23 19:59:19.000000000 -0400
-@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
+diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_intel.c linux-2.6.35.7/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.35.7/arch/x86/kernel/microcode_intel.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/microcode_intel.c 2010-09-17 20:12:09.000000000 -0400
+@@ -446,13 +446,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
{
@@ -12993,7 +12817,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_intel.c linux-2.6.32.24/arc
}
static void microcode_fini_cpu(int cpu)
-@@ -460,7 +460,7 @@ static void microcode_fini_cpu(int cpu)
+@@ -463,7 +463,7 @@ static void microcode_fini_cpu(int cpu)
uci->mc = NULL;
}
@@ -13002,7 +12826,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_intel.c linux-2.6.32.24/arc
.request_microcode_user = request_microcode_user,
.request_microcode_fw = request_microcode_fw,
.collect_cpu_info = collect_cpu_info,
-@@ -468,7 +468,7 @@ static struct microcode_ops microcode_in
+@@ -471,7 +471,7 @@ static struct microcode_ops microcode_in
.microcode_fini_cpu = microcode_fini_cpu,
};
@@ -13011,10 +12835,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/microcode_intel.c linux-2.6.32.24/arc
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/kernel/module.c
---- linux-2.6.32.24/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/module.c 2010-10-23 19:59:19.000000000 -0400
-@@ -34,7 +34,7 @@
+diff -urNp linux-2.6.35.7/arch/x86/kernel/module.c linux-2.6.35.7/arch/x86/kernel/module.c
+--- linux-2.6.35.7/arch/x86/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
+@@ -35,7 +35,7 @@
#define DEBUGP(fmt...)
#endif
@@ -13023,7 +12847,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/ker
{
struct vm_struct *area;
-@@ -48,8 +48,18 @@ void *module_alloc(unsigned long size)
+@@ -49,8 +49,18 @@ void *module_alloc(unsigned long size)
if (!area)
return NULL;
@@ -13044,7 +12868,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/ker
}
/* Free memory returned from module_alloc */
-@@ -58,6 +68,40 @@ void module_free(struct module *mod, voi
+@@ -59,6 +69,40 @@ void module_free(struct module *mod, voi
vfree(module_region);
}
@@ -13085,7 +12909,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/ker
/* We don't need anything special. */
int module_frob_arch_sections(Elf_Ehdr *hdr,
Elf_Shdr *sechdrs,
-@@ -77,14 +121,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -78,14 +122,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
unsigned int i;
Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr;
Elf32_Sym *sym;
@@ -13105,7 +12929,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/ker
/* This is the symbol it is referring to. Note that all
undefined symbols have been resolved. */
sym = (Elf32_Sym *)sechdrs[symindex].sh_addr
-@@ -93,11 +139,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
+@@ -94,11 +140,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
switch (ELF32_R_TYPE(rel[i].r_info)) {
case R_386_32:
/* We add the value into the location given */
@@ -13123,7 +12947,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/ker
break;
default:
printk(KERN_ERR "module %s: Unknown relocation: %u\n",
-@@ -153,21 +203,30 @@ int apply_relocate_add(Elf64_Shdr *sechd
+@@ -154,21 +204,30 @@ int apply_relocate_add(Elf64_Shdr *sechd
case R_X86_64_NONE:
break;
case R_X86_64_64:
@@ -13154,9 +12978,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/module.c linux-2.6.32.24/arch/x86/ker
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/paravirt.c linux-2.6.32.24/arch/x86/kernel/paravirt.c
---- linux-2.6.32.24/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/paravirt.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/paravirt.c linux-2.6.35.7/arch/x86/kernel/paravirt.c
+--- linux-2.6.35.7/arch/x86/kernel/paravirt.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/paravirt.c 2010-09-17 20:12:09.000000000 -0400
@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
* corresponding structure. */
static void *get_call_destination(u8 type)
@@ -13247,7 +13071,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/paravirt.c linux-2.6.32.24/arch/x86/k
.read_cr2 = native_read_cr2,
.write_cr2 = native_write_cr2,
-@@ -467,6 +467,12 @@ struct pv_mmu_ops pv_mmu_ops = {
+@@ -463,6 +463,12 @@ struct pv_mmu_ops pv_mmu_ops = {
},
.set_fixmap = native_set_fixmap,
@@ -13260,11 +13084,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/paravirt.c linux-2.6.32.24/arch/x86/k
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.24/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.24/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/paravirt-spinlocks.c 2010-10-23 19:59:19.000000000 -0400
-@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
- __raw_spin_lock(lock);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c 2010-09-17 20:12:09.000000000 -0400
+@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t
+ arch_spin_lock(lock);
}
-struct pv_lock_ops pv_lock_ops = {
@@ -13272,10 +13096,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.24/
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.24/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.24/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/pci-calgary_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
+diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -475,7 +475,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -13284,19 +13108,19 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.24/arch
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-dma.c linux-2.6.32.24/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.24/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/pci-dma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -14,7 +14,7 @@
+diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-dma.c linux-2.6.35.7/arch/x86/kernel/pci-dma.c
+--- linux-2.6.35.7/arch/x86/kernel/pci-dma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/pci-dma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -16,7 +16,7 @@
static int forbid_dac __read_mostly;
--struct dma_map_ops *dma_ops;
-+const struct dma_map_ops *dma_ops;
+-struct dma_map_ops *dma_ops = &nommu_dma_ops;
++const struct dma_map_ops *dma_ops = &nommu_dma_ops;
EXPORT_SYMBOL(dma_ops);
static int iommu_sac_force __read_mostly;
-@@ -243,7 +243,7 @@ early_param("iommu", iommu_setup);
+@@ -248,7 +248,7 @@ early_param("iommu", iommu_setup);
int dma_supported(struct device *dev, u64 mask)
{
@@ -13305,10 +13129,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-dma.c linux-2.6.32.24/arch/x86/ke
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-gart_64.c linux-2.6.32.24/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.24/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/pci-gart_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
+diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -699,7 +699,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -13317,10 +13141,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-gart_64.c linux-2.6.32.24/arch/x8
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-nommu.c linux-2.6.32.24/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.24/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/pci-nommu.c 2010-10-23 19:59:19.000000000 -0400
-@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
+diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-nommu.c linux-2.6.35.7/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.35.7/arch/x86/kernel/pci-nommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/pci-nommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -13329,9 +13153,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-nommu.c linux-2.6.32.24/arch/x86/
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.24/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.24/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/pci-swiotlb.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c 2010-09-17 20:12:09.000000000 -0400
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -13341,10 +13165,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.24/arch/x8
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86/kernel/process_32.c
---- linux-2.6.32.24/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/process_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
+diff -urNp linux-2.6.35.7/arch/x86/kernel/process_32.c linux-2.6.35.7/arch/x86/kernel/process_32.c
+--- linux-2.6.35.7/arch/x86/kernel/process_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/process_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -65,6 +65,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
return ((unsigned long *)tsk->thread.sp)[3];
@@ -13352,27 +13176,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86
}
#ifndef CONFIG_SMP
-@@ -129,7 +130,7 @@ void __show_regs(struct pt_regs *regs, i
+@@ -126,7 +127,7 @@ void __show_regs(struct pt_regs *regs, i
+ unsigned long sp;
unsigned short ss, gs;
- const char *board;
- if (user_mode_vm(regs)) {
+ if (user_mode(regs)) {
sp = regs->sp;
ss = regs->ss & 0xffff;
gs = get_user_gs(regs);
-@@ -210,8 +211,8 @@ int kernel_thread(int (*fn)(void *), voi
- regs.bx = (unsigned long) fn;
- regs.dx = (unsigned long) arg;
-
-- regs.ds = __USER_DS;
-- regs.es = __USER_DS;
-+ regs.ds = __KERNEL_DS;
-+ regs.es = __KERNEL_DS;
- regs.fs = __KERNEL_PERCPU;
- regs.gs = __KERNEL_STACK_CANARY;
- regs.orig_ax = -1;
-@@ -247,7 +248,7 @@ int copy_thread(unsigned long clone_flag
+@@ -196,7 +197,7 @@ int copy_thread(unsigned long clone_flag
struct task_struct *tsk;
int err;
@@ -13381,7 +13194,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86
*childregs = *regs;
childregs->ax = 0;
childregs->sp = sp;
-@@ -276,6 +277,7 @@ int copy_thread(unsigned long clone_flag
+@@ -230,6 +231,7 @@ int copy_thread(unsigned long clone_flag
* Set a new TLS for the child thread?
*/
if (clone_flags & CLONE_SETTLS)
@@ -13389,7 +13202,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86
err = do_set_thread_area(p, -1,
(struct user_desc __user *)childregs->si, 0);
-@@ -346,7 +348,7 @@ __switch_to(struct task_struct *prev_p,
+@@ -293,7 +295,7 @@ __switch_to(struct task_struct *prev_p,
struct thread_struct *prev = &prev_p->thread,
*next = &next_p->thread;
int cpu = smp_processor_id();
@@ -13398,7 +13211,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86
bool preload_fpu;
/* never put a printk in __switch_to... printk() calls wake_up*() indirectly */
-@@ -381,6 +383,11 @@ __switch_to(struct task_struct *prev_p,
+@@ -328,6 +330,11 @@ __switch_to(struct task_struct *prev_p,
*/
lazy_save_gs(prev->gs);
@@ -13410,7 +13223,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86
/*
* Load the per-thread Thread-Local Storage descriptor.
*/
-@@ -497,3 +504,27 @@ unsigned long get_wchan(struct task_stru
+@@ -404,3 +411,27 @@ unsigned long get_wchan(struct task_stru
return 0;
}
@@ -13438,10 +13251,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_32.c linux-2.6.32.24/arch/x86
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.24/arch/x86/kernel/process_64.c linux-2.6.32.24/arch/x86/kernel/process_64.c
---- linux-2.6.32.24/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/process_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -91,7 +91,7 @@ static void __exit_idle(void)
+diff -urNp linux-2.6.35.7/arch/x86/kernel/process_64.c linux-2.6.35.7/arch/x86/kernel/process_64.c
+--- linux-2.6.35.7/arch/x86/kernel/process_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/process_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -87,7 +87,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
/* idle loop has pid 0 */
@@ -13450,16 +13263,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_64.c linux-2.6.32.24/arch/x86
return;
__exit_idle();
}
-@@ -170,7 +170,7 @@ void __show_regs(struct pt_regs *regs, i
- if (!board)
- board = "";
- printk(KERN_INFO "Pid: %d, comm: %.20s %s %s %.*s %s\n",
-- current->pid, current->comm, print_tainted(),
-+ task_pid_nr(current), current->comm, print_tainted(),
- init_utsname()->release,
- (int)strcspn(init_utsname()->version, " "),
- init_utsname()->version, board);
-@@ -380,7 +380,7 @@ __switch_to(struct task_struct *prev_p,
+@@ -375,7 +375,7 @@ __switch_to(struct task_struct *prev_p,
struct thread_struct *prev = &prev_p->thread;
struct thread_struct *next = &next_p->thread;
int cpu = smp_processor_id();
@@ -13468,7 +13272,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_64.c linux-2.6.32.24/arch/x86
unsigned fsindex, gsindex;
bool preload_fpu;
-@@ -560,12 +560,11 @@ unsigned long get_wchan(struct task_stru
+@@ -528,12 +528,11 @@ unsigned long get_wchan(struct task_stru
if (!p || p == current || p->state == TASK_RUNNING)
return 0;
stack = (unsigned long)task_stack_page(p);
@@ -13483,9 +13287,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process_64.c linux-2.6.32.24/arch/x86
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.24/arch/x86/kernel/process.c linux-2.6.32.24/arch/x86/kernel/process.c
---- linux-2.6.32.24/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/process.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/process.c linux-2.6.35.7/arch/x86/kernel/process.c
+--- linux-2.6.35.7/arch/x86/kernel/process.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/process.c 2010-09-17 20:12:09.000000000 -0400
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -13495,17 +13299,37 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process.c linux-2.6.32.24/arch/x86/ke
t->io_bitmap_ptr = NULL;
clear_thread_flag(TIF_IO_BITMAP);
-@@ -93,6 +93,9 @@ void flush_thread(void)
+@@ -107,7 +107,7 @@ void show_regs_common(void)
- clear_tsk_thread_flag(tsk, TIF_DEBUG);
+ printk(KERN_CONT "\n");
+ printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s %s/%s\n",
+- current->pid, current->comm, print_tainted(),
++ task_pid_nr(current), current->comm, print_tainted(),
+ init_utsname()->release,
+ (int)strcspn(init_utsname()->version, " "),
+ init_utsname()->version, board, product);
+@@ -117,6 +117,9 @@ void flush_thread(void)
+ {
+ struct task_struct *tsk = current;
+#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
+ loadsegment(gs, 0);
+#endif
- tsk->thread.debugreg0 = 0;
- tsk->thread.debugreg1 = 0;
- tsk->thread.debugreg2 = 0;
-@@ -602,17 +605,3 @@ static int __init idle_setup(char *str)
+ flush_ptrace_hw_breakpoint(tsk);
+ memset(tsk->thread.tls_array, 0, sizeof(tsk->thread.tls_array));
+ /*
+@@ -279,8 +282,8 @@ int kernel_thread(int (*fn)(void *), voi
+ regs.di = (unsigned long) arg;
+
+ #ifdef CONFIG_X86_32
+- regs.ds = __USER_DS;
+- regs.es = __USER_DS;
++ regs.ds = __KERNEL_DS;
++ regs.es = __KERNEL_DS;
+ regs.fs = __KERNEL_PERCPU;
+ regs.gs = __KERNEL_STACK_CANARY;
+ #else
+@@ -689,17 +692,3 @@ static int __init idle_setup(char *str)
return 0;
}
early_param("idle", idle_setup);
@@ -13523,10 +13347,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/process.c linux-2.6.32.24/arch/x86/ke
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.32.24/arch/x86/kernel/ptrace.c linux-2.6.32.24/arch/x86/kernel/ptrace.c
---- linux-2.6.32.24/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/ptrace.c 2010-10-23 19:59:19.000000000 -0400
-@@ -925,7 +925,7 @@ static const struct user_regset_view use
+diff -urNp linux-2.6.35.7/arch/x86/kernel/ptrace.c linux-2.6.35.7/arch/x86/kernel/ptrace.c
+--- linux-2.6.35.7/arch/x86/kernel/ptrace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/ptrace.c 2010-09-17 20:12:09.000000000 -0400
+@@ -804,7 +804,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
int ret;
@@ -13535,7 +13359,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ptrace.c linux-2.6.32.24/arch/x86/ker
switch (request) {
/* read the word at location addr in the USER area. */
-@@ -1012,14 +1012,14 @@ long arch_ptrace(struct task_struct *chi
+@@ -891,14 +891,14 @@ long arch_ptrace(struct task_struct *chi
if (addr < 0)
return -EIO;
ret = do_get_thread_area(child, addr,
@@ -13552,51 +13376,18 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/ptrace.c linux-2.6.32.24/arch/x86/ker
break;
#endif
-@@ -1038,12 +1038,12 @@ long arch_ptrace(struct task_struct *chi
- #ifdef CONFIG_X86_PTRACE_BTS
- case PTRACE_BTS_CONFIG:
- ret = ptrace_bts_config
-- (child, data, (struct ptrace_bts_config __user *)addr);
-+ (child, data, (__force struct ptrace_bts_config __user *)addr);
- break;
-
- case PTRACE_BTS_STATUS:
- ret = ptrace_bts_status
-- (child, data, (struct ptrace_bts_config __user *)addr);
-+ (child, data, (__force struct ptrace_bts_config __user *)addr);
- break;
-
- case PTRACE_BTS_SIZE:
-@@ -1052,7 +1052,7 @@ long arch_ptrace(struct task_struct *chi
-
- case PTRACE_BTS_GET:
- ret = ptrace_bts_read_record
-- (child, data, (struct bts_struct __user *) addr);
-+ (child, data, (__force struct bts_struct __user *) addr);
- break;
-
- case PTRACE_BTS_CLEAR:
-@@ -1061,7 +1061,7 @@ long arch_ptrace(struct task_struct *chi
-
- case PTRACE_BTS_DRAIN:
- ret = ptrace_bts_drain
-- (child, data, (struct bts_struct __user *) addr);
-+ (child, data, (__force struct bts_struct __user *) addr);
- break;
- #endif /* CONFIG_X86_PTRACE_BTS */
-
-@@ -1450,7 +1450,7 @@ void send_sigtrap(struct task_struct *ts
- info.si_code = si_code;
-
- /* User-mode ip? */
-- info.si_addr = user_mode_vm(regs) ? (void __user *) regs->ip : NULL;
-+ info.si_addr = user_mode(regs) ? (__force void __user *) regs->ip : NULL;
+@@ -1315,7 +1315,7 @@ static void fill_sigtrap_info(struct tas
+ memset(info, 0, sizeof(*info));
+ info->si_signo = SIGTRAP;
+ info->si_code = si_code;
+- info->si_addr = user_mode_vm(regs) ? (void __user *)regs->ip : NULL;
++ info->si_addr = user_mode(regs) ? (__force void __user *)regs->ip : NULL;
+ }
- /* Send us the fake SIGTRAP */
- force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/kernel/reboot.c
---- linux-2.6.32.24/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/reboot.c 2010-10-23 19:59:19.000000000 -0400
+ void user_single_step_siginfo(struct task_struct *tsk,
+diff -urNp linux-2.6.35.7/arch/x86/kernel/reboot.c linux-2.6.35.7/arch/x86/kernel/reboot.c
+--- linux-2.6.35.7/arch/x86/kernel/reboot.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/reboot.c 2010-09-17 20:12:09.000000000 -0400
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -13606,7 +13397,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/ker
enum reboot_type reboot_type = BOOT_KBD;
int reboot_force;
-@@ -276,7 +276,7 @@ static struct dmi_system_id __initdata r
+@@ -284,7 +284,7 @@ static struct dmi_system_id __initdata r
DMI_MATCH(DMI_BOARD_NAME, "P4S800"),
},
},
@@ -13615,7 +13406,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/ker
};
static int __init reboot_init(void)
-@@ -292,12 +292,12 @@ core_initcall(reboot_init);
+@@ -300,12 +300,12 @@ core_initcall(reboot_init);
controller to pulse the CPU reset line, which is more thorough, but
doesn't work with at least one type of 486 motherboard. It is easy
to stop this code working; hence the copious comments. */
@@ -13633,7 +13424,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/ker
};
static const struct desc_ptr
-@@ -346,7 +346,7 @@ static const unsigned char jump_to_bios
+@@ -354,7 +354,7 @@ static const unsigned char jump_to_bios
* specified by the code and length parameters.
* We assume that length will aways be less that 100!
*/
@@ -13642,7 +13433,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/ker
{
local_irq_disable();
-@@ -366,8 +366,8 @@ void machine_real_restart(const unsigned
+@@ -374,8 +374,8 @@ void machine_real_restart(const unsigned
/* Remap the kernel at virtual address zero, as well as offset zero
from the kernel segment. This assumes the kernel segment starts at
virtual address PAGE_OFFSET. */
@@ -13653,7 +13444,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/ker
/*
* Use `swapper_pg_dir' as our page directory.
-@@ -379,16 +379,15 @@ void machine_real_restart(const unsigned
+@@ -387,16 +387,15 @@ void machine_real_restart(const unsigned
boot)". This seems like a fairly standard thing that gets set by
REBOOT.COM programs, and the previous reset routine did this
too. */
@@ -13673,10 +13464,19 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/reboot.c linux-2.6.32.24/arch/x86/ker
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/setup.c linux-2.6.32.24/arch/x86/kernel/setup.c
---- linux-2.6.32.24/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/setup.c 2010-10-23 19:59:19.000000000 -0400
-@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
+diff -urNp linux-2.6.35.7/arch/x86/kernel/setup.c linux-2.6.35.7/arch/x86/kernel/setup.c
+--- linux-2.6.35.7/arch/x86/kernel/setup.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/setup.c 2010-09-17 20:12:09.000000000 -0400
+@@ -704,7 +704,7 @@ static void __init trim_bios_range(void)
+ * area (640->1Mb) as ram even though it is not.
+ * take them out.
+ */
+- e820_remove_range(BIOS_BEGIN, BIOS_END - BIOS_BEGIN, E820_RAM, 1);
++ e820_remove_range(ISA_START_ADDRESS, ISA_END_ADDRESS - ISA_START_ADDRESS, E820_RAM, 1);
+ sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map);
+ }
+
+@@ -791,14 +791,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
root_mountflags &= ~MS_RDONLY;
@@ -13696,12 +13496,12 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/setup.c linux-2.6.32.24/arch/x86/kern
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/setup_percpu.c linux-2.6.32.24/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.24/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/setup_percpu.c 2010-10-23 19:59:24.000000000 -0400
-@@ -25,19 +25,17 @@
- # define DBG(x...)
- #endif
+diff -urNp linux-2.6.35.7/arch/x86/kernel/setup_percpu.c linux-2.6.35.7/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.35.7/arch/x86/kernel/setup_percpu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/setup_percpu.c 2010-10-11 22:41:44.000000000 -0400
+@@ -21,19 +21,17 @@
+ #include <asm/cpu.h>
+ #include <asm/stackprotector.h>
-DEFINE_PER_CPU(int, cpu_number);
+#ifdef CONFIG_SMP
@@ -13723,7 +13523,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/setup_percpu.c linux-2.6.32.24/arch/x
[0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET,
};
EXPORT_SYMBOL(__per_cpu_offset);
-@@ -159,10 +157,10 @@ static inline void setup_percpu_segment(
+@@ -161,10 +159,10 @@ static inline void setup_percpu_segment(
{
#ifdef CONFIG_X86_32
struct desc_struct gdt;
@@ -13737,7 +13537,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/setup_percpu.c linux-2.6.32.24/arch/x
write_gdt_entry(get_cpu_gdt_table(cpu),
GDT_ENTRY_PERCPU, &gdt, DESCTYPE_S);
#endif
-@@ -212,6 +210,11 @@ void __init setup_per_cpu_areas(void)
+@@ -213,6 +211,11 @@ void __init setup_per_cpu_areas(void)
/* alrighty, percpu areas up and running */
delta = (unsigned long)pcpu_base_addr - (unsigned long)__per_cpu_start;
for_each_possible_cpu(cpu) {
@@ -13749,8 +13549,8 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/setup_percpu.c linux-2.6.32.24/arch/x
per_cpu_offset(cpu) = delta + pcpu_unit_offsets[cpu];
per_cpu(this_cpu_off, cpu) = per_cpu_offset(cpu);
per_cpu(cpu_number, cpu) = cpu;
-@@ -239,6 +242,12 @@ void __init setup_per_cpu_areas(void)
- early_per_cpu_map(x86_cpu_to_node_map, cpu);
+@@ -249,6 +252,12 @@ void __init setup_per_cpu_areas(void)
+ set_cpu_numa_node(cpu, early_cpu_to_node(cpu));
#endif
#endif
+#ifdef CONFIG_CC_STACKPROTECTOR
@@ -13760,12 +13560,12 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/setup_percpu.c linux-2.6.32.24/arch/x
+#endif
+#endif
/*
- * Up to this point, the boot CPU has been using .data.init
+ * Up to this point, the boot CPU has been using .init.data
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/kernel/signal.c
---- linux-2.6.32.24/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/signal.c 2010-10-23 19:59:24.000000000 -0400
-@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
+diff -urNp linux-2.6.35.7/arch/x86/kernel/signal.c linux-2.6.35.7/arch/x86/kernel/signal.c
+--- linux-2.6.35.7/arch/x86/kernel/signal.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/signal.c 2010-10-11 22:41:44.000000000 -0400
+@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
*/
@@ -13774,7 +13574,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
#else /* !CONFIG_X86_32 */
sp = round_down(sp, 16) - 8;
#endif
-@@ -248,11 +248,11 @@ get_sigframe(struct k_sigaction *ka, str
+@@ -249,11 +249,11 @@ get_sigframe(struct k_sigaction *ka, str
* Return an always-bogus address instead so we will die with SIGSEGV.
*/
if (onsigstack && !likely(on_sig_stack(sp)))
@@ -13788,7 +13588,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
return (void __user *)sp;
}
-@@ -307,9 +307,9 @@ __setup_frame(int sig, struct k_sigactio
+@@ -308,9 +308,9 @@ __setup_frame(int sig, struct k_sigactio
}
if (current->mm->context.vdso)
@@ -13800,7 +13600,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
if (ka->sa.sa_flags & SA_RESTORER)
restorer = ka->sa.sa_restorer;
-@@ -323,7 +323,7 @@ __setup_frame(int sig, struct k_sigactio
+@@ -324,7 +324,7 @@ __setup_frame(int sig, struct k_sigactio
* reasons and because gdb uses it as a signature to notice
* signal handler stack frames.
*/
@@ -13809,7 +13609,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
if (err)
return -EFAULT;
-@@ -377,7 +377,10 @@ static int __setup_rt_frame(int sig, str
+@@ -378,7 +378,10 @@ static int __setup_rt_frame(int sig, str
err |= __copy_to_user(&frame->uc.uc_sigmask, set, sizeof(*set));
/* Set up to return from userspace. */
@@ -13821,7 +13621,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
if (ka->sa.sa_flags & SA_RESTORER)
restorer = ka->sa.sa_restorer;
put_user_ex(restorer, &frame->pretcode);
-@@ -389,7 +392,7 @@ static int __setup_rt_frame(int sig, str
+@@ -390,7 +393,7 @@ static int __setup_rt_frame(int sig, str
* reasons and because gdb uses it as a signature to notice
* signal handler stack frames.
*/
@@ -13830,7 +13630,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
} put_user_catch(err);
if (err)
-@@ -789,7 +792,7 @@ static void do_signal(struct pt_regs *re
+@@ -780,7 +783,7 @@ static void do_signal(struct pt_regs *re
* X86_32: vm86 regs switched out by assembly code before reaching
* here, so testing against kernel CS suffices.
*/
@@ -13839,29 +13639,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/signal.c linux-2.6.32.24/arch/x86/ker
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.24/arch/x86/kernel/smpboot.c linux-2.6.32.24/arch/x86/kernel/smpboot.c
---- linux-2.6.32.24/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/smpboot.c 2010-10-23 19:59:19.000000000 -0400
-@@ -95,14 +95,14 @@ static DEFINE_PER_CPU(struct task_struct
- */
- static DEFINE_MUTEX(x86_cpu_hotplug_driver_mutex);
-
--void cpu_hotplug_driver_lock()
-+void cpu_hotplug_driver_lock(void)
- {
-- mutex_lock(&x86_cpu_hotplug_driver_mutex);
-+ mutex_lock(&x86_cpu_hotplug_driver_mutex);
- }
-
--void cpu_hotplug_driver_unlock()
-+void cpu_hotplug_driver_unlock(void)
- {
-- mutex_unlock(&x86_cpu_hotplug_driver_mutex);
-+ mutex_unlock(&x86_cpu_hotplug_driver_mutex);
- }
-
- ssize_t arch_cpu_probe(const char *buf, size_t count) { return -1; }
-@@ -748,7 +748,11 @@ do_rest:
+diff -urNp linux-2.6.35.7/arch/x86/kernel/smpboot.c linux-2.6.35.7/arch/x86/kernel/smpboot.c
+--- linux-2.6.35.7/arch/x86/kernel/smpboot.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/smpboot.c 2010-09-17 20:12:09.000000000 -0400
+@@ -780,7 +780,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
#endif
@@ -13873,7 +13654,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/smpboot.c linux-2.6.32.24/arch/x86/ke
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-@@ -885,6 +889,12 @@ int __cpuinit native_cpu_up(unsigned int
+@@ -920,6 +924,12 @@ int __cpuinit native_cpu_up(unsigned int
per_cpu(cpu_state, cpu) = CPU_UP_PREPARE;
@@ -13886,9 +13667,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/smpboot.c linux-2.6.32.24/arch/x86/ke
#ifdef CONFIG_X86_32
/* init low mem mapping */
clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
-diff -urNp linux-2.6.32.24/arch/x86/kernel/step.c linux-2.6.32.24/arch/x86/kernel/step.c
---- linux-2.6.32.24/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/step.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/step.c linux-2.6.35.7/arch/x86/kernel/step.c
+--- linux-2.6.35.7/arch/x86/kernel/step.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/step.c 2010-09-17 20:12:09.000000000 -0400
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -13921,18 +13702,18 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/step.c linux-2.6.32.24/arch/x86/kerne
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.24/arch/x86/kernel/syscall_table_32.S linux-2.6.32.24/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.24/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/syscall_table_32.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S 2010-09-17 20:12:09.000000000 -0400
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -24,6 +24,21 @@
+diff -urNp linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c 2010-09-26 22:02:10.000000000 -0400
+@@ -24,6 +24,228 @@
#include <asm/syscalls.h>
@@ -13951,13 +13732,6 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c linux-2.6.32.24/arch/x8
+ return 0;
+}
+
- /*
- * Perform the select(nd, in, out, ex, tv) and mmap() system
- * calls. Linux/i386 didn't use to be able to handle more than
-@@ -58,6 +73,212 @@ out:
- return err;
- }
-
+unsigned long
+arch_get_unmapped_area(struct file *filp, unsigned long addr,
+ unsigned long len, unsigned long pgoff, unsigned long flags)
@@ -13999,7 +13773,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c linux-2.6.32.24/arch/x8
+ }
+
+#ifdef CONFIG_PAX_PAGEEXEC
-+ if (!nx_enabled && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE) && start_addr >= mm->mmap_base) {
++ if (!(__supported_pte_mask & _PAGE_NX) && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE) && start_addr >= mm->mmap_base) {
+ start_addr = 0x00110000UL;
+
+#ifdef CONFIG_PAX_RANDMMAP
@@ -14072,7 +13846,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c linux-2.6.32.24/arch/x8
+ return addr;
+
+#ifdef CONFIG_PAX_PAGEEXEC
-+ if (!nx_enabled && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE))
++ if (!(__supported_pte_mask & _PAGE_NX) && (mm->pax_flags & MF_PAX_PAGEEXEC) && (flags & MAP_EXECUTABLE))
+ goto bottomup;
+#endif
+
@@ -14164,30 +13938,13 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_i386_32.c linux-2.6.32.24/arch/x8
+
+ return addr;
+}
-
- struct sel_arg_struct {
- unsigned long n;
-@@ -93,7 +314,7 @@ asmlinkage int sys_ipc(uint call, int fi
- return sys_semtimedop(first, (struct sembuf __user *)ptr, second, NULL);
- case SEMTIMEDOP:
- return sys_semtimedop(first, (struct sembuf __user *)ptr, second,
-- (const struct timespec __user *)fifth);
-+ (__force const struct timespec __user *)fifth);
-
- case SEMGET:
- return sys_semget(first, second, third);
-@@ -140,7 +361,7 @@ asmlinkage int sys_ipc(uint call, int fi
- ret = do_shmat(first, (char __user *) ptr, second, &raddr);
- if (ret)
- return ret;
-- return put_user(raddr, (ulong __user *) third);
-+ return put_user(raddr, (__force ulong __user *) third);
- }
- case 1: /* iBCS2 emulator entry point */
- if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_x86_64.c linux-2.6.32.24/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.24/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/sys_x86_64.c 2010-10-23 19:59:19.000000000 -0400
++
+ /*
+ * Do a system call from kernel instead of calling sys_execve so we
+ * end up with proper pt_regs.
+diff -urNp linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -14309,9 +14066,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/sys_x86_64.c linux-2.6.32.24/arch/x86
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/time.c linux-2.6.32.24/arch/x86/kernel/time.c
---- linux-2.6.32.24/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/time.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/time.c linux-2.6.35.7/arch/x86/kernel/time.c
+--- linux-2.6.35.7/arch/x86/kernel/time.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/time.c 2010-09-17 20:12:09.000000000 -0400
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -14350,9 +14107,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/time.c linux-2.6.32.24/arch/x86/kerne
}
return pc;
}
-diff -urNp linux-2.6.32.24/arch/x86/kernel/tls.c linux-2.6.32.24/arch/x86/kernel/tls.c
---- linux-2.6.32.24/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/tls.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/tls.c linux-2.6.35.7/arch/x86/kernel/tls.c
+--- linux-2.6.35.7/arch/x86/kernel/tls.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/tls.c 2010-09-17 20:12:09.000000000 -0400
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -14365,9 +14122,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/tls.c linux-2.6.32.24/arch/x86/kernel
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.24/arch/x86/kernel/trampoline_32.S linux-2.6.32.24/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.24/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/trampoline_32.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/trampoline_32.S linux-2.6.35.7/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.35.7/arch/x86/kernel/trampoline_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/trampoline_32.S 2010-09-17 20:12:09.000000000 -0400
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -14390,9 +14147,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/trampoline_32.S linux-2.6.32.24/arch/
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.24/arch/x86/kernel/trampoline_64.S linux-2.6.32.24/arch/x86/kernel/trampoline_64.S
---- linux-2.6.32.24/arch/x86/kernel/trampoline_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/trampoline_64.S 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/trampoline_64.S linux-2.6.35.7/arch/x86/kernel/trampoline_64.S
+--- linux-2.6.35.7/arch/x86/kernel/trampoline_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/trampoline_64.S 2010-10-10 15:54:54.000000000 -0400
@@ -91,7 +91,7 @@ startup_32:
movl $__KERNEL_DS, %eax # Initialize the %ds segment register
movl %eax, %ds
@@ -14411,10 +14168,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/trampoline_64.S linux-2.6.32.24/arch/
.long tgdt - r_base
.short 0
.quad 0x00cf9b000000ffff # __KERNEL32_CS
-diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kernel/traps.c
---- linux-2.6.32.24/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/traps.c 2010-10-23 19:59:19.000000000 -0400
-@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/traps.c linux-2.6.35.7/arch/x86/kernel/traps.c
+--- linux-2.6.35.7/arch/x86/kernel/traps.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/traps.c 2010-09-17 20:12:09.000000000 -0400
+@@ -70,12 +70,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
char ignore_fpu_irq;
@@ -14427,15 +14184,8 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
#endif
DECLARE_BITMAP(used_vectors, NR_VECTORS);
-@@ -112,19 +106,19 @@ static inline void preempt_conditional_c
- static inline void
- die_if_kernel(const char *str, struct pt_regs *regs, long err)
- {
-- if (!user_mode_vm(regs))
-+ if (!user_mode(regs))
- die(str, regs, err);
+@@ -110,13 +104,13 @@ static inline void preempt_conditional_c
}
- #endif
static void __kprobes
-do_trap(int trapnr, int signr, char *str, struct pt_regs *regs,
@@ -14450,7 +14200,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
/*
* traps 0, 1, 3, 4, and 5 should be forwarded to vm86.
* On nmi (interrupt 2), do_trap should not be called.
-@@ -135,7 +129,7 @@ do_trap(int trapnr, int signr, char *str
+@@ -127,7 +121,7 @@ do_trap(int trapnr, int signr, char *str
}
#endif
@@ -14459,7 +14209,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
goto kernel_trap;
#ifdef CONFIG_X86_32
-@@ -158,7 +152,7 @@ trap_signal:
+@@ -150,7 +144,7 @@ trap_signal:
printk_ratelimit()) {
printk(KERN_INFO
"%s[%d] trap %s ip:%lx sp:%lx error:%lx",
@@ -14468,7 +14218,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
regs->ip, regs->sp, error_code);
print_vma_addr(" in ", regs->ip);
printk("\n");
-@@ -175,8 +169,20 @@ kernel_trap:
+@@ -167,8 +161,20 @@ kernel_trap:
if (!fixup_exception(regs)) {
tsk->thread.error_code = error_code;
tsk->thread.trap_no = trapnr;
@@ -14489,7 +14239,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
return;
#ifdef CONFIG_X86_32
-@@ -265,14 +271,30 @@ do_general_protection(struct pt_regs *re
+@@ -257,14 +263,30 @@ do_general_protection(struct pt_regs *re
conditional_sti(regs);
#ifdef CONFIG_X86_32
@@ -14504,7 +14254,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
goto gp_in_kernel;
+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_PAGEEXEC)
-+ if (!nx_enabled && tsk->mm && (tsk->mm->pax_flags & MF_PAX_PAGEEXEC)) {
++ if (!(__supported_pte_mask & _PAGE_NX) && tsk->mm && (tsk->mm->pax_flags & MF_PAX_PAGEEXEC)) {
+ struct mm_struct *mm = tsk->mm;
+ unsigned long limit;
+
@@ -14522,7 +14272,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
tsk->thread.error_code = error_code;
tsk->thread.trap_no = 13;
-@@ -305,6 +327,13 @@ gp_in_kernel:
+@@ -297,6 +319,13 @@ gp_in_kernel:
if (notify_die(DIE_GPF, "general protection fault", regs,
error_code, 13, SIGSEGV) == NOTIFY_STOP)
return;
@@ -14536,36 +14286,36 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/traps.c linux-2.6.32.24/arch/x86/kern
die("general protection fault", regs, error_code);
}
-@@ -558,7 +587,7 @@ dotraplinkage void __kprobes do_debug(st
- }
-
- #ifdef CONFIG_X86_32
-- if (regs->flags & X86_VM_MASK)
-+ if (v8086_mode(regs))
- goto debug_vm86;
- #endif
-
-@@ -570,7 +599,7 @@ dotraplinkage void __kprobes do_debug(st
- * kernel space (but re-enable TF when returning to user mode).
- */
- if (condition & DR_STEP) {
-- if (!user_mode(regs))
-+ if (!user_mode_novm(regs))
- goto clear_TF_reenable;
- }
+@@ -565,7 +594,7 @@ dotraplinkage void __kprobes do_debug(st
+ /* It's safe to allow irq's after DR6 has been saved */
+ preempt_conditional_sti(regs);
-@@ -757,7 +786,7 @@ do_simd_coprocessor_error(struct pt_regs
- * Handle strange cache flush from user space exception
- * in all other cases. This is undocumented behaviour.
- */
- if (regs->flags & X86_VM_MASK) {
+ if (v8086_mode(regs)) {
- handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
+ handle_vm86_trap((struct kernel_vm86_regs *) regs,
+ error_code, 1);
return;
- }
-diff -urNp linux-2.6.32.24/arch/x86/kernel/tsc.c linux-2.6.32.24/arch/x86/kernel/tsc.c
---- linux-2.6.32.24/arch/x86/kernel/tsc.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/tsc.c 2010-10-23 19:59:19.000000000 -0400
+@@ -578,7 +607,7 @@ dotraplinkage void __kprobes do_debug(st
+ * We already checked v86 mode above, so we can check for kernel mode
+ * by just checking the CPL of CS.
+ */
+- if ((dr6 & DR_STEP) && !user_mode(regs)) {
++ if ((dr6 & DR_STEP) && !user_mode_novm(regs)) {
+ tsk->thread.debugreg6 &= ~DR_STEP;
+ set_tsk_thread_flag(tsk, TIF_SINGLESTEP);
+ regs->flags &= ~X86_EFLAGS_TF;
+@@ -607,7 +636,7 @@ void math_error(struct pt_regs *regs, in
+ return;
+ conditional_sti(regs);
+
+- if (!user_mode_vm(regs))
++ if (!user_mode(regs))
+ {
+ if (!fixup_exception(regs)) {
+ task->thread.error_code = error_code;
+diff -urNp linux-2.6.35.7/arch/x86/kernel/tsc.c linux-2.6.35.7/arch/x86/kernel/tsc.c
+--- linux-2.6.35.7/arch/x86/kernel/tsc.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/tsc.c 2010-09-20 17:33:32.000000000 -0400
@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -14575,9 +14325,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/tsc.c linux-2.6.32.24/arch/x86/kernel
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.24/arch/x86/kernel/vm86_32.c linux-2.6.32.24/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.24/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/vm86_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/vm86_32.c linux-2.6.35.7/arch/x86/kernel/vm86_32.c
+--- linux-2.6.35.7/arch/x86/kernel/vm86_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/vm86_32.c 2010-09-17 20:12:37.000000000 -0400
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -14595,7 +14345,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vm86_32.c linux-2.6.32.24/arch/x86/ke
current->thread.sp0 = current->thread.saved_sp0;
current->thread.sysenter_cs = __KERNEL_CS;
load_sp0(tss, &current->thread);
-@@ -208,6 +209,13 @@ int sys_vm86old(struct pt_regs *regs)
+@@ -207,6 +208,13 @@ int sys_vm86old(struct vm86_struct __use
struct task_struct *tsk;
int tmp, ret = -EPERM;
@@ -14609,7 +14359,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vm86_32.c linux-2.6.32.24/arch/x86/ke
tsk = current;
if (tsk->thread.saved_sp0)
goto out;
-@@ -238,6 +246,14 @@ int sys_vm86(struct pt_regs *regs)
+@@ -237,6 +245,14 @@ int sys_vm86(unsigned long cmd, unsigned
int tmp, ret;
struct vm86plus_struct __user *v86;
@@ -14622,9 +14372,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vm86_32.c linux-2.6.32.24/arch/x86/ke
+#endif
+
tsk = current;
- switch (regs->bx) {
+ switch (cmd) {
case VM86_REQUEST_IRQ:
-@@ -324,7 +340,7 @@ static void do_sys_vm86(struct kernel_vm
+@@ -323,7 +339,7 @@ static void do_sys_vm86(struct kernel_vm
tsk->thread.saved_fs = info->regs32->fs;
tsk->thread.saved_gs = get_user_gs(info->regs32);
@@ -14633,7 +14383,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vm86_32.c linux-2.6.32.24/arch/x86/ke
tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0;
if (cpu_has_sep)
tsk->thread.sysenter_cs = 0;
-@@ -529,7 +545,7 @@ static void do_int(struct kernel_vm86_re
+@@ -528,7 +544,7 @@ static void do_int(struct kernel_vm86_re
goto cannot_handle;
if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored))
goto cannot_handle;
@@ -14642,10 +14392,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vm86_32.c linux-2.6.32.24/arch/x86/ke
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.24/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/vmi_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
+diff -urNp linux-2.6.35.7/arch/x86/kernel/vmi_32.c linux-2.6.35.7/arch/x86/kernel/vmi_32.c
+--- linux-2.6.35.7/arch/x86/kernel/vmi_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/vmi_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -46,12 +46,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
#define call_vrom_func(rom,func) \
@@ -14666,7 +14416,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
static int disable_pge;
static int disable_pse;
static int disable_sep;
-@@ -76,10 +81,10 @@ static struct {
+@@ -78,10 +83,10 @@ static struct {
void (*set_initial_ap_state)(int, int);
void (*halt)(void);
void (*set_lazy_mode)(int mode);
@@ -14679,7 +14429,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
/*
* VMI patching routines.
-@@ -94,7 +99,7 @@ struct vmi_timer_ops vmi_timer_ops;
+@@ -96,7 +101,7 @@ struct vmi_timer_ops vmi_timer_ops;
static inline void patch_offset(void *insnbuf,
unsigned long ip, unsigned long dest)
{
@@ -14688,7 +14438,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
}
static unsigned patch_internal(int call, unsigned len, void *insnbuf,
-@@ -102,6 +107,7 @@ static unsigned patch_internal(int call,
+@@ -104,6 +109,7 @@ static unsigned patch_internal(int call,
{
u64 reloc;
struct vmi_relocation_info *const rel = (struct vmi_relocation_info *)&reloc;
@@ -14696,7 +14446,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
reloc = call_vrom_long_func(vmi_rom, get_reloc, call);
switch(rel->type) {
case VMI_RELOCATION_CALL_REL:
-@@ -404,13 +410,13 @@ static void vmi_set_pud(pud_t *pudp, pud
+@@ -382,13 +388,13 @@ static void vmi_set_pud(pud_t *pudp, pud
static void vmi_pte_clear(struct mm_struct *mm, unsigned long addr, pte_t *ptep)
{
@@ -14712,7 +14462,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
vmi_ops.set_pte(pte, (pte_t *)pmd, VMI_PAGE_PD);
}
#endif
-@@ -438,8 +444,8 @@ vmi_startup_ipi_hook(int phys_apicid, un
+@@ -416,8 +422,8 @@ vmi_startup_ipi_hook(int phys_apicid, un
ap.ss = __KERNEL_DS;
ap.esp = (unsigned long) start_esp;
@@ -14723,7 +14473,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
ap.fs = __KERNEL_PERCPU;
ap.gs = __KERNEL_STACK_CANARY;
-@@ -486,6 +492,18 @@ static void vmi_leave_lazy_mmu(void)
+@@ -464,6 +470,18 @@ static void vmi_leave_lazy_mmu(void)
paravirt_leave_lazy_mmu();
}
@@ -14742,7 +14492,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
static inline int __init check_vmi_rom(struct vrom_header *rom)
{
struct pci_header *pci;
-@@ -498,6 +516,10 @@ static inline int __init check_vmi_rom(s
+@@ -476,6 +494,10 @@ static inline int __init check_vmi_rom(s
return 0;
if (rom->vrom_signature != VMI_SIGNATURE)
return 0;
@@ -14753,7 +14503,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
if (rom->api_version_maj != VMI_API_REV_MAJOR ||
rom->api_version_min+1 < VMI_API_REV_MINOR+1) {
printk(KERN_WARNING "VMI: Found mismatched rom version %d.%d\n",
-@@ -562,7 +584,7 @@ static inline int __init probe_vmi_rom(v
+@@ -540,7 +562,7 @@ static inline int __init probe_vmi_rom(v
struct vrom_header *romstart;
romstart = (struct vrom_header *)isa_bus_to_virt(base);
if (check_vmi_rom(romstart)) {
@@ -14762,7 +14512,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
return 1;
}
}
-@@ -836,6 +858,11 @@ static inline int __init activate_vmi(vo
+@@ -816,6 +838,11 @@ static inline int __init activate_vmi(vo
para_fill(pv_irq_ops.safe_halt, Halt);
@@ -14774,7 +14524,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
/*
* Alternative instruction rewriting doesn't happen soon enough
* to convert VMI_IRET to a call instead of a jump; so we have
-@@ -853,16 +880,16 @@ static inline int __init activate_vmi(vo
+@@ -833,16 +860,16 @@ static inline int __init activate_vmi(vo
void __init vmi_init(void)
{
@@ -14795,7 +14545,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
#ifdef CONFIG_X86_IO_APIC
/* This is virtual hardware; timer routing is wired correctly */
-@@ -874,7 +901,7 @@ void __init vmi_activate(void)
+@@ -854,7 +881,7 @@ void __init vmi_activate(void)
{
unsigned long flags;
@@ -14804,9 +14554,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmi_32.c linux-2.6.32.24/arch/x86/ker
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S 2010-09-17 20:12:09.000000000 -0400
@@ -26,6 +26,13 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -14821,7 +14571,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
#undef i386 /* in case the preprocessor is a 32bit one */
-@@ -34,40 +41,55 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
+@@ -34,13 +41,13 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
#ifdef CONFIG_X86_32
OUTPUT_ARCH(i386)
ENTRY(phys_startup_32)
@@ -14834,6 +14584,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
+jiffies = jiffies_64;
+
+ #if defined(CONFIG_X86_64) && defined(CONFIG_DEBUG_RODATA)
+ /*
+ * On 64-bit, align RODATA to 2MB so that even with CONFIG_DEBUG_RODATA
+@@ -69,31 +76,46 @@ jiffies_64 = jiffies;
+
PHDRS {
text PT_LOAD FLAGS(5); /* R_E */
- data PT_LOAD FLAGS(7); /* RWE */
@@ -14887,7 +14642,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
HEAD_TEXT
#ifdef CONFIG_X86_32
. = ALIGN(PAGE_SIZE);
-@@ -82,28 +104,69 @@ SECTIONS
+@@ -108,13 +130,50 @@ SECTIONS
IRQENTRY_TEXT
*(.fixup)
*(.gnu.warning)
@@ -14897,8 +14652,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
- NOTES :text :note
+ . += __KERNEL_TEXT_OFFSET;
-
-- EXCEPTION_TABLE(16) :text = 0x9090
++
+#ifdef CONFIG_X86_32
+ . = ALIGN(PAGE_SIZE);
+ .vmi.rom : AT(ADDR(.vmi.rom) - LOAD_OFFSET) {
@@ -14937,10 +14691,13 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
+
+ . = ALIGN(PAGE_SIZE);
+ NOTES :rodata :note
-+
+
+- EXCEPTION_TABLE(16) :text = 0x9090
+ EXCEPTION_TABLE(16) :rodata
+ X64_ALIGN_DEBUG_RODATA_BEGIN
RO_DATA(PAGE_SIZE)
+@@ -122,16 +181,20 @@ SECTIONS
/* Data */
.data : AT(ADDR(.data) - LOAD_OFFSET) {
@@ -14964,11 +14721,11 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
PAGE_ALIGNED_DATA(PAGE_SIZE)
-@@ -166,12 +229,6 @@ SECTIONS
+@@ -194,12 +257,6 @@ SECTIONS
}
vgetcpu_mode = VVIRT(.vgetcpu_mode);
-- . = ALIGN(CONFIG_X86_L1_CACHE_BYTES);
+- . = ALIGN(L1_CACHE_BYTES);
- .jiffies : AT(VLOAD(.jiffies)) {
- *(.jiffies)
- }
@@ -14977,7 +14734,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
.vsyscall_3 ADDR(.vsyscall_0) + 3072: AT(VLOAD(.vsyscall_3)) {
*(.vsyscall_3)
}
-@@ -187,12 +244,19 @@ SECTIONS
+@@ -215,12 +272,19 @@ SECTIONS
#endif /* CONFIG_X86_64 */
/* Init code and data - will be freed after init */
@@ -15000,7 +14757,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
/*
* percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the
* output PHDR, so the next output section - .init.text - should
-@@ -201,12 +265,27 @@ SECTIONS
+@@ -229,12 +293,27 @@ SECTIONS
PERCPU_VADDR(0, :percpu)
#endif
@@ -15016,8 +14773,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
+ VMLINUX_SYMBOL(_einittext) = .;
+ . = ALIGN(PAGE_SIZE);
+ } :text.init
-
-- INIT_DATA_SECTION(16)
++
+ /*
+ * .exit.text is discard at runtime, not link time, to deal with
+ * references from .altinstructions and .eh_frame
@@ -15027,13 +14783,14 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
+ . = ALIGN(16);
+ } :text.exit
+ . = init_begin + SIZEOF(.init.text) + SIZEOF(.exit.text);
-+
+
+- INIT_DATA_SECTION(16)
+ . = ALIGN(PAGE_SIZE);
+ INIT_DATA_SECTION(16) :init
.x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) {
__x86_cpu_dev_start = .;
-@@ -232,19 +311,11 @@ SECTIONS
+@@ -260,19 +339,11 @@ SECTIONS
*(.altinstr_replacement)
}
@@ -15054,8 +14811,13 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
PERCPU(PAGE_SIZE)
#endif
-@@ -267,12 +338,6 @@ SECTIONS
- . = ALIGN(PAGE_SIZE);
+@@ -291,16 +362,10 @@ SECTIONS
+ .smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) {
+ __smp_locks = .;
+ *(.smp_locks)
+- . = ALIGN(PAGE_SIZE);
+ __smp_locks_end = .;
++ . = ALIGN(PAGE_SIZE);
}
-#ifdef CONFIG_X86_64
@@ -15067,7 +14829,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
/* BSS */
. = ALIGN(PAGE_SIZE);
.bss : AT(ADDR(.bss) - LOAD_OFFSET) {
-@@ -288,6 +353,7 @@ SECTIONS
+@@ -316,6 +381,7 @@ SECTIONS
__brk_base = .;
. += 64 * 1024; /* 64k alignment slop space */
*(.brk_reservation) /* areas brk users have reserved */
@@ -15075,10 +14837,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
__brk_limit = .;
}
-@@ -316,13 +382,12 @@ SECTIONS
+@@ -342,13 +408,12 @@ SECTIONS
* for the boot processor.
*/
- #define INIT_PER_CPU(x) init_per_cpu__##x = per_cpu__##x + __per_cpu_load
+ #define INIT_PER_CPU(x) init_per_cpu__##x = x + __per_cpu_load
-INIT_PER_CPU(gdt_page);
INIT_PER_CPU(irq_stack_union);
@@ -15090,9 +14852,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.24/arch/x8
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.24/arch/x86/kernel/vsyscall_64.c linux-2.6.32.24/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.24/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/vsyscall_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -15110,37 +14872,21 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/vsyscall_64.c linux-2.6.32.24/arch/x8
p = tcache->blob[1];
} else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
/* Load per CPU data from RDTSCP */
-@@ -234,13 +235,13 @@ static ctl_table kernel_table2[] = {
- .data = &vsyscall_gtod_data.sysctl_enabled, .maxlen = sizeof(int),
- .mode = 0644,
- .proc_handler = proc_dointvec },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static ctl_table kernel_root_table2[] = {
- { .ctl_name = CTL_KERN, .procname = "kernel", .mode = 0555,
- .child = kernel_table2 },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
- #endif
-
-diff -urNp linux-2.6.32.24/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.24/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.24/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/x8664_ksyms_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
-
- EXPORT_SYMBOL(copy_user_generic);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8);
+ EXPORT_SYMBOL(copy_user_generic_string);
+ EXPORT_SYMBOL(copy_user_generic_unrolled);
EXPORT_SYMBOL(__copy_user_nocache);
--EXPORT_SYMBOL(copy_from_user);
--EXPORT_SYMBOL(copy_to_user);
- EXPORT_SYMBOL(__copy_from_user_inatomic);
+-EXPORT_SYMBOL(_copy_from_user);
+-EXPORT_SYMBOL(_copy_to_user);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.24/arch/x86/kernel/xsave.c linux-2.6.32.24/arch/x86/kernel/xsave.c
---- linux-2.6.32.24/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kernel/xsave.c 2010-10-23 19:59:19.000000000 -0400
+ EXPORT_SYMBOL(clear_page);
+diff -urNp linux-2.6.35.7/arch/x86/kernel/xsave.c linux-2.6.35.7/arch/x86/kernel/xsave.c
+--- linux-2.6.35.7/arch/x86/kernel/xsave.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kernel/xsave.c 2010-09-17 20:12:09.000000000 -0400
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -15160,7 +14906,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/xsave.c linux-2.6.32.24/arch/x86/kern
/*
@@ -228,7 +228,7 @@ int restore_i387_xstate(void __user *buf
- if (task_thread_info(tsk)->status & TS_XSAVE)
+ if (use_xsave())
err = restore_user_xstate(buf);
else
- err = fxrstor_checking((__force struct i387_fxsave_struct *)
@@ -15168,21 +14914,25 @@ diff -urNp linux-2.6.32.24/arch/x86/kernel/xsave.c linux-2.6.32.24/arch/x86/kern
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.24/arch/x86/kvm/emulate.c linux-2.6.32.24/arch/x86/kvm/emulate.c
---- linux-2.6.32.24/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kvm/emulate.c 2010-10-23 19:59:19.000000000 -0400
-@@ -81,8 +81,8 @@
+diff -urNp linux-2.6.35.7/arch/x86/kvm/emulate.c linux-2.6.35.7/arch/x86/kvm/emulate.c
+--- linux-2.6.35.7/arch/x86/kvm/emulate.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kvm/emulate.c 2010-09-26 17:32:46.000000000 -0400
+@@ -88,11 +88,11 @@
#define Src2CL (1<<29)
#define Src2ImmByte (2<<29)
#define Src2One (3<<29)
-#define Src2Imm16 (4<<29)
--#define Src2Mask (7<<29)
+-#define Src2Mem16 (5<<29) /* Used for Ep encoding. First argument has to be
+#define Src2Imm16 (4U<<29)
++#define Src2Mem16 (5U<<29) /* Used for Ep encoding. First argument has to be
+ in memory and second argument is located
+ immediately after the first one in memory. */
+-#define Src2Mask (7<<29)
+#define Src2Mask (7U<<29)
enum {
Group1_80, Group1_81, Group1_82, Group1_83,
-@@ -411,6 +411,7 @@ static u32 group2_table[] = {
+@@ -446,6 +446,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
do { \
@@ -15190,7 +14940,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/emulate.c linux-2.6.32.24/arch/x86/kvm/e
__asm__ __volatile__ ( \
_PRE_EFLAGS("0", "4", "2") \
_op _suffix " %"_x"3,%1; " \
-@@ -424,8 +425,6 @@ static u32 group2_table[] = {
+@@ -459,8 +460,6 @@ static u32 group2_table[] = {
/* Raw emulation: instruction has two explicit operands. */
#define __emulate_2op_nobyte(_op,_src,_dst,_eflags,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -15199,7 +14949,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/emulate.c linux-2.6.32.24/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 2: \
____emulate_2op(_op,_src,_dst,_eflags,_wx,_wy,"w"); \
-@@ -441,7 +440,6 @@ static u32 group2_table[] = {
+@@ -476,7 +475,6 @@ static u32 group2_table[] = {
#define __emulate_2op(_op,_src,_dst,_eflags,_bx,_by,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -15207,9 +14957,9 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/emulate.c linux-2.6.32.24/arch/x86/kvm/e
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.24/arch/x86/kvm/lapic.c linux-2.6.32.24/arch/x86/kvm/lapic.c
---- linux-2.6.32.24/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kvm/lapic.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/kvm/lapic.c linux-2.6.35.7/arch/x86/kvm/lapic.c
+--- linux-2.6.35.7/arch/x86/kvm/lapic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kvm/lapic.c 2010-09-17 20:12:09.000000000 -0400
@@ -52,7 +52,7 @@
#define APIC_BUS_CYCLE_NS 1
@@ -15219,25 +14969,23 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/lapic.c linux-2.6.32.24/arch/x86/kvm/lap
#define APIC_LVT_NUM 6
/* 14 is the version for Xeon and Pentium 8.4.8*/
-diff -urNp linux-2.6.32.24/arch/x86/kvm/svm.c linux-2.6.32.24/arch/x86/kvm/svm.c
---- linux-2.6.32.24/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kvm/svm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
- static void reload_tss(struct kvm_vcpu *vcpu)
- {
+diff -urNp linux-2.6.35.7/arch/x86/kvm/svm.c linux-2.6.35.7/arch/x86/kvm/svm.c
+--- linux-2.6.35.7/arch/x86/kvm/svm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kvm/svm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2796,7 +2796,11 @@ static void reload_tss(struct kvm_vcpu *
int cpu = raw_smp_processor_id();
--
- struct svm_cpu_data *svm_data = per_cpu(svm_data, cpu);
+
+ struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
+
+ pax_open_kernel();
- svm_data->tss_desc->type = 9; /* available 32/64-bit TSS */
+ sd->tss_desc->type = 9; /* available 32/64-bit TSS */
+ pax_close_kernel();
+
load_TR_desc();
}
-@@ -2940,7 +2943,7 @@ static bool svm_gb_page_enable(void)
- return true;
+@@ -3337,7 +3341,7 @@ static void svm_fpu_deactivate(struct kv
+ update_cr0_intercept(svm);
}
-static struct kvm_x86_ops svm_x86_ops = {
@@ -15245,13 +14993,13 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/svm.c linux-2.6.32.24/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
---- linux-2.6.32.24/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kvm/vmx.c 2010-10-23 19:59:19.000000000 -0400
-@@ -569,7 +569,11 @@ static void reload_tss(void)
+diff -urNp linux-2.6.35.7/arch/x86/kvm/vmx.c linux-2.6.35.7/arch/x86/kvm/vmx.c
+--- linux-2.6.35.7/arch/x86/kvm/vmx.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kvm/vmx.c 2010-09-28 18:50:03.000000000 -0400
+@@ -654,7 +654,11 @@ static void reload_tss(void)
- kvm_get_gdt(&gdt);
- descs = (void *)gdt.base;
+ native_store_gdt(&gdt);
+ descs = (void *)gdt.address;
+
+ pax_open_kernel();
descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
@@ -15260,7 +15008,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
load_TR_desc();
}
-@@ -1405,8 +1409,11 @@ static __init int hardware_setup(void)
+@@ -1554,8 +1558,11 @@ static __init int hardware_setup(void)
if (!cpu_has_vmx_flexpriority())
flexpriority_enabled = 0;
@@ -15274,16 +15022,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
if (enable_ept && !cpu_has_vmx_ept_2m_page())
kvm_disable_largepages();
-@@ -2357,7 +2364,7 @@ static int vmx_vcpu_setup(struct vcpu_vm
- vmcs_writel(HOST_IDTR_BASE, dt.base); /* 22.2.4 */
+@@ -2537,7 +2544,7 @@ static int vmx_vcpu_setup(struct vcpu_vm
+ vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
asm("mov $.Lkvm_vmx_return, %0" : "=r"(kvm_vmx_return));
- vmcs_writel(HOST_RIP, kvm_vmx_return); /* 22.2.5 */
+ vmcs_writel(HOST_RIP, ktla_ktva(kvm_vmx_return)); /* 22.2.5 */
vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
- vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
-@@ -3713,6 +3720,12 @@ static void vmx_vcpu_run(struct kvm_vcpu
+ vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
+@@ -3913,6 +3920,12 @@ static void vmx_vcpu_run(struct kvm_vcpu
"jmp .Lkvm_vmx_return \n\t"
".Llaunched: " __ex(ASM_VMX_VMRESUME) "\n\t"
".Lkvm_vmx_return: "
@@ -15296,7 +15044,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
/* Save guest registers, load host registers, keep flags */
"xchg %0, (%%"R"sp) \n\t"
"mov %%"R"ax, %c[rax](%0) \n\t"
-@@ -3759,8 +3772,13 @@ static void vmx_vcpu_run(struct kvm_vcpu
+@@ -3959,8 +3972,13 @@ static void vmx_vcpu_run(struct kvm_vcpu
[r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
#endif
[cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2))
@@ -15311,7 +15059,7 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
#ifdef CONFIG_X86_64
, "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
#endif
-@@ -3777,7 +3795,7 @@ static void vmx_vcpu_run(struct kvm_vcpu
+@@ -3974,7 +3992,7 @@ static void vmx_vcpu_run(struct kvm_vcpu
if (vmx->rmode.irq.pending)
fixup_rmode_irq(vmx);
@@ -15320,8 +15068,8 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
vmx->launched = 1;
vmx_complete_interrupts(vmx);
-@@ -3952,7 +3970,7 @@ static bool vmx_gb_page_enable(void)
- return false;
+@@ -4195,7 +4213,7 @@ static void vmx_set_supported_cpuid(u32
+ {
}
-static struct kvm_x86_ops vmx_x86_ops = {
@@ -15329,10 +15077,10 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/vmx.c linux-2.6.32.24/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.24/arch/x86/kvm/x86.c linux-2.6.32.24/arch/x86/kvm/x86.c
---- linux-2.6.32.24/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/kvm/x86.c 2010-10-23 19:59:19.000000000 -0400
-@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
+diff -urNp linux-2.6.35.7/arch/x86/kvm/x86.c linux-2.6.35.7/arch/x86/kvm/x86.c
+--- linux-2.6.35.7/arch/x86/kvm/x86.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/arch/x86/kvm/x86.c 2010-09-26 17:32:46.000000000 -0400
+@@ -86,7 +86,7 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -15341,7 +15089,8 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/x86.c linux-2.6.32.24/arch/x86/kvm/x86.c
EXPORT_SYMBOL_GPL(kvm_x86_ops);
int ignore_msrs = 0;
- module_param_named(ignore_msrs, ignore_msrs, bool, S_IRUGO | S_IWUSR);
+@@ -112,38 +112,38 @@ static struct kvm_shared_msrs_global __r
+ static DEFINE_PER_CPU(struct kvm_shared_msrs, shared_msrs);
struct kvm_stats_debugfs_item debugfs_entries[] = {
- { "pf_fixed", VCPU_STAT(pf_fixed) },
@@ -15411,7 +15160,16 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/x86.c linux-2.6.32.24/arch/x86/kvm/x86.c
{ NULL }
};
-@@ -1638,7 +1638,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
+@@ -1672,6 +1672,8 @@ long kvm_arch_dev_ioctl(struct file *fil
+ if (n < msr_list.nmsrs)
+ goto out;
+ r = -EFAULT;
++ if (num_msrs_to_save > ARRAY_SIZE(msrs_to_save))
++ goto out;
+ if (copy_to_user(user_msr_list->indices, &msrs_to_save,
+ num_msrs_to_save * sizeof(u32)))
+ goto out;
+@@ -2103,7 +2105,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
struct kvm_interrupt *irq)
{
@@ -15420,22 +15178,105 @@ diff -urNp linux-2.6.32.24/arch/x86/kvm/x86.c linux-2.6.32.24/arch/x86/kvm/x86.c
return -EINVAL;
if (irqchip_in_kernel(vcpu->kvm))
return -ENXIO;
-@@ -3212,10 +3212,10 @@ static struct notifier_block kvmclock_cp
- .notifier_call = kvmclock_cpufreq_notifier
- };
+@@ -4070,10 +4072,10 @@ void kvm_after_handle_nmi(struct kvm_vcp
+ }
+ EXPORT_SYMBOL_GPL(kvm_after_handle_nmi);
-int kvm_arch_init(void *opaque)
+int kvm_arch_init(const void *opaque)
{
- int r, cpu;
+ int r;
- struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque;
+ const struct kvm_x86_ops *ops = (const struct kvm_x86_ops *)opaque;
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.24/arch/x86/lib/checksum_32.S linux-2.6.32.24/arch/x86/lib/checksum_32.S
---- linux-2.6.32.24/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/checksum_32.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S
+--- linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S 2010-09-26 22:02:10.000000000 -0400
+@@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8)
+ movl %edx, %ecx
+ \ins\()l %esi, %ebx
+ \insc\()l %edi, %ecx
++
++#ifdef CONFIG_PAX_REFCOUNT
++ into
++2:
++ _ASM_EXTABLE(2b, 3f)
++#endif
++
+ LOCK_PREFIX
+ cmpxchg8b (%ebp)
+ jne 1b
+-
+-10:
+ movl %ebx, %eax
+ movl %ecx, %edx
++
++#ifdef CONFIG_PAX_REFCOUNT
++3:
++#endif
++
+ RESTORE edi
+ RESTORE esi
+ RESTORE ebx
+@@ -116,13 +126,24 @@ ENTRY(atomic64_\func\()_return_cx8)
+ movl %edx, %ecx
+ \ins\()l $1, %ebx
+ \insc\()l $0, %ecx
++
++#ifdef CONFIG_PAX_REFCOUNT
++ into
++2:
++ _ASM_EXTABLE(2b, 3f)
++#endif
++
+ LOCK_PREFIX
+ cmpxchg8b (%esi)
+ jne 1b
+
+-10:
+ movl %ebx, %eax
+ movl %ecx, %edx
++
++#ifdef CONFIG_PAX_REFCOUNT
++3:
++#endif
++
+ RESTORE ebx
+ ret
+ CFI_ENDPROC
+@@ -176,6 +197,13 @@ ENTRY(atomic64_add_unless_cx8)
+ movl %edx, %ecx
+ addl %esi, %ebx
+ adcl %edi, %ecx
++
++#ifdef CONFIG_PAX_REFCOUNT
++ into
++1234:
++ _ASM_EXTABLE(1234b, 1234b)
++#endif
++
+ LOCK_PREFIX
+ cmpxchg8b (%ebp)
+ jne 1b
+@@ -208,6 +236,13 @@ ENTRY(atomic64_inc_not_zero_cx8)
+ movl %edx, %ecx
+ addl $1, %ebx
+ adcl $0, %ecx
++
++#ifdef CONFIG_PAX_REFCOUNT
++ into
++1234:
++ _ASM_EXTABLE(1234b, 1234b)
++#endif
++
+ LOCK_PREFIX
+ cmpxchg8b (%esi)
+ jne 1b
+diff -urNp linux-2.6.35.7/arch/x86/lib/checksum_32.S linux-2.6.35.7/arch/x86/lib/checksum_32.S
+--- linux-2.6.35.7/arch/x86/lib/checksum_32.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/checksum_32.S 2010-09-17 20:12:09.000000000 -0400
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -15681,9 +15522,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/checksum_32.S linux-2.6.32.24/arch/x86/l
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.24/arch/x86/lib/clear_page_64.S linux-2.6.32.24/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.24/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/clear_page_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/clear_page_64.S linux-2.6.35.7/arch/x86/lib/clear_page_64.S
+--- linux-2.6.35.7/arch/x86/lib/clear_page_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/clear_page_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -15693,9 +15534,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/clear_page_64.S linux-2.6.32.24/arch/x86
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.24/arch/x86/lib/copy_page_64.S linux-2.6.32.24/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.24/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/copy_page_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/copy_page_64.S linux-2.6.35.7/arch/x86/lib/copy_page_64.S
+--- linux-2.6.35.7/arch/x86/lib/copy_page_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/copy_page_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -15705,9 +15546,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/copy_page_64.S linux-2.6.32.24/arch/x86/
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_64.S linux-2.6.32.24/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.24/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/copy_user_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/copy_user_64.S linux-2.6.35.7/arch/x86/lib/copy_user_64.S
+--- linux-2.6.35.7/arch/x86/lib/copy_user_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/copy_user_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -15,13 +15,14 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15724,12 +15565,12 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_64.S linux-2.6.32.24/arch/x86/
2: .byte 0xe9 /* near jump with 32bit immediate */
.long \alt-1b /* offset */ /* or alternatively to alt */
.previous
-@@ -64,32 +65,6 @@
+@@ -64,37 +65,13 @@
#endif
.endm
-/* Standard copy_to_user with segment limit checking */
--ENTRY(copy_to_user)
+-ENTRY(_copy_to_user)
- CFI_STARTPROC
- GET_THREAD_INFO(%rax)
- movq %rdi,%rcx
@@ -15739,10 +15580,10 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_64.S linux-2.6.32.24/arch/x86/
- jae bad_to_user
- ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string
- CFI_ENDPROC
--ENDPROC(copy_to_user)
+-ENDPROC(_copy_to_user)
-
-/* Standard copy_from_user with segment limit checking */
--ENTRY(copy_from_user)
+-ENTRY(_copy_from_user)
- CFI_STARTPROC
- GET_THREAD_INFO(%rax)
- movq %rsi,%rcx
@@ -15752,28 +15593,10 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_64.S linux-2.6.32.24/arch/x86/
- jae bad_from_user
- ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string
- CFI_ENDPROC
--ENDPROC(copy_from_user)
+-ENDPROC(_copy_from_user)
-
- ENTRY(copy_user_generic)
- CFI_STARTPROC
- ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string
-@@ -98,6 +73,15 @@ ENDPROC(copy_user_generic)
-
- ENTRY(__copy_from_user_inatomic)
- CFI_STARTPROC
-+
-+#ifdef CONFIG_PAX_MEMORY_UDEREF
-+ mov $PAX_USER_SHADOW_BASE,%rcx
-+ cmp %rcx,%rsi
-+ jae 1f
-+ add %rcx,%rsi
-+1:
-+#endif
-+
- ALTERNATIVE_JUMP X86_FEATURE_REP_GOOD,copy_user_generic_unrolled,copy_user_generic_string
- CFI_ENDPROC
- ENDPROC(__copy_from_user_inatomic)
-@@ -107,6 +91,8 @@ ENDPROC(__copy_from_user_inatomic)
+ .section .fixup,"ax"
+ /* must zero dest */
ENTRY(bad_from_user)
bad_from_user:
CFI_STARTPROC
@@ -15782,9 +15605,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_64.S linux-2.6.32.24/arch/x86/
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.24/arch/x86/lib/copy_user_nocache_64.S
---- linux-2.6.32.24/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/copy_user_nocache_64.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S
+--- linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S 2010-09-17 20:12:09.000000000 -0400
@@ -14,6 +14,7 @@
#include <asm/current.h>
#include <asm/asm-offsets.h>
@@ -15809,9 +15632,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.24/a
cmpl $8,%edx
jb 20f /* less then 8 bytes, go to byte copy loop */
ALIGN_DESTINATION
-diff -urNp linux-2.6.32.24/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.24/arch/x86/lib/csum-wrappers_64.c
---- linux-2.6.32.24/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/csum-wrappers_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c
+--- linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
len -= 2;
}
@@ -15830,9 +15653,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.24/arch/
return csum_partial_copy_generic(src, (void __force *)dst,
len, isum, NULL, errp);
}
-diff -urNp linux-2.6.32.24/arch/x86/lib/getuser.S linux-2.6.32.24/arch/x86/lib/getuser.S
---- linux-2.6.32.24/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/getuser.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/getuser.S linux-2.6.35.7/arch/x86/lib/getuser.S
+--- linux-2.6.35.7/arch/x86/lib/getuser.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/getuser.S 2010-09-17 20:12:09.000000000 -0400
@@ -33,14 +33,38 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -15969,33 +15792,31 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/getuser.S linux-2.6.32.24/arch/x86/lib/g
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.24/arch/x86/lib/memcpy_64.S linux-2.6.32.24/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.24/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/memcpy_64.S 2010-10-23 19:59:19.000000000 -0400
-@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
- * It is also a lot simpler. Use this when possible:
- */
-
-- .section .altinstr_replacement, "ax"
-+ .section .altinstr_replacement, "a"
- 1: .byte 0xeb /* jmp <disp8> */
- .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
- 2:
-diff -urNp linux-2.6.32.24/arch/x86/lib/memset_64.S linux-2.6.32.24/arch/x86/lib/memset_64.S
---- linux-2.6.32.24/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/memset_64.S 2010-10-23 19:59:19.000000000 -0400
-@@ -118,7 +118,7 @@ ENDPROC(__memset)
-
- #include <asm/cpufeature.h>
-
-- .section .altinstr_replacement,"ax"
-+ .section .altinstr_replacement,"a"
- 1: .byte 0xeb /* jmp <disp8> */
- .byte (memset_c - memset) - (2f - 1b) /* offset */
- 2:
-diff -urNp linux-2.6.32.24/arch/x86/lib/mmx_32.c linux-2.6.32.24/arch/x86/lib/mmx_32.c
---- linux-2.6.32.24/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/mmx_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/insn.c linux-2.6.35.7/arch/x86/lib/insn.c
+--- linux-2.6.35.7/arch/x86/lib/insn.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/insn.c 2010-09-17 20:12:09.000000000 -0400
+@@ -21,6 +21,7 @@
+ #include <linux/string.h>
+ #include <asm/inat.h>
+ #include <asm/insn.h>
++#include <asm/pgtable_types.h>
+
+ #define get_next(t, insn) \
+ ({t r; r = *(t*)insn->next_byte; insn->next_byte += sizeof(t); r; })
+@@ -40,8 +41,8 @@
+ void insn_init(struct insn *insn, const void *kaddr, int x86_64)
+ {
+ memset(insn, 0, sizeof(*insn));
+- insn->kaddr = kaddr;
+- insn->next_byte = kaddr;
++ insn->kaddr = ktla_ktva(kaddr);
++ insn->next_byte = ktla_ktva(kaddr);
+ insn->x86_64 = x86_64 ? 1 : 0;
+ insn->opnd_bytes = 4;
+ if (x86_64)
+diff -urNp linux-2.6.35.7/arch/x86/lib/mmx_32.c linux-2.6.35.7/arch/x86/lib/mmx_32.c
+--- linux-2.6.35.7/arch/x86/lib/mmx_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/mmx_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -16311,9 +16132,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/mmx_32.c linux-2.6.32.24/arch/x86/lib/mm
from += 64;
to += 64;
-diff -urNp linux-2.6.32.24/arch/x86/lib/putuser.S linux-2.6.32.24/arch/x86/lib/putuser.S
---- linux-2.6.32.24/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/putuser.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/putuser.S linux-2.6.35.7/arch/x86/lib/putuser.S
+--- linux-2.6.35.7/arch/x86/lib/putuser.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/putuser.S 2010-09-17 20:12:09.000000000 -0400
@@ -15,7 +15,8 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -16494,9 +16315,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/putuser.S linux-2.6.32.24/arch/x86/lib/p
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.24/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/usercopy_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/usercopy_32.c linux-2.6.35.7/arch/x86/lib/usercopy_32.c
+--- linux-2.6.35.7/arch/x86/lib/usercopy_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/usercopy_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -16677,97 +16498,16 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
:"cc");
return res & mask;
}
-@@ -227,10 +240,11 @@ EXPORT_SYMBOL(strnlen_user);
+@@ -227,10 +240,121 @@ EXPORT_SYMBOL(strnlen_user);
#ifdef CONFIG_X86_INTEL_USERCOPY
static unsigned long
-__copy_user_intel(void __user *to, const void *from, unsigned long size)
+__generic_copy_to_user_intel(void __user *to, const void *from, unsigned long size)
- {
- int d0, d1;
- __asm__ __volatile__(
-+ " movw %w6, %%es\n"
- " .align 2,0x90\n"
- "1: movl 32(%4), %%eax\n"
- " cmpl $67, %0\n"
-@@ -239,36 +253,36 @@ __copy_user_intel(void __user *to, const
- " .align 2,0x90\n"
- "3: movl 0(%4), %%eax\n"
- "4: movl 4(%4), %%edx\n"
-- "5: movl %%eax, 0(%3)\n"
-- "6: movl %%edx, 4(%3)\n"
-+ "5: movl %%eax, %%es:0(%3)\n"
-+ "6: movl %%edx, %%es:4(%3)\n"
- "7: movl 8(%4), %%eax\n"
- "8: movl 12(%4),%%edx\n"
-- "9: movl %%eax, 8(%3)\n"
-- "10: movl %%edx, 12(%3)\n"
-+ "9: movl %%eax, %%es:8(%3)\n"
-+ "10: movl %%edx, %%es:12(%3)\n"
- "11: movl 16(%4), %%eax\n"
- "12: movl 20(%4), %%edx\n"
-- "13: movl %%eax, 16(%3)\n"
-- "14: movl %%edx, 20(%3)\n"
-+ "13: movl %%eax, %%es:16(%3)\n"
-+ "14: movl %%edx, %%es:20(%3)\n"
- "15: movl 24(%4), %%eax\n"
- "16: movl 28(%4), %%edx\n"
-- "17: movl %%eax, 24(%3)\n"
-- "18: movl %%edx, 28(%3)\n"
-+ "17: movl %%eax, %%es:24(%3)\n"
-+ "18: movl %%edx, %%es:28(%3)\n"
- "19: movl 32(%4), %%eax\n"
- "20: movl 36(%4), %%edx\n"
-- "21: movl %%eax, 32(%3)\n"
-- "22: movl %%edx, 36(%3)\n"
-+ "21: movl %%eax, %%es:32(%3)\n"
-+ "22: movl %%edx, %%es:36(%3)\n"
- "23: movl 40(%4), %%eax\n"
- "24: movl 44(%4), %%edx\n"
-- "25: movl %%eax, 40(%3)\n"
-- "26: movl %%edx, 44(%3)\n"
-+ "25: movl %%eax, %%es:40(%3)\n"
-+ "26: movl %%edx, %%es:44(%3)\n"
- "27: movl 48(%4), %%eax\n"
- "28: movl 52(%4), %%edx\n"
-- "29: movl %%eax, 48(%3)\n"
-- "30: movl %%edx, 52(%3)\n"
-+ "29: movl %%eax, %%es:48(%3)\n"
-+ "30: movl %%edx, %%es:52(%3)\n"
- "31: movl 56(%4), %%eax\n"
- "32: movl 60(%4), %%edx\n"
-- "33: movl %%eax, 56(%3)\n"
-- "34: movl %%edx, 60(%3)\n"
-+ "33: movl %%eax, %%es:56(%3)\n"
-+ "34: movl %%edx, %%es:60(%3)\n"
- " addl $-64, %0\n"
- " addl $64, %4\n"
- " addl $64, %3\n"
-@@ -282,6 +296,8 @@ __copy_user_intel(void __user *to, const
- "36: movl %%eax, %0\n"
- "37: rep; movsb\n"
- "100:\n"
-+ " pushl %%ss\n"
-+ " popl %%es\n"
- ".section .fixup,\"ax\"\n"
- "101: lea 0(%%eax,%0,4),%0\n"
- " jmp 100b\n"
-@@ -328,7 +344,117 @@ __copy_user_intel(void __user *to, const
- " .long 99b,101b\n"
- ".previous"
- : "=&c"(size), "=&D" (d0), "=&S" (d1)
-- : "1"(to), "2"(from), "0"(size)
-+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS)
-+ : "eax", "edx", "memory");
-+ return size;
-+}
-+
-+static unsigned long
-+__generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size)
+{
+ int d0, d1;
+ __asm__ __volatile__(
-+ " movw %w6, %%ds\n"
++ " movw %w6, %%es\n"
+ " .align 2,0x90\n"
+ "1: movl 32(%4), %%eax\n"
+ " cmpl $67, %0\n"
@@ -16820,7 +16560,7 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
+ "37: rep; movsb\n"
+ "100:\n"
+ " pushl %%ss\n"
-+ " popl %%ds\n"
++ " popl %%es\n"
+ ".section .fixup,\"ax\"\n"
+ "101: lea 0(%%eax,%0,4),%0\n"
+ " jmp 100b\n"
@@ -16868,6 +16608,87 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
+ ".previous"
+ : "=&c"(size), "=&D" (d0), "=&S" (d1)
+ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS)
++ : "eax", "edx", "memory");
++ return size;
++}
++
++static unsigned long
++__generic_copy_from_user_intel(void *to, const void __user *from, unsigned long size)
+ {
+ int d0, d1;
+ __asm__ __volatile__(
++ " movw %w6, %%ds\n"
+ " .align 2,0x90\n"
+ "1: movl 32(%4), %%eax\n"
+ " cmpl $67, %0\n"
+@@ -239,36 +363,36 @@ __copy_user_intel(void __user *to, const
+ " .align 2,0x90\n"
+ "3: movl 0(%4), %%eax\n"
+ "4: movl 4(%4), %%edx\n"
+- "5: movl %%eax, 0(%3)\n"
+- "6: movl %%edx, 4(%3)\n"
++ "5: movl %%eax, %%es:0(%3)\n"
++ "6: movl %%edx, %%es:4(%3)\n"
+ "7: movl 8(%4), %%eax\n"
+ "8: movl 12(%4),%%edx\n"
+- "9: movl %%eax, 8(%3)\n"
+- "10: movl %%edx, 12(%3)\n"
++ "9: movl %%eax, %%es:8(%3)\n"
++ "10: movl %%edx, %%es:12(%3)\n"
+ "11: movl 16(%4), %%eax\n"
+ "12: movl 20(%4), %%edx\n"
+- "13: movl %%eax, 16(%3)\n"
+- "14: movl %%edx, 20(%3)\n"
++ "13: movl %%eax, %%es:16(%3)\n"
++ "14: movl %%edx, %%es:20(%3)\n"
+ "15: movl 24(%4), %%eax\n"
+ "16: movl 28(%4), %%edx\n"
+- "17: movl %%eax, 24(%3)\n"
+- "18: movl %%edx, 28(%3)\n"
++ "17: movl %%eax, %%es:24(%3)\n"
++ "18: movl %%edx, %%es:28(%3)\n"
+ "19: movl 32(%4), %%eax\n"
+ "20: movl 36(%4), %%edx\n"
+- "21: movl %%eax, 32(%3)\n"
+- "22: movl %%edx, 36(%3)\n"
++ "21: movl %%eax, %%es:32(%3)\n"
++ "22: movl %%edx, %%es:36(%3)\n"
+ "23: movl 40(%4), %%eax\n"
+ "24: movl 44(%4), %%edx\n"
+- "25: movl %%eax, 40(%3)\n"
+- "26: movl %%edx, 44(%3)\n"
++ "25: movl %%eax, %%es:40(%3)\n"
++ "26: movl %%edx, %%es:44(%3)\n"
+ "27: movl 48(%4), %%eax\n"
+ "28: movl 52(%4), %%edx\n"
+- "29: movl %%eax, 48(%3)\n"
+- "30: movl %%edx, 52(%3)\n"
++ "29: movl %%eax, %%es:48(%3)\n"
++ "30: movl %%edx, %%es:52(%3)\n"
+ "31: movl 56(%4), %%eax\n"
+ "32: movl 60(%4), %%edx\n"
+- "33: movl %%eax, 56(%3)\n"
+- "34: movl %%edx, 60(%3)\n"
++ "33: movl %%eax, %%es:56(%3)\n"
++ "34: movl %%edx, %%es:60(%3)\n"
+ " addl $-64, %0\n"
+ " addl $64, %4\n"
+ " addl $64, %3\n"
+@@ -282,6 +406,8 @@ __copy_user_intel(void __user *to, const
+ "36: movl %%eax, %0\n"
+ "37: rep; movsb\n"
+ "100:\n"
++ " pushl %%ss\n"
++ " popl %%ds\n"
+ ".section .fixup,\"ax\"\n"
+ "101: lea 0(%%eax,%0,4),%0\n"
+ " jmp 100b\n"
+@@ -328,7 +454,7 @@ __copy_user_intel(void __user *to, const
+ " .long 99b,101b\n"
+ ".previous"
+ : "=&c"(size), "=&D" (d0), "=&S" (d1)
+- : "1"(to), "2"(from), "0"(size)
++ : "1"(to), "2"(from), "0"(size), "r"(__USER_DS)
: "eax", "edx", "memory");
return size;
}
@@ -17379,7 +17200,7 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
#endif
return n;
}
-@@ -827,59 +1017,40 @@ unsigned long __copy_from_user_ll_nocach
+@@ -827,65 +1017,53 @@ unsigned long __copy_from_user_ll_nocach
if (n > 64 && cpu_has_xmm2)
n = __copy_user_intel_nocache(to, from, n);
else
@@ -17408,25 +17229,15 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
- */
-unsigned long
-copy_to_user(void __user *to, const void *from, unsigned long n)
-+#ifdef CONFIG_PAX_MEMORY_UDEREF
-+void __set_fs(mm_segment_t x, int cpu)
++void copy_from_user_overflow(void)
{
- if (access_ok(VERIFY_WRITE, to, n))
- n = __copy_to_user(to, from, n);
- return n;
-+ unsigned long limit = x.seg;
-+ struct desc_struct d;
-+
-+ current_thread_info()->addr_limit = x;
-+ if (unlikely(paravirt_enabled()))
-+ return;
-+
-+ if (likely(limit))
-+ limit = (limit - 1UL) >> PAGE_SHIFT;
-+ pack_descriptor(&d, 0UL, limit, 0xF3, 0xC);
-+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_DS, &d, DESCTYPE_S);
++ WARN(1, "Buffer overflow detected!\n");
}
-EXPORT_SYMBOL(copy_to_user);
++EXPORT_SYMBOL(copy_from_user_overflow);
-/**
- * copy_from_user: - Copy a block of data from user space.
@@ -17445,18 +17256,44 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
- * data to the requested size using zero bytes.
- */
-unsigned long
--copy_from_user(void *to, const void __user *from, unsigned long n)
-+void set_fs(mm_segment_t x)
+-_copy_from_user(void *to, const void __user *from, unsigned long n)
++void copy_to_user_overflow(void)
{
- if (access_ok(VERIFY_READ, from, n))
- n = __copy_from_user(to, from, n);
- else
- memset(to, 0, n);
- return n;
++ WARN(1, "Buffer overflow detected!\n");
+ }
+-EXPORT_SYMBOL(_copy_from_user);
++EXPORT_SYMBOL(copy_to_user_overflow);
+
+-void copy_from_user_overflow(void)
++#ifdef CONFIG_PAX_MEMORY_UDEREF
++void __set_fs(mm_segment_t x, int cpu)
+ {
+- WARN(1, "Buffer overflow detected!\n");
++ unsigned long limit = x.seg;
++ struct desc_struct d;
++
++ current_thread_info()->addr_limit = x;
++ if (unlikely(paravirt_enabled()))
++ return;
++
++ if (likely(limit))
++ limit = (limit - 1UL) >> PAGE_SHIFT;
++ pack_descriptor(&d, 0UL, limit, 0xF3, 0xC);
++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_DEFAULT_USER_DS, &d, DESCTYPE_S);
+ }
+-EXPORT_SYMBOL(copy_from_user_overflow);
++
++void set_fs(mm_segment_t x)
++{
+ __set_fs(x, get_cpu());
+ put_cpu();
- }
--EXPORT_SYMBOL(copy_from_user);
++}
++EXPORT_SYMBOL(copy_from_user);
+#else
+void set_fs(mm_segment_t x)
+{
@@ -17465,9 +17302,9 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_32.c linux-2.6.32.24/arch/x86/l
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_64.c linux-2.6.32.24/arch/x86/lib/usercopy_64.c
---- linux-2.6.32.24/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/lib/usercopy_64.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/lib/usercopy_64.c linux-2.6.35.7/arch/x86/lib/usercopy_64.c
+--- linux-2.6.35.7/arch/x86/lib/usercopy_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/lib/usercopy_64.c 2010-09-17 20:12:09.000000000 -0400
@@ -42,6 +42,8 @@ long
__strncpy_from_user(char *dst, const char __user *src, long count)
{
@@ -17504,10 +17341,10 @@ diff -urNp linux-2.6.32.24/arch/x86/lib/usercopy_64.c linux-2.6.32.24/arch/x86/l
}
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.24/arch/x86/Makefile linux-2.6.32.24/arch/x86/Makefile
---- linux-2.6.32.24/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/Makefile 2010-10-23 19:59:19.000000000 -0400
-@@ -189,3 +189,12 @@ define archhelp
+diff -urNp linux-2.6.35.7/arch/x86/Makefile linux-2.6.35.7/arch/x86/Makefile
+--- linux-2.6.35.7/arch/x86/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/Makefile 2010-09-17 20:12:09.000000000 -0400
+@@ -191,3 +191,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
endef
@@ -17520,9 +17357,9 @@ diff -urNp linux-2.6.32.24/arch/x86/Makefile linux-2.6.32.24/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.24/arch/x86/mm/extable.c linux-2.6.32.24/arch/x86/mm/extable.c
---- linux-2.6.32.24/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/extable.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/extable.c linux-2.6.35.7/arch/x86/mm/extable.c
+--- linux-2.6.35.7/arch/x86/mm/extable.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/extable.c 2010-09-17 20:12:09.000000000 -0400
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -17596,9 +17433,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/extable.c linux-2.6.32.24/arch/x86/mm/ext
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault.c
---- linux-2.6.32.24/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/fault.c 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/fault.c linux-2.6.35.7/arch/x86/mm/fault.c
+--- linux-2.6.35.7/arch/x86/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/fault.c 2010-10-11 22:41:44.000000000 -0400
@@ -11,10 +11,19 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -17619,7 +17456,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
/*
* Page fault error code bits:
-@@ -51,7 +60,7 @@ static inline int notify_page_fault(stru
+@@ -52,7 +61,7 @@ static inline int __kprobes notify_page_
int ret = 0;
/* kprobe_running() needs smp_processor_id() */
@@ -17628,7 +17465,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
preempt_disable();
if (kprobe_running() && kprobe_fault_handler(regs, 14))
ret = 1;
-@@ -172,6 +181,30 @@ force_sig_info_fault(int si_signo, int s
+@@ -173,6 +182,30 @@ force_sig_info_fault(int si_signo, int s
force_sig_info(si_signo, &info, tsk);
}
@@ -17659,7 +17496,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
DEFINE_SPINLOCK(pgd_lock);
LIST_HEAD(pgd_list);
-@@ -224,11 +257,24 @@ void vmalloc_sync_all(void)
+@@ -225,11 +258,24 @@ void vmalloc_sync_all(void)
address += PMD_SIZE) {
unsigned long flags;
@@ -17685,7 +17522,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
break;
}
spin_unlock_irqrestore(&pgd_lock, flags);
-@@ -258,6 +304,11 @@ static noinline int vmalloc_fault(unsign
+@@ -259,6 +305,11 @@ static noinline __kprobes int vmalloc_fa
* an interrupt in the middle of a task switch..
*/
pgd_paddr = read_cr3();
@@ -17697,7 +17534,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
pmd_k = vmalloc_sync_one(__va(pgd_paddr), address);
if (!pmd_k)
return -1;
-@@ -332,15 +383,27 @@ void vmalloc_sync_all(void)
+@@ -333,15 +384,27 @@ void vmalloc_sync_all(void)
const pgd_t *pgd_ref = pgd_offset_k(address);
unsigned long flags;
@@ -17725,7 +17562,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
if (pgd_none(*pgd))
set_pgd(pgd, *pgd_ref);
else
-@@ -373,7 +436,14 @@ static noinline int vmalloc_fault(unsign
+@@ -374,7 +437,14 @@ static noinline __kprobes int vmalloc_fa
* happen within a race in page table update. In the later
* case just flush:
*/
@@ -17740,7 +17577,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
pgd_ref = pgd_offset_k(address);
if (pgd_none(*pgd_ref))
return -1;
-@@ -535,7 +605,7 @@ static int is_errata93(struct pt_regs *r
+@@ -536,7 +606,7 @@ static int is_errata93(struct pt_regs *r
static int is_errata100(struct pt_regs *regs, unsigned long address)
{
#ifdef CONFIG_X86_64
@@ -17749,7 +17586,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
return 1;
#endif
return 0;
-@@ -562,7 +632,7 @@ static int is_f00f_bug(struct pt_regs *r
+@@ -563,7 +633,7 @@ static int is_f00f_bug(struct pt_regs *r
}
static const char nx_warning[] = KERN_CRIT
@@ -17758,12 +17595,12 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
static void
show_fault_oops(struct pt_regs *regs, unsigned long error_code,
-@@ -571,15 +641,26 @@ show_fault_oops(struct pt_regs *regs, un
+@@ -572,15 +642,26 @@ show_fault_oops(struct pt_regs *regs, un
if (!oops_may_print())
return;
- if (error_code & PF_INSTR) {
-+ if (nx_enabled && (error_code & PF_INSTR)) {
++ if ((__supported_pte_mask & _PAGE_NX) && (error_code & PF_INSTR)) {
unsigned int level;
pte_t *pte = lookup_address(address, &level);
@@ -17787,7 +17624,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
printk(KERN_ALERT "BUG: unable to handle kernel ");
if (address < PAGE_SIZE)
printk(KERN_CONT "NULL pointer dereference");
-@@ -704,6 +785,68 @@ __bad_area_nosemaphore(struct pt_regs *r
+@@ -705,6 +786,68 @@ __bad_area_nosemaphore(struct pt_regs *r
unsigned long address, int si_code)
{
struct task_struct *tsk = current;
@@ -17822,7 +17659,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
+
+#ifdef CONFIG_PAX_PAGEEXEC
+ if ((mm->pax_flags & MF_PAX_PAGEEXEC) &&
-+ ((nx_enabled && (error_code & PF_INSTR)) || (!(error_code & (PF_PROT | PF_WRITE)) && ip == address))) {
++ (((__supported_pte_mask & _PAGE_NX) && (error_code & PF_INSTR)) || (!(error_code & (PF_PROT | PF_WRITE)) && ip == address))) {
+
+#ifdef CONFIG_PAX_EMUTRAMP
+ switch (pax_handle_fetch_fault(regs)) {
@@ -17856,7 +17693,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
/* User mode accesses just cause a SIGSEGV */
if (error_code & PF_USER) {
-@@ -850,6 +993,106 @@ static int spurious_fault_check(unsigned
+@@ -851,6 +994,106 @@ static int spurious_fault_check(unsigned
return 1;
}
@@ -17868,7 +17705,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
+ spinlock_t *ptl;
+ unsigned char pte_mask;
+
-+ if (nx_enabled || (error_code & (PF_PROT|PF_USER)) != (PF_PROT|PF_USER) || v8086_mode(regs) ||
++ if ((__supported_pte_mask & _PAGE_NX) || (error_code & (PF_PROT|PF_USER)) != (PF_PROT|PF_USER) || v8086_mode(regs) ||
+ !(mm->pax_flags & MF_PAX_PAGEEXEC))
+ return 0;
+
@@ -17963,17 +17800,17 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
/*
* Handle a spurious fault caused by a stale TLB entry.
*
-@@ -916,6 +1159,9 @@ int show_unhandled_signals = 1;
+@@ -917,6 +1160,9 @@ int show_unhandled_signals = 1;
static inline int
access_error(unsigned long error_code, int write, struct vm_area_struct *vma)
{
-+ if (nx_enabled && (error_code & PF_INSTR) && !(vma->vm_flags & VM_EXEC))
++ if ((__supported_pte_mask & _PAGE_NX) && (error_code & PF_INSTR) && !(vma->vm_flags & VM_EXEC))
+ return 1;
+
if (write) {
/* write, present and write, not present: */
if (unlikely(!(vma->vm_flags & VM_WRITE)))
-@@ -949,17 +1195,31 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -950,17 +1196,31 @@ do_page_fault(struct pt_regs *regs, unsi
{
struct vm_area_struct *vma;
struct task_struct *tsk;
@@ -18009,7 +17846,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
/*
* Detect and handle instructions that would cause a page fault for
* both a tracked kernel page and a userspace page.
-@@ -1019,7 +1279,7 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -1020,7 +1280,7 @@ do_page_fault(struct pt_regs *regs, unsi
* User-mode registers count as a user access even for any
* potential system fault or CPU buglet:
*/
@@ -18018,7 +17855,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
local_irq_enable();
error_code |= PF_USER;
} else {
-@@ -1073,6 +1333,11 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -1074,6 +1334,11 @@ do_page_fault(struct pt_regs *regs, unsi
might_sleep();
}
@@ -18030,7 +17867,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
vma = find_vma(mm, address);
if (unlikely(!vma)) {
bad_area(regs, error_code, address);
-@@ -1084,18 +1349,24 @@ do_page_fault(struct pt_regs *regs, unsi
+@@ -1085,18 +1350,24 @@ do_page_fault(struct pt_regs *regs, unsi
bad_area(regs, error_code, address);
return;
}
@@ -18066,7 +17903,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
if (unlikely(expand_stack(vma, address))) {
bad_area(regs, error_code, address);
return;
-@@ -1139,3 +1410,199 @@ good_area:
+@@ -1140,3 +1411,199 @@ good_area:
up_read(&mm->mmap_sem);
}
@@ -18266,9 +18103,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/fault.c linux-2.6.32.24/arch/x86/mm/fault
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.24/arch/x86/mm/gup.c linux-2.6.32.24/arch/x86/mm/gup.c
---- linux-2.6.32.24/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/gup.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/gup.c linux-2.6.35.7/arch/x86/mm/gup.c
+--- linux-2.6.35.7/arch/x86/mm/gup.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/gup.c 2010-09-17 20:12:09.000000000 -0400
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -18278,9 +18115,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/gup.c linux-2.6.32.24/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.24/arch/x86/mm/highmem_32.c linux-2.6.32.24/arch/x86/mm/highmem_32.c
---- linux-2.6.32.24/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/highmem_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/highmem_32.c linux-2.6.35.7/arch/x86/mm/highmem_32.c
+--- linux-2.6.35.7/arch/x86/mm/highmem_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/highmem_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -18292,10 +18129,10 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/highmem_32.c linux-2.6.32.24/arch/x86/mm/
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.24/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/hugetlbpage.c 2010-10-23 19:59:19.000000000 -0400
-@@ -267,13 +267,20 @@ static unsigned long hugetlb_get_unmappe
+diff -urNp linux-2.6.35.7/arch/x86/mm/hugetlbpage.c linux-2.6.35.7/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.35.7/arch/x86/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/hugetlbpage.c 2010-09-26 22:02:10.000000000 -0400
+@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
@@ -18320,7 +18157,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
}
full_search:
-@@ -281,26 +288,27 @@ full_search:
+@@ -280,26 +287,27 @@ full_search:
for (vma = find_vma(mm, addr); ; vma = vma->vm_next) {
/* At this point: (!vma || addr < vma->vm_end). */
@@ -18355,7 +18192,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
}
static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
-@@ -309,10 +317,9 @@ static unsigned long hugetlb_get_unmappe
+@@ -308,10 +316,9 @@ static unsigned long hugetlb_get_unmappe
{
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -18368,7 +18205,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
/* don't allow allocations above current base */
if (mm->free_area_cache > base)
-@@ -322,7 +329,7 @@ static unsigned long hugetlb_get_unmappe
+@@ -321,7 +328,7 @@ static unsigned long hugetlb_get_unmappe
largest_hole = 0;
mm->free_area_cache = base;
}
@@ -18377,7 +18214,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
/* make sure it can fit in the remaining address space */
if (mm->free_area_cache < len)
goto fail;
-@@ -330,33 +337,27 @@ try_again:
+@@ -329,33 +336,27 @@ try_again:
/* either no address requested or cant fit in requested address hole */
addr = (mm->free_area_cache - len) & huge_page_mask(h);
do {
@@ -18421,7 +18258,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
/* try just below the current vma->vm_start */
addr = (vma->vm_start - len) & huge_page_mask(h);
-@@ -364,22 +365,26 @@ try_again:
+@@ -363,22 +364,26 @@ try_again:
fail:
/*
@@ -18459,7 +18296,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
mm->cached_hole_size = ~0UL;
addr = hugetlb_get_unmapped_area_bottomup(file, addr0,
len, pgoff, flags);
-@@ -387,6 +392,7 @@ fail:
+@@ -386,6 +391,7 @@ fail:
/*
* Restore the topdown base:
*/
@@ -18467,7 +18304,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
mm->free_area_cache = base;
mm->cached_hole_size = ~0UL;
-@@ -400,10 +406,19 @@ hugetlb_get_unmapped_area(struct file *f
+@@ -399,10 +405,19 @@ hugetlb_get_unmapped_area(struct file *f
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
@@ -18488,7 +18325,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
return -ENOMEM;
if (flags & MAP_FIXED) {
-@@ -415,8 +430,7 @@ hugetlb_get_unmapped_area(struct file *f
+@@ -414,8 +429,7 @@ hugetlb_get_unmapped_area(struct file *f
if (addr) {
addr = ALIGN(addr, huge_page_size(h));
vma = find_vma(mm, addr);
@@ -18498,9 +18335,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/hugetlbpage.c linux-2.6.32.24/arch/x86/mm
return addr;
}
if (mm->get_unmapped_area == arch_get_unmapped_area)
-diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/init_32.c
---- linux-2.6.32.24/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/init_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/init_32.c linux-2.6.35.7/arch/x86/mm/init_32.c
+--- linux-2.6.35.7/arch/x86/mm/init_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/init_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -18616,8 +18453,8 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
}
/*
-@@ -243,9 +243,10 @@ kernel_physical_mapping_init(unsigned lo
- int use_pse = page_size_mask == (1<<PG_LEVEL_2M);
+@@ -244,9 +244,10 @@ kernel_physical_mapping_init(unsigned lo
+ unsigned long last_map_addr = end;
unsigned long start_pfn, end_pfn;
pgd_t *pgd_base = swapper_pg_dir;
- int pgd_idx, pmd_idx, pte_ofs;
@@ -18628,7 +18465,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
pmd_t *pmd;
pte_t *pte;
unsigned pages_2m, pages_4k;
-@@ -278,8 +279,13 @@ repeat:
+@@ -279,8 +280,13 @@ repeat:
pfn = start_pfn;
pgd_idx = pgd_index((pfn<<PAGE_SHIFT) + PAGE_OFFSET);
pgd = pgd_base + pgd_idx;
@@ -18644,7 +18481,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
if (pfn >= end_pfn)
continue;
-@@ -291,14 +297,13 @@ repeat:
+@@ -292,14 +298,13 @@ repeat:
#endif
for (; pmd_idx < PTRS_PER_PMD && pfn < end_pfn;
pmd++, pmd_idx++) {
@@ -18660,7 +18497,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
pgprot_t prot = PAGE_KERNEL_LARGE;
/*
* first pass will use the same initial
-@@ -308,11 +313,7 @@ repeat:
+@@ -309,11 +314,7 @@ repeat:
__pgprot(PTE_IDENT_ATTR |
_PAGE_PSE);
@@ -18673,7 +18510,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
prot = PAGE_KERNEL_LARGE_EXEC;
pages_2m++;
-@@ -329,7 +330,7 @@ repeat:
+@@ -330,7 +331,7 @@ repeat:
pte_ofs = pte_index((pfn<<PAGE_SHIFT) + PAGE_OFFSET);
pte += pte_ofs;
for (; pte_ofs < PTRS_PER_PTE && pfn < end_pfn;
@@ -18682,7 +18519,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
pgprot_t prot = PAGE_KERNEL;
/*
* first pass will use the same initial
-@@ -337,7 +338,7 @@ repeat:
+@@ -338,7 +339,7 @@ repeat:
*/
pgprot_t init_prot = __pgprot(PTE_IDENT_ATTR);
@@ -18691,7 +18528,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
prot = PAGE_KERNEL_EXEC;
pages_4k++;
-@@ -489,7 +490,7 @@ void __init native_pagetable_setup_start
+@@ -491,7 +492,7 @@ void __init native_pagetable_setup_start
pud = pud_offset(pgd, va);
pmd = pmd_offset(pud, va);
@@ -18700,7 +18537,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
break;
pte = pte_offset_kernel(pmd, va);
-@@ -541,9 +542,7 @@ void __init early_ioremap_page_table_ran
+@@ -543,9 +544,7 @@ void __init early_ioremap_page_table_ran
static void __init pagetable_init(void)
{
@@ -18711,7 +18548,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
}
#ifdef CONFIG_ACPI_SLEEP
-@@ -551,12 +550,12 @@ static void __init pagetable_init(void)
+@@ -553,12 +552,12 @@ static void __init pagetable_init(void)
* ACPI suspend needs this for resume, because things like the intel-agp
* driver might have split up a kernel 4MB mapping.
*/
@@ -18726,7 +18563,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
}
#else /* !CONFIG_ACPI_SLEEP */
static inline void save_pg_dir(void)
-@@ -588,7 +587,7 @@ void zap_low_mappings(bool early)
+@@ -590,7 +589,7 @@ void zap_low_mappings(bool early)
flush_tlb_all();
}
@@ -18735,7 +18572,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
EXPORT_SYMBOL_GPL(__supported_pte_mask);
/* user-defined highmem size */
-@@ -777,7 +776,7 @@ void __init setup_bootmem_allocator(void
+@@ -781,7 +780,7 @@ void __init setup_bootmem_allocator(void
* Initialize the boot-time allocator (with low memory only):
*/
bootmap_size = bootmem_bootmap_pages(max_low_pfn)<<PAGE_SHIFT;
@@ -18744,7 +18581,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
PAGE_SIZE);
if (bootmap == -1L)
panic("Cannot find bootmem map of size %ld\n", bootmap_size);
-@@ -864,6 +863,12 @@ void __init mem_init(void)
+@@ -871,6 +870,12 @@ void __init mem_init(void)
pci_iommu_alloc();
@@ -18757,7 +18594,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
#ifdef CONFIG_FLATMEM
BUG_ON(!mem_map);
#endif
-@@ -881,7 +886,7 @@ void __init mem_init(void)
+@@ -888,7 +893,7 @@ void __init mem_init(void)
set_highmem_pages_init();
codesize = (unsigned long) &_etext - (unsigned long) &_text;
@@ -18766,7 +18603,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
initsize = (unsigned long) &__init_end - (unsigned long) &__init_begin;
printk(KERN_INFO "Memory: %luk/%luk available (%dk kernel code, "
-@@ -923,10 +928,10 @@ void __init mem_init(void)
+@@ -929,10 +934,10 @@ void __init mem_init(void)
((unsigned long)&__init_end -
(unsigned long)&__init_begin) >> 10,
@@ -18780,7 +18617,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
((unsigned long)&_etext - (unsigned long)&_text) >> 10);
/*
-@@ -1007,6 +1012,7 @@ void set_kernel_text_rw(void)
+@@ -1013,6 +1018,7 @@ void set_kernel_text_rw(void)
if (!kernel_set_to_readonly)
return;
@@ -18788,7 +18625,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
pr_debug("Set kernel text: %lx - %lx for read write\n",
start, start+size);
-@@ -1021,6 +1027,7 @@ void set_kernel_text_ro(void)
+@@ -1027,6 +1033,7 @@ void set_kernel_text_ro(void)
if (!kernel_set_to_readonly)
return;
@@ -18796,7 +18633,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
pr_debug("Set kernel text: %lx - %lx for read only\n",
start, start+size);
-@@ -1032,6 +1039,7 @@ void mark_rodata_ro(void)
+@@ -1038,6 +1045,7 @@ void mark_rodata_ro(void)
unsigned long start = PFN_ALIGN(_text);
unsigned long size = PFN_ALIGN(_etext) - start;
@@ -18804,10 +18641,27 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_32.c linux-2.6.32.24/arch/x86/mm/ini
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.24/arch/x86/mm/init_64.c linux-2.6.32.24/arch/x86/mm/init_64.c
---- linux-2.6.32.24/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/init_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
+diff -urNp linux-2.6.35.7/arch/x86/mm/init_64.c linux-2.6.35.7/arch/x86/mm/init_64.c
+--- linux-2.6.35.7/arch/x86/mm/init_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/init_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -50,7 +50,6 @@
+ #include <asm/numa.h>
+ #include <asm/cacheflush.h>
+ #include <asm/init.h>
+-#include <linux/bootmem.h>
+
+ static unsigned long dma_reserve __initdata;
+
+@@ -74,7 +73,7 @@ early_param("gbpages", parse_direct_gbpa
+ * around without checking the pgd every time.
+ */
+
+-pteval_t __supported_pte_mask __read_mostly = ~_PAGE_IOMAP;
++pteval_t __supported_pte_mask __read_only = ~(_PAGE_NX | _PAGE_IOMAP);
+ EXPORT_SYMBOL_GPL(__supported_pte_mask);
+
+ int force_personality32;
+@@ -165,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -18817,7 +18671,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_64.c linux-2.6.32.24/arch/x86/mm/ini
/*
* It's enough to flush this one mapping.
-@@ -223,14 +225,12 @@ static void __init __init_extra_mapping(
+@@ -224,14 +225,12 @@ static void __init __init_extra_mapping(
pgd = pgd_offset_k((unsigned long)__va(phys));
if (pgd_none(*pgd)) {
pud = (pud_t *) spp_getpage();
@@ -18834,7 +18688,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_64.c linux-2.6.32.24/arch/x86/mm/ini
}
pmd = pmd_offset(pud, phys);
BUG_ON(!pmd_none(*pmd));
-@@ -675,6 +675,12 @@ void __init mem_init(void)
+@@ -680,6 +679,12 @@ void __init mem_init(void)
pci_iommu_alloc();
@@ -18847,7 +18701,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_64.c linux-2.6.32.24/arch/x86/mm/ini
/* clear_bss() already clear the empty_zero_page */
reservedpages = 0;
-@@ -861,8 +867,8 @@ int kern_addr_valid(unsigned long addr)
+@@ -886,8 +891,8 @@ int kern_addr_valid(unsigned long addr)
static struct vm_area_struct gate_vma = {
.vm_start = VSYSCALL_START,
.vm_end = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE),
@@ -18858,7 +18712,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_64.c linux-2.6.32.24/arch/x86/mm/ini
};
struct vm_area_struct *get_gate_vma(struct task_struct *tsk)
-@@ -896,7 +902,7 @@ int in_gate_area_no_task(unsigned long a
+@@ -921,7 +926,7 @@ int in_gate_area_no_task(unsigned long a
const char *arch_vma_name(struct vm_area_struct *vma)
{
@@ -18867,10 +18721,10 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init_64.c linux-2.6.32.24/arch/x86/mm/ini
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.24/arch/x86/mm/init.c linux-2.6.32.24/arch/x86/mm/init.c
---- linux-2.6.32.24/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/init.c 2010-10-23 19:59:19.000000000 -0400
-@@ -69,11 +69,7 @@ static void __init find_early_table_spac
+diff -urNp linux-2.6.35.7/arch/x86/mm/init.c linux-2.6.35.7/arch/x86/mm/init.c
+--- linux-2.6.35.7/arch/x86/mm/init.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/init.c 2010-09-17 20:12:09.000000000 -0400
+@@ -70,11 +70,7 @@ static void __init find_early_table_spac
* cause a hotspot and fill up ZONE_DMA. The page tables
* need roughly 0.5KB per GB.
*/
@@ -18883,16 +18737,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init.c linux-2.6.32.24/arch/x86/mm/init.c
e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
tables, PAGE_SIZE);
if (e820_table_start == -1UL)
-@@ -147,7 +143,7 @@ unsigned long __init_refok init_memory_m
- #endif
-
- set_nx();
-- if (nx_enabled)
-+ if (nx_enabled && cpu_has_nx)
- printk(KERN_INFO "NX (Execute Disable) protection: active\n");
-
- /* Enable PSE if available */
-@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
+@@ -321,7 +317,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
{
@@ -18907,7 +18752,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init.c linux-2.6.32.24/arch/x86/mm/init.c
return 1;
if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
return 0;
-@@ -379,6 +381,88 @@ void free_init_pages(char *what, unsigne
+@@ -380,6 +382,88 @@ void free_init_pages(char *what, unsigne
void free_initmem(void)
{
@@ -18996,9 +18841,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/init.c linux-2.6.32.24/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.24/arch/x86/mm/iomap_32.c linux-2.6.32.24/arch/x86/mm/iomap_32.c
---- linux-2.6.32.24/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/iomap_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/iomap_32.c linux-2.6.35.7/arch/x86/mm/iomap_32.c
+--- linux-2.6.35.7/arch/x86/mm/iomap_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/iomap_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -19011,21 +18856,10 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/iomap_32.c linux-2.6.32.24/arch/x86/mm/io
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.24/arch/x86/mm/ioremap.c linux-2.6.32.24/arch/x86/mm/ioremap.c
---- linux-2.6.32.24/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/ioremap.c 2010-10-23 19:59:19.000000000 -0400
-@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
- * Second special case: Some BIOSen report the PC BIOS
- * area (640->1Mb) as ram even though it is not.
- */
-- if (pagenr >= (BIOS_BEGIN >> PAGE_SHIFT) &&
-- pagenr < (BIOS_END >> PAGE_SHIFT))
-+ if (pagenr >= (ISA_START_ADDRESS >> PAGE_SHIFT) &&
-+ pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
- return 0;
-
- for (i = 0; i < e820.nr_map; i++) {
-@@ -137,13 +137,10 @@ static void __iomem *__ioremap_caller(re
+diff -urNp linux-2.6.35.7/arch/x86/mm/ioremap.c linux-2.6.35.7/arch/x86/mm/ioremap.c
+--- linux-2.6.35.7/arch/x86/mm/ioremap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/ioremap.c 2010-09-17 20:12:09.000000000 -0400
+@@ -100,13 +100,10 @@ static void __iomem *__ioremap_caller(re
/*
* Don't allow anybody to remap normal RAM that we're using..
*/
@@ -19041,7 +18875,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/ioremap.c linux-2.6.32.24/arch/x86/mm/ior
return NULL;
WARN_ON_ONCE(is_ram);
}
-@@ -407,7 +404,7 @@ static int __init early_ioremap_debug_se
+@@ -346,7 +343,7 @@ static int __init early_ioremap_debug_se
early_param("early_ioremap_debug", early_ioremap_debug_setup);
static __initdata int after_paging_init;
@@ -19050,7 +18884,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/ioremap.c linux-2.6.32.24/arch/x86/mm/ior
static inline pmd_t * __init early_ioremap_pmd(unsigned long addr)
{
-@@ -439,8 +436,7 @@ void __init early_ioremap_init(void)
+@@ -378,8 +375,7 @@ void __init early_ioremap_init(void)
slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i);
pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN));
@@ -19060,9 +18894,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/ioremap.c linux-2.6.32.24/arch/x86/mm/ior
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.24/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.24/arch/x86/mm/kmemcheck/kmemcheck.c
---- linux-2.6.32.24/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/kmemcheck/kmemcheck.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c
+--- linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-17 20:12:09.000000000 -0400
@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
* memory (e.g. tracked pages)? For now, we need this to avoid
* invoking kmemcheck for PnP BIOS calls.
@@ -19075,9 +18909,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.24/arc
return false;
pte = kmemcheck_pte_lookup(address);
-diff -urNp linux-2.6.32.24/arch/x86/mm/mmap.c linux-2.6.32.24/arch/x86/mm/mmap.c
---- linux-2.6.32.24/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/mmap.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/mmap.c linux-2.6.35.7/arch/x86/mm/mmap.c
+--- linux-2.6.35.7/arch/x86/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -19094,7 +18928,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/mmap.c linux-2.6.32.24/arch/x86/mm/mmap.c
-static unsigned long mmap_base(void)
+static unsigned long mmap_base(struct mm_struct *mm)
{
- unsigned long gap = current->signal->rlim[RLIMIT_STACK].rlim_cur;
+ unsigned long gap = rlimit(RLIMIT_STACK);
+ unsigned long pax_task_size = TASK_SIZE;
+
+#ifdef CONFIG_PAX_SEGMEXEC
@@ -19159,9 +18993,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/mmap.c linux-2.6.32.24/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.24/arch/x86/mm/numa_32.c linux-2.6.32.24/arch/x86/mm/numa_32.c
---- linux-2.6.32.24/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/numa_32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/numa_32.c linux-2.6.35.7/arch/x86/mm/numa_32.c
+--- linux-2.6.35.7/arch/x86/mm/numa_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/numa_32.c 2010-09-17 20:12:09.000000000 -0400
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -19170,9 +19004,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/numa_32.c linux-2.6.32.24/arch/x86/mm/num
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.24/arch/x86/mm/pageattr.c linux-2.6.32.24/arch/x86/mm/pageattr.c
---- linux-2.6.32.24/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/pageattr.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/pageattr.c linux-2.6.35.7/arch/x86/mm/pageattr.c
+--- linux-2.6.35.7/arch/x86/mm/pageattr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/pageattr.c 2010-09-17 20:12:09.000000000 -0400
@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
* PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
*/
@@ -19194,22 +19028,29 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pageattr.c linux-2.6.32.24/arch/x86/mm/pa
/*
* The .rodata section needs to be read-only. Using the pfn
* catches all aliases.
-@@ -278,6 +279,14 @@ static inline pgprot_t static_protection
+@@ -278,6 +279,7 @@ static inline pgprot_t static_protection
if (within(pfn, __pa((unsigned long)__start_rodata) >> PAGE_SHIFT,
__pa((unsigned long)__end_rodata) >> PAGE_SHIFT))
pgprot_val(forbidden) |= _PAGE_RW;
+#endif
-+
+
+ #if defined(CONFIG_X86_64) && defined(CONFIG_DEBUG_RODATA)
+ /*
+@@ -316,6 +318,13 @@ static inline pgprot_t static_protection
+ }
+ #endif
+
+#ifdef CONFIG_PAX_KERNEXEC
+ if (within(pfn, __pa((unsigned long)&_text), __pa((unsigned long)&_sdata))) {
+ pgprot_val(forbidden) |= _PAGE_RW;
+ pgprot_val(forbidden) |= _PAGE_NX & __supported_pte_mask;
+ }
+#endif
-
++
prot = __pgprot(pgprot_val(prot) & ~pgprot_val(forbidden));
-@@ -331,23 +340,37 @@ EXPORT_SYMBOL_GPL(lookup_address);
+ return prot;
+@@ -368,23 +377,37 @@ EXPORT_SYMBOL_GPL(lookup_address);
static void __set_pmd_pte(pte_t *kpte, unsigned long address, pte_t pte)
{
/* change init_mm */
@@ -19249,9 +19090,9 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pageattr.c linux-2.6.32.24/arch/x86/mm/pa
}
static int
-diff -urNp linux-2.6.32.24/arch/x86/mm/pageattr-test.c linux-2.6.32.24/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.24/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/pageattr-test.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/mm/pageattr-test.c linux-2.6.35.7/arch/x86/mm/pageattr-test.c
+--- linux-2.6.35.7/arch/x86/mm/pageattr-test.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/pageattr-test.c 2010-09-17 20:12:09.000000000 -0400
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -19261,28 +19102,19 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pageattr-test.c linux-2.6.32.24/arch/x86/
}
struct split_state {
-diff -urNp linux-2.6.32.24/arch/x86/mm/pat.c linux-2.6.32.24/arch/x86/mm/pat.c
---- linux-2.6.32.24/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/pat.c 2010-10-23 19:59:19.000000000 -0400
-@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
+diff -urNp linux-2.6.35.7/arch/x86/mm/pat.c linux-2.6.35.7/arch/x86/mm/pat.c
+--- linux-2.6.35.7/arch/x86/mm/pat.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/pat.c 2010-09-17 20:12:09.000000000 -0400
+@@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end)
- conflict:
- printk(KERN_INFO "%s:%d conflicting memory types "
-- "%Lx-%Lx %s<->%s\n", current->comm, current->pid, new->start,
-+ "%Lx-%Lx %s<->%s\n", current->comm, task_pid_nr(current), new->start,
- new->end, cattr_name(new->type), cattr_name(entry->type));
- return -EBUSY;
- }
-@@ -559,7 +559,7 @@ unlock_ret:
-
- if (err) {
+ if (!entry) {
printk(KERN_INFO "%s:%d freeing invalid memtype %Lx-%Lx\n",
- current->comm, current->pid, start, end);
+ current->comm, task_pid_nr(current), start, end);
+ return -EINVAL;
}
- dprintk("free_memtype request 0x%Lx-0x%Lx\n", start, end);
-@@ -689,8 +689,8 @@ static inline int range_is_allowed(unsig
+@@ -492,8 +492,8 @@ static inline int range_is_allowed(unsig
while (cursor < to) {
if (!devmem_is_allowed(pfn)) {
printk(KERN_INFO
@@ -19293,7 +19125,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pat.c linux-2.6.32.24/arch/x86/mm/pat.c
return 0;
}
cursor += PAGE_SIZE;
-@@ -755,7 +755,7 @@ int kernel_map_sync_memtype(u64 base, un
+@@ -557,7 +557,7 @@ int kernel_map_sync_memtype(u64 base, un
printk(KERN_INFO
"%s:%d ioremap_change_attr failed %s "
"for %Lx-%Lx\n",
@@ -19302,7 +19134,16 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pat.c linux-2.6.32.24/arch/x86/mm/pat.c
cattr_name(flags),
base, (unsigned long long)(base + size));
return -EINVAL;
-@@ -813,7 +813,7 @@ static int reserve_pfn_range(u64 paddr,
+@@ -593,7 +593,7 @@ static int reserve_pfn_range(u64 paddr,
+ if (want_flags != flags) {
+ printk(KERN_WARNING
+ "%s:%d map pfn RAM range req %s for %Lx-%Lx, got %s\n",
+- current->comm, current->pid,
++ current->comm, task_pid_nr(current),
+ cattr_name(want_flags),
+ (unsigned long long)paddr,
+ (unsigned long long)(paddr + size),
+@@ -615,7 +615,7 @@ static int reserve_pfn_range(u64 paddr,
free_memtype(paddr, paddr + size);
printk(KERN_ERR "%s:%d map pfn expected mapping type %s"
" for %Lx-%Lx, got %s\n",
@@ -19311,10 +19152,10 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pat.c linux-2.6.32.24/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable_32.c linux-2.6.32.24/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.24/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/pgtable_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
+diff -urNp linux-2.6.35.7/arch/x86/mm/pgtable_32.c linux-2.6.35.7/arch/x86/mm/pgtable_32.c
+--- linux-2.6.35.7/arch/x86/mm/pgtable_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/pgtable_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
pte = pte_offset_kernel(pmd, vaddr);
@@ -19328,10 +19169,10 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable_32.c linux-2.6.32.24/arch/x86/mm/
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgtable.c
---- linux-2.6.32.24/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/pgtable.c 2010-10-23 19:59:24.000000000 -0400
-@@ -83,8 +83,58 @@ static inline void pgd_list_del(pgd_t *p
+diff -urNp linux-2.6.35.7/arch/x86/mm/pgtable.c linux-2.6.35.7/arch/x86/mm/pgtable.c
+--- linux-2.6.35.7/arch/x86/mm/pgtable.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/pgtable.c 2010-10-10 15:54:54.000000000 -0400
+@@ -84,8 +84,58 @@ static inline void pgd_list_del(pgd_t *p
list_del(&page->lru);
}
@@ -19392,7 +19233,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
static void pgd_ctor(pgd_t *pgd)
{
-@@ -119,6 +169,7 @@ static void pgd_dtor(pgd_t *pgd)
+@@ -120,6 +170,7 @@ static void pgd_dtor(pgd_t *pgd)
pgd_list_del(pgd);
spin_unlock_irqrestore(&pgd_lock, flags);
}
@@ -19400,7 +19241,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
/*
* List of all pgd's needed for non-PAE so it can invalidate entries
-@@ -131,7 +182,7 @@ static void pgd_dtor(pgd_t *pgd)
+@@ -132,7 +183,7 @@ static void pgd_dtor(pgd_t *pgd)
* -- wli
*/
@@ -19409,7 +19250,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
/*
* In PAE mode, we need to do a cr3 reload (=tlb flush) when
* updating the top-level pagetable entries to guarantee the
-@@ -143,7 +194,7 @@ static void pgd_dtor(pgd_t *pgd)
+@@ -144,7 +195,7 @@ static void pgd_dtor(pgd_t *pgd)
* not shared between pagetables (!SHARED_KERNEL_PMDS), we allocate
* and initialize the kernel pmds here.
*/
@@ -19418,7 +19259,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
void pud_populate(struct mm_struct *mm, pud_t *pudp, pmd_t *pmd)
{
-@@ -162,36 +213,38 @@ void pud_populate(struct mm_struct *mm,
+@@ -163,36 +214,38 @@ void pud_populate(struct mm_struct *mm,
if (mm == current->active_mm)
write_cr3(read_cr3());
}
@@ -19468,7 +19309,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
return -ENOMEM;
}
-@@ -204,51 +257,56 @@ static int preallocate_pmds(pmd_t *pmds[
+@@ -205,51 +258,56 @@ static int preallocate_pmds(pmd_t *pmds[
* preallocate which never got a corresponding vma will need to be
* freed manually.
*/
@@ -19542,7 +19383,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
unsigned long flags;
pgd = (pgd_t *)__get_free_page(PGALLOC_GFP);
-@@ -258,11 +316,11 @@ pgd_t *pgd_alloc(struct mm_struct *mm)
+@@ -259,11 +317,11 @@ pgd_t *pgd_alloc(struct mm_struct *mm)
mm->pgd = pgd;
@@ -19556,7 +19397,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
/*
* Make sure that pre-populating the pmds is atomic with
-@@ -272,14 +330,14 @@ pgd_t *pgd_alloc(struct mm_struct *mm)
+@@ -273,14 +331,14 @@ pgd_t *pgd_alloc(struct mm_struct *mm)
spin_lock_irqsave(&pgd_lock, flags);
pgd_ctor(pgd);
@@ -19574,7 +19415,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
out_free_pgd:
free_page((unsigned long)pgd);
out:
-@@ -288,7 +346,7 @@ out:
+@@ -289,7 +347,7 @@ out:
void pgd_free(struct mm_struct *mm, pgd_t *pgd)
{
@@ -19583,78 +19424,42 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/pgtable.c linux-2.6.32.24/arch/x86/mm/pgt
pgd_dtor(pgd);
paravirt_pgd_free(mm, pgd);
free_page((unsigned long)pgd);
-diff -urNp linux-2.6.32.24/arch/x86/mm/setup_nx.c linux-2.6.32.24/arch/x86/mm/setup_nx.c
---- linux-2.6.32.24/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/setup_nx.c 2010-10-23 19:59:19.000000000 -0400
-@@ -4,11 +4,10 @@
-
+diff -urNp linux-2.6.35.7/arch/x86/mm/setup_nx.c linux-2.6.35.7/arch/x86/mm/setup_nx.c
+--- linux-2.6.35.7/arch/x86/mm/setup_nx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/setup_nx.c 2010-09-17 20:12:09.000000000 -0400
+@@ -5,8 +5,10 @@
#include <asm/pgtable.h>
+ #include <asm/proto.h>
-+#if defined(CONFIG_X86_32) && defined(CONFIG_X86_PAE)
- int nx_enabled;
++#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
+ static int disable_nx __cpuinitdata;
--#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
--static int disable_nx __cpuinitdata;
--
+#ifndef CONFIG_PAX_PAGEEXEC
/*
* noexec = on|off
*
-@@ -22,32 +21,26 @@ static int __init noexec_setup(char *str
- if (!str)
- return -EINVAL;
- if (!strncmp(str, "on", 2)) {
-- __supported_pte_mask |= _PAGE_NX;
-- disable_nx = 0;
-+ nx_enabled = 1;
- } else if (!strncmp(str, "off", 3)) {
-- disable_nx = 1;
-- __supported_pte_mask &= ~_PAGE_NX;
-+ nx_enabled = 0;
- }
+@@ -28,12 +30,17 @@ static int __init noexec_setup(char *str
return 0;
}
early_param("noexec", noexec_setup);
- #endif
++#endif
++
+#endif
- #ifdef CONFIG_X86_PAE
- void __init set_nx(void)
+ void __cpuinit x86_configure_nx(void)
{
-- unsigned int v[4], l, h;
-+ if (!nx_enabled && cpu_has_nx) {
-+ unsigned l, h;
-
-- if (cpu_has_pae && (cpuid_eax(0x80000000) > 0x80000001)) {
-- cpuid(0x80000001, &v[0], &v[1], &v[2], &v[3]);
--
-- if ((v[3] & (1 << 20)) && !disable_nx) {
-- rdmsr(MSR_EFER, l, h);
-- l |= EFER_NX;
-- wrmsr(MSR_EFER, l, h);
-- nx_enabled = 1;
-- __supported_pte_mask |= _PAGE_NX;
-- }
-+ __supported_pte_mask &= ~_PAGE_NX;
-+ rdmsr(MSR_EFER, l, h);
-+ l &= ~EFER_NX;
-+ wrmsr(MSR_EFER, l, h);
- }
- }
- #else
-@@ -62,7 +55,7 @@ void __cpuinit check_efer(void)
- unsigned long efer;
-
- rdmsrl(MSR_EFER, efer);
-- if (!(efer & EFER_NX) || disable_nx)
-+ if (!(efer & EFER_NX) || !nx_enabled)
++#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
+ if (cpu_has_nx && !disable_nx)
+ __supported_pte_mask |= _PAGE_NX;
+ else
++#endif
__supported_pte_mask &= ~_PAGE_NX;
}
- #endif
-diff -urNp linux-2.6.32.24/arch/x86/mm/tlb.c linux-2.6.32.24/arch/x86/mm/tlb.c
---- linux-2.6.32.24/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/mm/tlb.c 2010-10-23 19:59:19.000000000 -0400
-@@ -12,7 +12,7 @@
+
+diff -urNp linux-2.6.35.7/arch/x86/mm/tlb.c linux-2.6.35.7/arch/x86/mm/tlb.c
+--- linux-2.6.35.7/arch/x86/mm/tlb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/mm/tlb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -13,7 +13,7 @@
#include <asm/uv/uv.h>
DEFINE_PER_CPU_SHARED_ALIGNED(struct tlb_state, cpu_tlbstate)
@@ -19663,7 +19468,7 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/tlb.c linux-2.6.32.24/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
-@@ -61,7 +61,11 @@ void leave_mm(int cpu)
+@@ -62,7 +62,11 @@ void leave_mm(int cpu)
BUG();
cpumask_clear_cpu(cpu,
mm_cpumask(percpu_read(cpu_tlbstate.active_mm)));
@@ -19675,10 +19480,10 @@ diff -urNp linux-2.6.32.24/arch/x86/mm/tlb.c linux-2.6.32.24/arch/x86/mm/tlb.c
}
EXPORT_SYMBOL_GPL(leave_mm);
-diff -urNp linux-2.6.32.24/arch/x86/oprofile/backtrace.c linux-2.6.32.24/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.24/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/oprofile/backtrace.c 2010-10-23 19:59:19.000000000 -0400
-@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
+diff -urNp linux-2.6.35.7/arch/x86/oprofile/backtrace.c linux-2.6.35.7/arch/x86/oprofile/backtrace.c
+--- linux-2.6.35.7/arch/x86/oprofile/backtrace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/oprofile/backtrace.c 2010-09-17 20:12:09.000000000 -0400
+@@ -58,7 +58,7 @@ static struct frame_head *dump_user_back
struct frame_head bufhead[2];
/* Also check accessibility of one struct frame_head beyond */
@@ -19687,7 +19492,7 @@ diff -urNp linux-2.6.32.24/arch/x86/oprofile/backtrace.c linux-2.6.32.24/arch/x8
return NULL;
if (__copy_from_user_inatomic(bufhead, head, sizeof(bufhead)))
return NULL;
-@@ -77,7 +77,7 @@ x86_backtrace(struct pt_regs * const reg
+@@ -78,7 +78,7 @@ x86_backtrace(struct pt_regs * const reg
{
struct frame_head *head = (struct frame_head *)frame_pointer(regs);
@@ -19696,9 +19501,9 @@ diff -urNp linux-2.6.32.24/arch/x86/oprofile/backtrace.c linux-2.6.32.24/arch/x8
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.24/arch/x86/oprofile/op_model_p4.c linux-2.6.32.24/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.24/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/oprofile/op_model_p4.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c 2010-09-17 20:12:09.000000000 -0400
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -19708,10 +19513,10 @@ diff -urNp linux-2.6.32.24/arch/x86/oprofile/op_model_p4.c linux-2.6.32.24/arch/
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.24/arch/x86/pci/common.c linux-2.6.32.24/arch/x86/pci/common.c
---- linux-2.6.32.24/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/common.c 2010-10-23 19:59:19.000000000 -0400
-@@ -31,8 +31,8 @@ int noioapicreroute = 1;
+diff -urNp linux-2.6.35.7/arch/x86/pci/common.c linux-2.6.35.7/arch/x86/pci/common.c
+--- linux-2.6.35.7/arch/x86/pci/common.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/common.c 2010-09-17 20:12:09.000000000 -0400
+@@ -32,8 +32,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
struct pci_bus *pci_root_bus;
@@ -19722,7 +19527,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/common.c linux-2.6.32.24/arch/x86/pci/co
int raw_pci_read(unsigned int domain, unsigned int bus, unsigned int devfn,
int reg, int len, u32 *val)
-@@ -370,7 +370,7 @@ static const struct dmi_system_id __devi
+@@ -365,7 +365,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "ProLiant DL585 G2"),
},
},
@@ -19731,9 +19536,9 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/common.c linux-2.6.32.24/arch/x86/pci/co
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.24/arch/x86/pci/direct.c linux-2.6.32.24/arch/x86/pci/direct.c
---- linux-2.6.32.24/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/direct.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/pci/direct.c linux-2.6.35.7/arch/x86/pci/direct.c
+--- linux-2.6.35.7/arch/x86/pci/direct.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/direct.c 2010-09-17 20:12:09.000000000 -0400
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -19761,9 +19566,9 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/direct.c linux-2.6.32.24/arch/x86/pci/di
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.24/arch/x86/pci/fixup.c linux-2.6.32.24/arch/x86/pci/fixup.c
---- linux-2.6.32.24/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/fixup.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/pci/fixup.c linux-2.6.35.7/arch/x86/pci/fixup.c
+--- linux-2.6.35.7/arch/x86/pci/fixup.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/fixup.c 2010-09-17 20:12:09.000000000 -0400
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -19782,10 +19587,10 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/fixup.c linux-2.6.32.24/arch/x86/pci/fix
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.24/arch/x86/pci/irq.c linux-2.6.32.24/arch/x86/pci/irq.c
---- linux-2.6.32.24/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/irq.c 2010-10-23 19:59:19.000000000 -0400
-@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
+diff -urNp linux-2.6.35.7/arch/x86/pci/irq.c linux-2.6.35.7/arch/x86/pci/irq.c
+--- linux-2.6.35.7/arch/x86/pci/irq.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/irq.c 2010-09-17 20:12:09.000000000 -0400
+@@ -542,7 +542,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_2) },
@@ -19794,7 +19599,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/irq.c linux-2.6.32.24/arch/x86/pci/irq.c
};
/* 440GX has a proprietary PIRQ router -- don't use it */
-@@ -1109,7 +1109,7 @@ static struct dmi_system_id __initdata p
+@@ -1113,7 +1113,7 @@ static struct dmi_system_id __initdata p
DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"),
},
},
@@ -19802,11 +19607,11 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/irq.c linux-2.6.32.24/arch/x86/pci/irq.c
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
};
- int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.24/arch/x86/pci/mmconfig_32.c linux-2.6.32.24/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.24/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/mmconfig_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
+ void __init pcibios_irq_init(void)
+diff -urNp linux-2.6.35.7/arch/x86/pci/mmconfig_32.c linux-2.6.35.7/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.35.7/arch/x86/pci/mmconfig_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/mmconfig_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19815,10 +19620,10 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/mmconfig_32.c linux-2.6.32.24/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.24/arch/x86/pci/mmconfig_64.c linux-2.6.32.24/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.24/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/mmconfig_64.c 2010-10-23 19:59:19.000000000 -0400
-@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
+diff -urNp linux-2.6.35.7/arch/x86/pci/mmconfig_64.c linux-2.6.35.7/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.35.7/arch/x86/pci/mmconfig_64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/mmconfig_64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -19827,10 +19632,10 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/mmconfig_64.c linux-2.6.32.24/arch/x86/p
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.24/arch/x86/pci/numaq_32.c linux-2.6.32.24/arch/x86/pci/numaq_32.c
---- linux-2.6.32.24/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/numaq_32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
+diff -urNp linux-2.6.35.7/arch/x86/pci/numaq_32.c linux-2.6.35.7/arch/x86/pci/numaq_32.c
+--- linux-2.6.35.7/arch/x86/pci/numaq_32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/numaq_32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -19839,9 +19644,9 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/numaq_32.c linux-2.6.32.24/arch/x86/pci/
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.24/arch/x86/pci/olpc.c linux-2.6.32.24/arch/x86/pci/olpc.c
---- linux-2.6.32.24/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/olpc.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/pci/olpc.c linux-2.6.35.7/arch/x86/pci/olpc.c
+--- linux-2.6.35.7/arch/x86/pci/olpc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/olpc.c 2010-09-17 20:12:09.000000000 -0400
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -19851,10 +19656,10 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/olpc.c linux-2.6.32.24/arch/x86/pci/olpc
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pcbios.c
---- linux-2.6.32.24/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/pci/pcbios.c 2010-10-23 19:59:19.000000000 -0400
-@@ -56,50 +56,93 @@ union bios32 {
+diff -urNp linux-2.6.35.7/arch/x86/pci/pcbios.c linux-2.6.35.7/arch/x86/pci/pcbios.c
+--- linux-2.6.35.7/arch/x86/pci/pcbios.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/pci/pcbios.c 2010-09-17 20:12:09.000000000 -0400
+@@ -57,50 +57,93 @@ union bios32 {
static struct {
unsigned long address;
unsigned short segment;
@@ -19962,7 +19767,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
static int __devinit check_pcibios(void)
{
-@@ -108,11 +151,13 @@ static int __devinit check_pcibios(void)
+@@ -109,11 +152,13 @@ static int __devinit check_pcibios(void)
unsigned long flags, pcibios_entry;
if ((pcibios_entry = bios32_service(PCI_SERVICE))) {
@@ -19979,7 +19784,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -121,7 +166,8 @@ static int __devinit check_pcibios(void)
+@@ -122,7 +167,8 @@ static int __devinit check_pcibios(void)
"=b" (ebx),
"=c" (ecx)
: "1" (PCIBIOS_PCI_BIOS_PRESENT),
@@ -19989,7 +19794,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
: "memory");
local_irq_restore(flags);
-@@ -165,7 +211,10 @@ static int pci_bios_read(unsigned int se
+@@ -166,7 +212,10 @@ static int pci_bios_read(unsigned int se
switch (len) {
case 1:
@@ -20001,7 +19806,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -174,7 +223,8 @@ static int pci_bios_read(unsigned int se
+@@ -175,7 +224,8 @@ static int pci_bios_read(unsigned int se
: "1" (PCIBIOS_READ_CONFIG_BYTE),
"b" (bx),
"D" ((long)reg),
@@ -20011,7 +19816,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
/*
* Zero-extend the result beyond 8 bits, do not trust the
* BIOS having done it:
-@@ -182,7 +232,10 @@ static int pci_bios_read(unsigned int se
+@@ -183,7 +233,10 @@ static int pci_bios_read(unsigned int se
*value &= 0xff;
break;
case 2:
@@ -20023,7 +19828,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -191,7 +244,8 @@ static int pci_bios_read(unsigned int se
+@@ -192,7 +245,8 @@ static int pci_bios_read(unsigned int se
: "1" (PCIBIOS_READ_CONFIG_WORD),
"b" (bx),
"D" ((long)reg),
@@ -20033,7 +19838,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
/*
* Zero-extend the result beyond 16 bits, do not trust the
* BIOS having done it:
-@@ -199,7 +253,10 @@ static int pci_bios_read(unsigned int se
+@@ -200,7 +254,10 @@ static int pci_bios_read(unsigned int se
*value &= 0xffff;
break;
case 4:
@@ -20045,7 +19850,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -208,7 +265,8 @@ static int pci_bios_read(unsigned int se
+@@ -209,7 +266,8 @@ static int pci_bios_read(unsigned int se
: "1" (PCIBIOS_READ_CONFIG_DWORD),
"b" (bx),
"D" ((long)reg),
@@ -20055,7 +19860,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
break;
}
-@@ -231,7 +289,10 @@ static int pci_bios_write(unsigned int s
+@@ -232,7 +290,10 @@ static int pci_bios_write(unsigned int s
switch (len) {
case 1:
@@ -20067,7 +19872,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -240,10 +301,14 @@ static int pci_bios_write(unsigned int s
+@@ -241,10 +302,14 @@ static int pci_bios_write(unsigned int s
"c" (value),
"b" (bx),
"D" ((long)reg),
@@ -20084,7 +19889,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -252,10 +317,14 @@ static int pci_bios_write(unsigned int s
+@@ -253,10 +318,14 @@ static int pci_bios_write(unsigned int s
"c" (value),
"b" (bx),
"D" ((long)reg),
@@ -20101,7 +19906,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -264,7 +333,8 @@ static int pci_bios_write(unsigned int s
+@@ -265,7 +334,8 @@ static int pci_bios_write(unsigned int s
"c" (value),
"b" (bx),
"D" ((long)reg),
@@ -20111,7 +19916,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
break;
}
-@@ -278,7 +348,7 @@ static int pci_bios_write(unsigned int s
+@@ -279,7 +349,7 @@ static int pci_bios_write(unsigned int s
* Function table for BIOS32 access
*/
@@ -20120,7 +19925,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
.read = pci_bios_read,
.write = pci_bios_write
};
-@@ -287,7 +357,7 @@ static struct pci_raw_ops pci_bios_acces
+@@ -288,7 +358,7 @@ static struct pci_raw_ops pci_bios_acces
* Try to find PCI BIOS.
*/
@@ -20129,7 +19934,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
{
union bios32 *check;
unsigned char sum;
-@@ -368,10 +438,13 @@ struct irq_routing_table * pcibios_get_i
+@@ -369,10 +439,13 @@ struct irq_routing_table * pcibios_get_i
DBG("PCI: Fetching IRQ routing table... ");
__asm__("push %%es\n\t"
@@ -20144,7 +19949,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -382,7 +455,8 @@ struct irq_routing_table * pcibios_get_i
+@@ -383,7 +456,8 @@ struct irq_routing_table * pcibios_get_i
"1" (0),
"D" ((long) &opt),
"S" (&pci_indirect),
@@ -20154,7 +19959,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
: "memory");
DBG("OK ret=%d, size=%d, map=%x\n", ret, opt.size, map);
if (ret & 0xff00)
-@@ -406,7 +480,10 @@ int pcibios_set_irq_routing(struct pci_d
+@@ -407,7 +481,10 @@ int pcibios_set_irq_routing(struct pci_d
{
int ret;
@@ -20166,7 +19971,7 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
"jc 1f\n\t"
"xor %%ah, %%ah\n"
"1:"
-@@ -414,7 +491,8 @@ int pcibios_set_irq_routing(struct pci_d
+@@ -415,7 +492,8 @@ int pcibios_set_irq_routing(struct pci_d
: "0" (PCIBIOS_SET_PCI_HW_INT),
"b" ((dev->bus->number << 8) | dev->devfn),
"c" ((irq << 8) | (pin + 10)),
@@ -20176,10 +19981,10 @@ diff -urNp linux-2.6.32.24/arch/x86/pci/pcbios.c linux-2.6.32.24/arch/x86/pci/pc
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.24/arch/x86/power/cpu.c linux-2.6.32.24/arch/x86/power/cpu.c
---- linux-2.6.32.24/arch/x86/power/cpu.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/power/cpu.c 2010-10-23 19:59:19.000000000 -0400
-@@ -129,7 +129,7 @@ static void do_fpu_end(void)
+diff -urNp linux-2.6.35.7/arch/x86/power/cpu.c linux-2.6.35.7/arch/x86/power/cpu.c
+--- linux-2.6.35.7/arch/x86/power/cpu.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/arch/x86/power/cpu.c 2010-09-20 17:33:32.000000000 -0400
+@@ -130,7 +130,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
int cpu = smp_processor_id();
@@ -20188,7 +19993,7 @@ diff -urNp linux-2.6.32.24/arch/x86/power/cpu.c linux-2.6.32.24/arch/x86/power/c
set_tss_desc(cpu, t); /*
* This just modifies memory; should not be
-@@ -139,7 +139,9 @@ static void fix_processor_context(void)
+@@ -140,7 +140,9 @@ static void fix_processor_context(void)
*/
#ifdef CONFIG_X86_64
@@ -20198,9 +20003,9 @@ diff -urNp linux-2.6.32.24/arch/x86/power/cpu.c linux-2.6.32.24/arch/x86/power/c
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.24/arch/x86/vdso/Makefile linux-2.6.32.24/arch/x86/vdso/Makefile
---- linux-2.6.32.24/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/vdso/Makefile 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/vdso/Makefile linux-2.6.35.7/arch/x86/vdso/Makefile
+--- linux-2.6.35.7/arch/x86/vdso/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/vdso/Makefile 2010-09-17 20:12:09.000000000 -0400
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -20210,9 +20015,9 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/Makefile linux-2.6.32.24/arch/x86/vdso/
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.24/arch/x86/vdso/vclock_gettime.c linux-2.6.32.24/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.24/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/vdso/vclock_gettime.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c 2010-09-17 20:12:09.000000000 -0400
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -20311,9 +20116,9 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vclock_gettime.c linux-2.6.32.24/arch/x
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c 2010-09-17 20:12:09.000000000 -0400
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -20371,25 +20176,7 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c linux-2.6.32.24/arch/x86
up_write(&mm->mmap_sem);
-@@ -388,7 +389,7 @@ static ctl_table abi_table2[] = {
- .mode = 0644,
- .proc_handler = proc_dointvec
- },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static ctl_table abi_root_table2[] = {
-@@ -398,7 +399,7 @@ static ctl_table abi_root_table2[] = {
- .mode = 0555,
- .child = abi_table2
- },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static __init int ia32_binfmt_init(void)
-@@ -413,8 +414,14 @@ __initcall(ia32_binfmt_init);
+@@ -412,8 +413,14 @@ __initcall(ia32_binfmt_init);
const char *arch_vma_name(struct vm_area_struct *vma)
{
@@ -20405,7 +20192,7 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c linux-2.6.32.24/arch/x86
return NULL;
}
-@@ -423,7 +430,7 @@ struct vm_area_struct *get_gate_vma(stru
+@@ -422,7 +429,7 @@ struct vm_area_struct *get_gate_vma(stru
struct mm_struct *mm = tsk->mm;
/* Check to see if this task was created in compat vdso mode */
@@ -20414,9 +20201,9 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vdso32-setup.c linux-2.6.32.24/arch/x86
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.24/arch/x86/vdso/vdso.lds.S linux-2.6.32.24/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.24/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/vdso/vdso.lds.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/vdso/vdso.lds.S linux-2.6.35.7/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.35.7/arch/x86/vdso/vdso.lds.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/vdso/vdso.lds.S 2010-09-17 20:12:09.000000000 -0400
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -20427,9 +20214,9 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vdso.lds.S linux-2.6.32.24/arch/x86/vds
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.24/arch/x86/vdso/vextern.h linux-2.6.32.24/arch/x86/vdso/vextern.h
---- linux-2.6.32.24/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/vdso/vextern.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/vdso/vextern.h linux-2.6.35.7/arch/x86/vdso/vextern.h
+--- linux-2.6.35.7/arch/x86/vdso/vextern.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/vdso/vextern.h 2010-09-17 20:12:09.000000000 -0400
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -20437,10 +20224,10 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vextern.h linux-2.6.32.24/arch/x86/vdso
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.24/arch/x86/vdso/vma.c linux-2.6.32.24/arch/x86/vdso/vma.c
---- linux-2.6.32.24/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/vdso/vma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
+diff -urNp linux-2.6.35.7/arch/x86/vdso/vma.c linux-2.6.35.7/arch/x86/vdso/vma.c
+--- linux-2.6.35.7/arch/x86/vdso/vma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/vdso/vma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -58,7 +58,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -20449,7 +20236,7 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vma.c linux-2.6.32.24/arch/x86/vdso/vma
printk("VDSO: I'm broken; not ELF\n");
vdso_enabled = 0;
}
-@@ -66,6 +66,7 @@ static int __init init_vdso_vars(void)
+@@ -67,6 +67,7 @@ static int __init init_vdso_vars(void)
*(typeof(__ ## x) **) var_ref(VDSO64_SYMBOL(vbase, x), #x) = &__ ## x;
#include "vextern.h"
#undef VEXTERN
@@ -20457,7 +20244,7 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vma.c linux-2.6.32.24/arch/x86/vdso/vma
return 0;
oom:
-@@ -116,7 +117,7 @@ int arch_setup_additional_pages(struct l
+@@ -117,7 +118,7 @@ int arch_setup_additional_pages(struct l
goto up_fail;
}
@@ -20466,7 +20253,7 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vma.c linux-2.6.32.24/arch/x86/vdso/vma
ret = install_special_mapping(mm, addr, vdso_size,
VM_READ|VM_EXEC|
-@@ -124,7 +125,7 @@ int arch_setup_additional_pages(struct l
+@@ -125,7 +126,7 @@ int arch_setup_additional_pages(struct l
VM_ALWAYSDUMP,
vdso_pages);
if (ret) {
@@ -20475,7 +20262,7 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vma.c linux-2.6.32.24/arch/x86/vdso/vma
goto up_fail;
}
-@@ -132,10 +133,3 @@ up_fail:
+@@ -133,10 +134,3 @@ up_fail:
up_write(&mm->mmap_sem);
return ret;
}
@@ -20486,10 +20273,10 @@ diff -urNp linux-2.6.32.24/arch/x86/vdso/vma.c linux-2.6.32.24/arch/x86/vdso/vma
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.24/arch/x86/xen/enlighten.c linux-2.6.32.24/arch/x86/xen/enlighten.c
---- linux-2.6.32.24/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/xen/enlighten.c 2010-10-23 19:59:19.000000000 -0400
-@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
+diff -urNp linux-2.6.35.7/arch/x86/xen/enlighten.c linux-2.6.35.7/arch/x86/xen/enlighten.c
+--- linux-2.6.35.7/arch/x86/xen/enlighten.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/xen/enlighten.c 2010-09-17 20:12:09.000000000 -0400
+@@ -74,8 +74,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -20498,7 +20285,7 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/enlighten.c linux-2.6.32.24/arch/x86/xen
/*
* Point at some empty memory to start with. We map the real shared_info
* page as soon as fixmap is up and running.
-@@ -548,7 +546,7 @@ static void xen_write_idt_entry(gate_des
+@@ -551,7 +549,7 @@ static void xen_write_idt_entry(gate_des
preempt_disable();
@@ -20507,30 +20294,26 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/enlighten.c linux-2.6.32.24/arch/x86/xen
end = start + __get_cpu_var(idt_desc).size + 1;
xen_mc_flush();
-@@ -1099,9 +1097,20 @@ asmlinkage void __init xen_start_kernel(
- */
+@@ -1103,7 +1101,17 @@ asmlinkage void __init xen_start_kernel(
__userpte_alloc_gfp &= ~__GFP_HIGHMEM;
--#ifdef CONFIG_X86_64
/* Work out if we support NX */
-- check_efer();
+- x86_configure_nx();
+#if defined(CONFIG_X86_64) || defined(CONFIG_X86_PAE)
+ if ((cpuid_eax(0x80000000) & 0xffff0000) == 0x80000000 &&
+ (cpuid_edx(0x80000001) & (1U << (X86_FEATURE_NX & 31)))) {
+ unsigned l, h;
+
-+#ifdef CONFIG_X86_PAE
-+ nx_enabled = 1;
-+#endif
+ __supported_pte_mask |= _PAGE_NX;
+ rdmsr(MSR_EFER, l, h);
+ l |= EFER_NX;
+ wrmsr(MSR_EFER, l, h);
+ }
- #endif
++#endif
xen_setup_features();
-@@ -1133,13 +1142,6 @@ asmlinkage void __init xen_start_kernel(
+
+@@ -1134,13 +1142,6 @@ asmlinkage void __init xen_start_kernel(
machine_ops = xen_machine_ops;
@@ -20544,10 +20327,10 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/enlighten.c linux-2.6.32.24/arch/x86/xen
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.24/arch/x86/xen/mmu.c linux-2.6.32.24/arch/x86/xen/mmu.c
---- linux-2.6.32.24/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/xen/mmu.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
+diff -urNp linux-2.6.35.7/arch/x86/xen/mmu.c linux-2.6.35.7/arch/x86/xen/mmu.c
+--- linux-2.6.35.7/arch/x86/xen/mmu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/xen/mmu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1694,6 +1694,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
convert_pfn_mfn(level3_kernel_pgt);
@@ -20556,7 +20339,7 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/mmu.c linux-2.6.32.24/arch/x86/xen/mmu.c
l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd);
l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud);
-@@ -1729,7 +1731,10 @@ __init pgd_t *xen_setup_kernel_pagetable
+@@ -1712,7 +1714,10 @@ __init pgd_t *xen_setup_kernel_pagetable
set_page_prot(init_level4_pgt, PAGE_KERNEL_RO);
set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO);
set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO);
@@ -20567,10 +20350,10 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/mmu.c linux-2.6.32.24/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.24/arch/x86/xen/smp.c linux-2.6.32.24/arch/x86/xen/smp.c
---- linux-2.6.32.24/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/xen/smp.c 2010-10-23 19:59:19.000000000 -0400
-@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
+diff -urNp linux-2.6.35.7/arch/x86/xen/smp.c linux-2.6.35.7/arch/x86/xen/smp.c
+--- linux-2.6.35.7/arch/x86/xen/smp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/xen/smp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -169,11 +169,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
native_smp_prepare_boot_cpu();
@@ -20582,7 +20365,7 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/smp.c linux-2.6.32.24/arch/x86/xen/smp.c
xen_setup_vcpu_info_placement();
}
-@@ -231,8 +226,8 @@ cpu_initialize_context(unsigned int cpu,
+@@ -233,8 +228,8 @@ cpu_initialize_context(unsigned int cpu,
gdt = get_cpu_gdt_table(cpu);
ctxt->flags = VGCF_IN_KERNEL;
@@ -20593,9 +20376,9 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/smp.c linux-2.6.32.24/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.24/arch/x86/xen/xen-head.S linux-2.6.32.24/arch/x86/xen/xen-head.S
---- linux-2.6.32.24/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/xen/xen-head.S 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/xen/xen-head.S linux-2.6.35.7/arch/x86/xen/xen-head.S
+--- linux-2.6.35.7/arch/x86/xen/xen-head.S 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/xen/xen-head.S 2010-09-17 20:12:09.000000000 -0400
@@ -19,6 +19,17 @@ ENTRY(startup_xen)
#ifdef CONFIG_X86_32
mov %esi,xen_start_info
@@ -20614,9 +20397,9 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/xen-head.S linux-2.6.32.24/arch/x86/xen/
#else
mov %rsi,xen_start_info
mov $init_thread_union+THREAD_SIZE,%rsp
-diff -urNp linux-2.6.32.24/arch/x86/xen/xen-ops.h linux-2.6.32.24/arch/x86/xen/xen-ops.h
---- linux-2.6.32.24/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/arch/x86/xen/xen-ops.h 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/arch/x86/xen/xen-ops.h linux-2.6.35.7/arch/x86/xen/xen-ops.h
+--- linux-2.6.35.7/arch/x86/xen/xen-ops.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/arch/x86/xen/xen-ops.h 2010-09-17 20:12:09.000000000 -0400
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -20626,21 +20409,9 @@ diff -urNp linux-2.6.32.24/arch/x86/xen/xen-ops.h linux-2.6.32.24/arch/x86/xen/x
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.24/block/blk-integrity.c linux-2.6.32.24/block/blk-integrity.c
---- linux-2.6.32.24/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/block/blk-integrity.c 2010-10-23 19:59:19.000000000 -0400
-@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
- NULL,
- };
-
--static struct sysfs_ops integrity_ops = {
-+static const struct sysfs_ops integrity_ops = {
- .show = &integrity_attr_show,
- .store = &integrity_attr_store,
- };
-diff -urNp linux-2.6.32.24/block/blk-iopoll.c linux-2.6.32.24/block/blk-iopoll.c
---- linux-2.6.32.24/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/block/blk-iopoll.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/block/blk-iopoll.c linux-2.6.35.7/block/blk-iopoll.c
+--- linux-2.6.35.7/block/blk-iopoll.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/block/blk-iopoll.c 2010-09-17 20:12:09.000000000 -0400
@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
}
EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20650,9 +20421,9 @@ diff -urNp linux-2.6.32.24/block/blk-iopoll.c linux-2.6.32.24/block/blk-iopoll.c
{
struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
int rearm = 0, budget = blk_iopoll_budget;
-diff -urNp linux-2.6.32.24/block/blk-map.c linux-2.6.32.24/block/blk-map.c
---- linux-2.6.32.24/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/block/blk-map.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/block/blk-map.c linux-2.6.35.7/block/blk-map.c
+--- linux-2.6.35.7/block/blk-map.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/block/blk-map.c 2010-09-17 20:12:09.000000000 -0400
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -20671,9 +20442,9 @@ diff -urNp linux-2.6.32.24/block/blk-map.c linux-2.6.32.24/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.24/block/blk-softirq.c linux-2.6.32.24/block/blk-softirq.c
---- linux-2.6.32.24/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/block/blk-softirq.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/block/blk-softirq.c linux-2.6.35.7/block/blk-softirq.c
+--- linux-2.6.35.7/block/blk-softirq.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/block/blk-softirq.c 2010-09-17 20:12:09.000000000 -0400
@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
* Softirq action handler - move entries to local list and loop over them
* while passing them to the queue registered handler.
@@ -20683,33 +20454,9 @@ diff -urNp linux-2.6.32.24/block/blk-softirq.c linux-2.6.32.24/block/blk-softirq
{
struct list_head *cpu_list, local_list;
-diff -urNp linux-2.6.32.24/block/blk-sysfs.c linux-2.6.32.24/block/blk-sysfs.c
---- linux-2.6.32.24/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/block/blk-sysfs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
- kmem_cache_free(blk_requestq_cachep, q);
- }
-
--static struct sysfs_ops queue_sysfs_ops = {
-+static const struct sysfs_ops queue_sysfs_ops = {
- .show = queue_attr_show,
- .store = queue_attr_store,
- };
-diff -urNp linux-2.6.32.24/block/elevator.c linux-2.6.32.24/block/elevator.c
---- linux-2.6.32.24/block/elevator.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/block/elevator.c 2010-10-23 19:59:19.000000000 -0400
-@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
- return error;
- }
-
--static struct sysfs_ops elv_sysfs_ops = {
-+static const struct sysfs_ops elv_sysfs_ops = {
- .show = elv_attr_show,
- .store = elv_attr_store,
- };
-diff -urNp linux-2.6.32.24/crypto/lrw.c linux-2.6.32.24/crypto/lrw.c
---- linux-2.6.32.24/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/crypto/lrw.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/crypto/lrw.c linux-2.6.35.7/crypto/lrw.c
+--- linux-2.6.35.7/crypto/lrw.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/crypto/lrw.c 2010-09-17 20:12:09.000000000 -0400
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -20719,9 +20466,9 @@ diff -urNp linux-2.6.32.24/crypto/lrw.c linux-2.6.32.24/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.24/Documentation/dontdiff linux-2.6.32.24/Documentation/dontdiff
---- linux-2.6.32.24/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/Documentation/dontdiff 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/Documentation/dontdiff linux-2.6.35.7/Documentation/dontdiff
+--- linux-2.6.35.7/Documentation/dontdiff 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/Documentation/dontdiff 2010-09-17 20:12:09.000000000 -0400
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -20769,13 +20516,21 @@ diff -urNp linux-2.6.32.24/Documentation/dontdiff linux-2.6.32.24/Documentation/
comp*.log
compile.h*
conf
-@@ -103,13 +114,14 @@ gen_crc32table
+@@ -100,19 +111,22 @@ fore200e_mkfirm
+ fore200e_pca_fw.c*
+ gconf
+ gen-devlist
++gen-kdb_cmds.c
+ gen_crc32table
gen_init_cpio
+ generated
+ genheaders
genksyms
*_gray256.c
+hash
ihex2fw
ikconfig.h*
++inat-tables.c
initramfs_data.cpio
+initramfs_data.cpio.bz2
initramfs_data.cpio.gz
@@ -20785,7 +20540,7 @@ diff -urNp linux-2.6.32.24/Documentation/dontdiff linux-2.6.32.24/Documentation/
keywords.c
ksym.c*
ksym.h*
-@@ -133,7 +145,9 @@ mkboot
+@@ -136,10 +150,13 @@ mkboot
mkbugboot
mkcpustr
mkdep
@@ -20795,15 +20550,21 @@ diff -urNp linux-2.6.32.24/Documentation/dontdiff linux-2.6.32.24/Documentation/
mktables
mktree
modpost
-@@ -149,6 +163,7 @@ patches*
++modules.builtin
+ modules.order
+ modversions.h*
+ ncscope.*
+@@ -151,7 +168,9 @@ parse.h
+ patches*
pca200e.bin
pca200e_ecd.bin2
++perf-archive
piggy.gz
+piggy.S
piggyback
pnmtologo
ppc_defs.h*
-@@ -157,12 +172,14 @@ qconf
+@@ -160,12 +179,14 @@ qconf
raid6altivec*.c
raid6int*.c
raid6tables.c
@@ -20818,7 +20579,7 @@ diff -urNp linux-2.6.32.24/Documentation/dontdiff linux-2.6.32.24/Documentation/
sm_tbl*
split-include
syscalltab.h
-@@ -186,14 +203,20 @@ version.h*
+@@ -189,14 +210,20 @@ version.h*
vmlinux
vmlinux-*
vmlinux.aout
@@ -20839,10 +20600,24 @@ diff -urNp linux-2.6.32.24/Documentation/dontdiff linux-2.6.32.24/Documentation/
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.24/Documentation/kernel-parameters.txt linux-2.6.32.24/Documentation/kernel-parameters.txt
---- linux-2.6.32.24/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/Documentation/kernel-parameters.txt 2010-10-23 19:59:19.000000000 -0400
-@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
+diff -urNp linux-2.6.35.7/Documentation/filesystems/sysfs.txt linux-2.6.35.7/Documentation/filesystems/sysfs.txt
+--- linux-2.6.35.7/Documentation/filesystems/sysfs.txt 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/Documentation/filesystems/sysfs.txt 2010-09-17 20:12:09.000000000 -0400
+@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r
+ show and store methods of the attribute owners.
+
+ struct sysfs_ops {
+- ssize_t (*show)(struct kobject *, struct attribute *, char *);
+- ssize_t (*store)(struct kobject *, struct attribute *, const char *);
++ ssize_t (* const show)(struct kobject *, struct attribute *, char *);
++ ssize_t (* const store)(struct kobject *, struct attribute *, const char *);
+ };
+
+ [ Subsystems should have already defined a struct kobj_type as a
+diff -urNp linux-2.6.35.7/Documentation/kernel-parameters.txt linux-2.6.35.7/Documentation/kernel-parameters.txt
+--- linux-2.6.35.7/Documentation/kernel-parameters.txt 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/Documentation/kernel-parameters.txt 2010-09-17 20:12:09.000000000 -0400
+@@ -1910,6 +1910,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -20855,22 +20630,10 @@ diff -urNp linux-2.6.32.24/Documentation/kernel-parameters.txt linux-2.6.32.24/D
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.24/drivers/acpi/acpi_pad.c linux-2.6.32.24/drivers/acpi/acpi_pad.c
---- linux-2.6.32.24/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/acpi_pad.c 2010-10-23 19:59:19.000000000 -0400
-@@ -30,7 +30,7 @@
- #include <acpi/acpi_bus.h>
- #include <acpi/acpi_drivers.h>
-
--#define ACPI_PROCESSOR_AGGREGATOR_CLASS "processor_aggregator"
-+#define ACPI_PROCESSOR_AGGREGATOR_CLASS "acpi_pad"
- #define ACPI_PROCESSOR_AGGREGATOR_DEVICE_NAME "Processor Aggregator"
- #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
- static DEFINE_MUTEX(isolated_cpus_lock);
-diff -urNp linux-2.6.32.24/drivers/acpi/battery.c linux-2.6.32.24/drivers/acpi/battery.c
---- linux-2.6.32.24/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/battery.c 2010-10-23 19:59:19.000000000 -0400
-@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
+diff -urNp linux-2.6.35.7/drivers/acpi/battery.c linux-2.6.35.7/drivers/acpi/battery.c
+--- linux-2.6.35.7/drivers/acpi/battery.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/battery.c 2010-09-17 20:12:09.000000000 -0400
+@@ -810,7 +810,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
static struct battery_file {
@@ -20879,9 +20642,9 @@ diff -urNp linux-2.6.32.24/drivers/acpi/battery.c linux-2.6.32.24/drivers/acpi/b
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.24/drivers/acpi/blacklist.c linux-2.6.32.24/drivers/acpi/blacklist.c
---- linux-2.6.32.24/drivers/acpi/blacklist.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/blacklist.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/acpi/blacklist.c linux-2.6.35.7/drivers/acpi/blacklist.c
+--- linux-2.6.35.7/drivers/acpi/blacklist.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/blacklist.c 2010-09-17 20:12:09.000000000 -0400
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -20891,9 +20654,9 @@ diff -urNp linux-2.6.32.24/drivers/acpi/blacklist.c linux-2.6.32.24/drivers/acpi
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.24/drivers/acpi/dock.c linux-2.6.32.24/drivers/acpi/dock.c
---- linux-2.6.32.24/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/dock.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/acpi/dock.c linux-2.6.35.7/drivers/acpi/dock.c
+--- linux-2.6.35.7/drivers/acpi/dock.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/dock.c 2010-09-17 20:12:09.000000000 -0400
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -20903,7 +20666,7 @@ diff -urNp linux-2.6.32.24/drivers/acpi/dock.c linux-2.6.32.24/drivers/acpi/dock
void *context;
};
-@@ -605,7 +605,7 @@ EXPORT_SYMBOL_GPL(unregister_dock_notifi
+@@ -589,7 +589,7 @@ EXPORT_SYMBOL_GPL(unregister_dock_notifi
* the dock driver after _DCK is executed.
*/
int
@@ -20912,9 +20675,9 @@ diff -urNp linux-2.6.32.24/drivers/acpi/dock.c linux-2.6.32.24/drivers/acpi/dock
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.24/drivers/acpi/osl.c linux-2.6.32.24/drivers/acpi/osl.c
---- linux-2.6.32.24/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/osl.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/acpi/osl.c linux-2.6.35.7/drivers/acpi/osl.c
+--- linux-2.6.35.7/drivers/acpi/osl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/osl.c 2010-09-17 20:12:09.000000000 -0400
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -20933,10 +20696,10 @@ diff -urNp linux-2.6.32.24/drivers/acpi/osl.c linux-2.6.32.24/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.24/drivers/acpi/power_meter.c linux-2.6.32.24/drivers/acpi/power_meter.c
---- linux-2.6.32.24/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/power_meter.c 2010-10-23 19:59:19.000000000 -0400
-@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
+diff -urNp linux-2.6.35.7/drivers/acpi/power_meter.c linux-2.6.35.7/drivers/acpi/power_meter.c
+--- linux-2.6.35.7/drivers/acpi/power_meter.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/power_meter.c 2010-09-17 20:12:09.000000000 -0400
+@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d
return res;
temp /= 1000;
@@ -20945,9 +20708,9 @@ diff -urNp linux-2.6.32.24/drivers/acpi/power_meter.c linux-2.6.32.24/drivers/ac
mutex_lock(&resource->lock);
resource->trip[attr->index - 7] = temp;
-diff -urNp linux-2.6.32.24/drivers/acpi/proc.c linux-2.6.32.24/drivers/acpi/proc.c
---- linux-2.6.32.24/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/proc.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/acpi/proc.c linux-2.6.35.7/drivers/acpi/proc.c
+--- linux-2.6.35.7/drivers/acpi/proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/proc.c 2010-09-17 20:12:09.000000000 -0400
@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
size_t count, loff_t * ppos)
{
@@ -20983,22 +20746,22 @@ diff -urNp linux-2.6.32.24/drivers/acpi/proc.c linux-2.6.32.24/drivers/acpi/proc
dev->wakeup.state.enabled =
dev->wakeup.state.enabled ? 0 : 1;
found_dev = dev;
-diff -urNp linux-2.6.32.24/drivers/acpi/processor_core.c linux-2.6.32.24/drivers/acpi/processor_core.c
---- linux-2.6.32.24/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/processor_core.c 2010-10-23 19:59:19.000000000 -0400
-@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
+diff -urNp linux-2.6.35.7/drivers/acpi/processor_driver.c linux-2.6.35.7/drivers/acpi/processor_driver.c
+--- linux-2.6.35.7/drivers/acpi/processor_driver.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/processor_driver.c 2010-09-17 20:12:09.000000000 -0400
+@@ -586,7 +586,7 @@ static int __cpuinit acpi_processor_add(
return 0;
- }
+ #endif
- BUG_ON((pr->id >= nr_cpu_ids) || (pr->id < 0));
+ BUG_ON(pr->id >= nr_cpu_ids);
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.24/drivers/acpi/processor_idle.c linux-2.6.32.24/drivers/acpi/processor_idle.c
---- linux-2.6.32.24/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/processor_idle.c 2010-10-23 19:59:19.000000000 -0400
-@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
+diff -urNp linux-2.6.35.7/drivers/acpi/processor_idle.c linux-2.6.35.7/drivers/acpi/processor_idle.c
+--- linux-2.6.35.7/drivers/acpi/processor_idle.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/processor_idle.c 2010-09-17 20:12:09.000000000 -0400
+@@ -124,7 +124,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
(void *)1},
@@ -21007,22 +20770,10 @@ diff -urNp linux-2.6.32.24/drivers/acpi/processor_idle.c linux-2.6.32.24/drivers
};
-diff -urNp linux-2.6.32.24/drivers/acpi/sbshc.c linux-2.6.32.24/drivers/acpi/sbshc.c
---- linux-2.6.32.24/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/sbshc.c 2010-10-23 19:59:19.000000000 -0400
-@@ -17,7 +17,7 @@
-
- #define PREFIX "ACPI: "
-
--#define ACPI_SMB_HC_CLASS "smbus_host_controller"
-+#define ACPI_SMB_HC_CLASS "smbus_host_ctl"
- #define ACPI_SMB_HC_DEVICE_NAME "ACPI SMBus HC"
-
- struct acpi_smb_hc {
-diff -urNp linux-2.6.32.24/drivers/acpi/sleep.c linux-2.6.32.24/drivers/acpi/sleep.c
---- linux-2.6.32.24/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/sleep.c 2010-10-23 19:59:19.000000000 -0400
-@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
+diff -urNp linux-2.6.35.7/drivers/acpi/sleep.c linux-2.6.35.7/drivers/acpi/sleep.c
+--- linux-2.6.35.7/drivers/acpi/sleep.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/sleep.c 2010-09-17 20:12:09.000000000 -0400
+@@ -318,7 +318,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -21031,7 +20782,7 @@ diff -urNp linux-2.6.32.24/drivers/acpi/sleep.c linux-2.6.32.24/drivers/acpi/sle
.valid = acpi_suspend_state_valid,
.begin = acpi_suspend_begin,
.prepare_late = acpi_pm_prepare,
-@@ -311,7 +311,7 @@ static int acpi_suspend_begin_old(suspen
+@@ -346,7 +346,7 @@ static int acpi_suspend_begin_old(suspen
* The following callbacks are used if the pre-ACPI 2.0 suspend ordering has
* been requested.
*/
@@ -21039,8 +20790,8 @@ diff -urNp linux-2.6.32.24/drivers/acpi/sleep.c linux-2.6.32.24/drivers/acpi/sle
+static const struct platform_suspend_ops acpi_suspend_ops_old = {
.valid = acpi_suspend_state_valid,
.begin = acpi_suspend_begin_old,
- .prepare_late = acpi_pm_disable_gpes,
-@@ -460,7 +460,7 @@ static void acpi_pm_enable_gpes(void)
+ .prepare_late = acpi_pm_freeze,
+@@ -478,7 +478,7 @@ static void acpi_pm_thaw(void)
acpi_enable_all_runtime_gpes();
}
@@ -21049,7 +20800,7 @@ diff -urNp linux-2.6.32.24/drivers/acpi/sleep.c linux-2.6.32.24/drivers/acpi/sle
.begin = acpi_hibernation_begin,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot,
-@@ -513,7 +513,7 @@ static int acpi_hibernation_pre_snapshot
+@@ -528,7 +528,7 @@ static int acpi_hibernation_pre_snapshot
* The following callbacks are used if the pre-ACPI 2.0 suspend ordering has
* been requested.
*/
@@ -21058,10 +20809,10 @@ diff -urNp linux-2.6.32.24/drivers/acpi/sleep.c linux-2.6.32.24/drivers/acpi/sle
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.24/drivers/acpi/video.c linux-2.6.32.24/drivers/acpi/video.c
---- linux-2.6.32.24/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/acpi/video.c 2010-10-23 19:59:19.000000000 -0400
-@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
+diff -urNp linux-2.6.35.7/drivers/acpi/video.c linux-2.6.35.7/drivers/acpi/video.c
+--- linux-2.6.35.7/drivers/acpi/video.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/acpi/video.c 2010-09-17 20:12:09.000000000 -0400
+@@ -363,7 +363,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -21070,21 +20821,12 @@ diff -urNp linux-2.6.32.24/drivers/acpi/video.c linux-2.6.32.24/drivers/acpi/vid
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.24/drivers/ata/ahci.c linux-2.6.32.24/drivers/ata/ahci.c
---- linux-2.6.32.24/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/ahci.c 2010-10-23 19:59:19.000000000 -0400
-@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
- .sdev_attrs = ahci_sdev_attrs,
- };
-
--static struct ata_port_operations ahci_ops = {
-+static const struct ata_port_operations ahci_ops = {
- .inherits = &sata_pmp_port_ops,
-
- .qc_defer = sata_pmp_qc_defer_cmd_switch,
-@@ -424,17 +424,17 @@ static struct ata_port_operations ahci_o
- .port_stop = ahci_port_stop,
- };
+diff -urNp linux-2.6.35.7/drivers/ata/ahci.c linux-2.6.35.7/drivers/ata/ahci.c
+--- linux-2.6.35.7/drivers/ata/ahci.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/ahci.c 2010-09-17 20:12:09.000000000 -0400
+@@ -89,17 +89,17 @@ static int ahci_pci_device_suspend(struc
+ static int ahci_pci_device_resume(struct pci_dev *pdev);
+ #endif
-static struct ata_port_operations ahci_vt8251_ops = {
+static const struct ata_port_operations ahci_vt8251_ops = {
@@ -21103,7 +20845,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/ahci.c linux-2.6.32.24/drivers/ata/ahci.c
.inherits = &ahci_ops,
.softreset = ahci_sb600_softreset,
.pmp_softreset = ahci_sb600_softreset,
-@@ -687,7 +687,7 @@ static const struct pci_device_id ahci_p
+@@ -370,7 +370,7 @@ static const struct pci_device_id ahci_p
{ PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
@@ -21112,10 +20854,22 @@ diff -urNp linux-2.6.32.24/drivers/ata/ahci.c linux-2.6.32.24/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.24/drivers/ata/ata_generic.c linux-2.6.32.24/drivers/ata/ata_generic.c
---- linux-2.6.32.24/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/ata_generic.c 2010-10-23 19:59:19.000000000 -0400
-@@ -95,7 +95,7 @@ static struct scsi_host_template generic
+diff -urNp linux-2.6.35.7/drivers/ata/ahci.h linux-2.6.35.7/drivers/ata/ahci.h
+--- linux-2.6.35.7/drivers/ata/ahci.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/ahci.h 2010-09-17 20:12:09.000000000 -0400
+@@ -298,7 +298,7 @@ struct ahci_host_priv {
+ extern int ahci_ignore_sss;
+
+ extern struct scsi_host_template ahci_sht;
+-extern struct ata_port_operations ahci_ops;
++extern const struct ata_port_operations ahci_ops;
+
+ void ahci_save_initial_config(struct device *dev,
+ struct ahci_host_priv *hpriv,
+diff -urNp linux-2.6.35.7/drivers/ata/ata_generic.c linux-2.6.35.7/drivers/ata/ata_generic.c
+--- linux-2.6.35.7/drivers/ata/ata_generic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/ata_generic.c 2010-09-17 20:12:09.000000000 -0400
+@@ -104,7 +104,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21124,10 +20878,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/ata_generic.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.24/drivers/ata/ata_piix.c linux-2.6.32.24/drivers/ata/ata_piix.c
---- linux-2.6.32.24/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/ata_piix.c 2010-10-23 19:59:19.000000000 -0400
-@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
+diff -urNp linux-2.6.35.7/drivers/ata/ata_piix.c linux-2.6.35.7/drivers/ata/ata_piix.c
+--- linux-2.6.35.7/drivers/ata/ata_piix.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/ata_piix.c 2010-09-17 20:12:09.000000000 -0400
+@@ -302,7 +302,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (CPT) */
{ 0x8086, 0x1c09, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
@@ -21136,16 +20890,22 @@ diff -urNp linux-2.6.32.24/drivers/ata/ata_piix.c linux-2.6.32.24/drivers/ata/at
};
static struct pci_driver piix_pci_driver = {
-@@ -318,7 +318,7 @@ static struct scsi_host_template piix_sh
+@@ -320,12 +320,12 @@ static struct scsi_host_template piix_sh
ATA_BMDMA_SHT(DRV_NAME),
};
+-static struct ata_port_operations piix_sata_ops = {
++static const struct ata_port_operations piix_sata_ops = {
+ .inherits = &ata_bmdma32_port_ops,
+ .sff_irq_check = piix_irq_check,
+ };
+
-static struct ata_port_operations piix_pata_ops = {
+static const struct ata_port_operations piix_pata_ops = {
- .inherits = &ata_bmdma32_port_ops,
+ .inherits = &piix_sata_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = piix_set_piomode,
-@@ -326,22 +326,22 @@ static struct ata_port_operations piix_p
+@@ -333,18 +333,18 @@ static struct ata_port_operations piix_p
.prereset = piix_pata_prereset,
};
@@ -21162,17 +20922,12 @@ diff -urNp linux-2.6.32.24/drivers/ata/ata_piix.c linux-2.6.32.24/drivers/ata/at
.set_dmamode = ich_set_dmamode,
};
--static struct ata_port_operations piix_sata_ops = {
-+static const struct ata_port_operations piix_sata_ops = {
- .inherits = &ata_bmdma_port_ops,
- };
-
-static struct ata_port_operations piix_sidpr_sata_ops = {
+static const struct ata_port_operations piix_sidpr_sata_ops = {
.inherits = &piix_sata_ops,
.hardreset = sata_std_hardreset,
.scr_read = piix_sidpr_scr_read,
-@@ -617,7 +617,7 @@ static const struct ich_laptop ich_lapto
+@@ -620,7 +620,7 @@ static const struct ich_laptop ich_lapto
{ 0x2653, 0x1043, 0x82D8 }, /* ICH6M on Asus Eee 701 */
{ 0x27df, 0x104d, 0x900e }, /* ICH7 on Sony TZ-90 */
/* end marker */
@@ -21181,7 +20936,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/ata_piix.c linux-2.6.32.24/drivers/ata/at
};
/**
-@@ -1101,7 +1101,7 @@ static int piix_broken_suspend(void)
+@@ -1112,7 +1112,7 @@ static int piix_broken_suspend(void)
},
},
@@ -21190,10 +20945,22 @@ diff -urNp linux-2.6.32.24/drivers/ata/ata_piix.c linux-2.6.32.24/drivers/ata/at
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.24/drivers/ata/libata-acpi.c linux-2.6.32.24/drivers/ata/libata-acpi.c
---- linux-2.6.32.24/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/libata-acpi.c 2010-10-23 19:59:19.000000000 -0400
-@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
+diff -urNp linux-2.6.35.7/drivers/ata/libahci.c linux-2.6.35.7/drivers/ata/libahci.c
+--- linux-2.6.35.7/drivers/ata/libahci.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/libahci.c 2010-09-20 17:33:32.000000000 -0400
+@@ -149,7 +149,7 @@ struct scsi_host_template ahci_sht = {
+ };
+ EXPORT_SYMBOL_GPL(ahci_sht);
+
+-struct ata_port_operations ahci_ops = {
++const struct ata_port_operations ahci_ops = {
+ .inherits = &sata_pmp_port_ops,
+
+ .qc_defer = ahci_pmp_qc_defer,
+diff -urNp linux-2.6.35.7/drivers/ata/libata-acpi.c linux-2.6.35.7/drivers/ata/libata-acpi.c
+--- linux-2.6.35.7/drivers/ata/libata-acpi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/libata-acpi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -224,12 +224,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -21208,10 +20975,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-acpi.c linux-2.6.32.24/drivers/ata
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata/libata-core.c
---- linux-2.6.32.24/drivers/ata/libata-core.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/libata-core.c 2010-10-23 19:59:24.000000000 -0400
-@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
+diff -urNp linux-2.6.35.7/drivers/ata/libata-core.c linux-2.6.35.7/drivers/ata/libata-core.c
+--- linux-2.6.35.7/drivers/ata/libata-core.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/libata-core.c 2010-10-11 22:41:44.000000000 -0400
+@@ -901,7 +901,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
{ ATA_SHIFT_UDMA, ATA_NR_UDMA_MODES, XFER_UDMA_0 },
@@ -21220,7 +20987,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
};
/**
-@@ -3168,7 +3168,7 @@ static const struct ata_timing ata_timin
+@@ -3073,7 +3073,7 @@ static const struct ata_timing ata_timin
{ XFER_UDMA_5, 0, 0, 0, 0, 0, 0, 0, 0, 20 },
{ XFER_UDMA_6, 0, 0, 0, 0, 0, 0, 0, 0, 15 },
@@ -21229,7 +20996,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
};
#define ENOUGH(v, unit) (((v)-1)/(unit)+1)
-@@ -4393,7 +4393,7 @@ static const struct ata_blacklist_entry
+@@ -4323,7 +4323,7 @@ static const struct ata_blacklist_entry
{ "PIONEER DVD-RW DVRTD08", "1.00", ATA_HORKAGE_NOSETXFER },
/* End Marker */
@@ -21238,7 +21005,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
};
static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
-@@ -4954,7 +4954,7 @@ void ata_qc_free(struct ata_queued_cmd *
+@@ -4884,7 +4884,7 @@ void ata_qc_free(struct ata_queued_cmd *
struct ata_port *ap;
unsigned int tag;
@@ -21247,7 +21014,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
ap = qc->ap;
qc->flags = 0;
-@@ -4970,7 +4970,7 @@ void __ata_qc_complete(struct ata_queued
+@@ -4900,7 +4900,7 @@ void __ata_qc_complete(struct ata_queued
struct ata_port *ap;
struct ata_link *link;
@@ -21256,7 +21023,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
WARN_ON_ONCE(!(qc->flags & ATA_QCFLAG_ACTIVE));
ap = qc->ap;
link = qc->dev->link;
-@@ -5981,7 +5981,7 @@ static void ata_host_stop(struct device
+@@ -5881,7 +5881,7 @@ static void ata_host_stop(struct device
* LOCKING:
* None.
*/
@@ -21265,7 +21032,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
{
static DEFINE_SPINLOCK(lock);
const struct ata_port_operations *cur;
-@@ -5993,6 +5993,7 @@ static void ata_finalize_port_ops(struct
+@@ -5893,6 +5893,7 @@ static void ata_finalize_port_ops(struct
return;
spin_lock(&lock);
@@ -21273,7 +21040,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
for (cur = ops->inherits; cur; cur = cur->inherits) {
void **inherit = (void **)cur;
-@@ -6006,8 +6007,9 @@ static void ata_finalize_port_ops(struct
+@@ -5906,8 +5907,9 @@ static void ata_finalize_port_ops(struct
if (IS_ERR(*pp))
*pp = NULL;
@@ -21284,7 +21051,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
spin_unlock(&lock);
}
-@@ -6104,7 +6106,7 @@ int ata_host_start(struct ata_host *host
+@@ -6004,7 +6006,7 @@ int ata_host_start(struct ata_host *host
*/
/* KILLME - the only user left is ipr */
void ata_host_init(struct ata_host *host, struct device *dev,
@@ -21293,7 +21060,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
{
spin_lock_init(&host->lock);
host->dev = dev;
-@@ -6767,7 +6769,7 @@ static void ata_dummy_error_handler(stru
+@@ -6654,7 +6656,7 @@ static void ata_dummy_error_handler(stru
/* truly dummy */
}
@@ -21302,10 +21069,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-core.c linux-2.6.32.24/drivers/ata
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.24/drivers/ata/libata-eh.c linux-2.6.32.24/drivers/ata/libata-eh.c
---- linux-2.6.32.24/drivers/ata/libata-eh.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/libata-eh.c 2010-10-23 19:59:19.000000000 -0400
-@@ -3590,7 +3590,7 @@ void ata_do_eh(struct ata_port *ap, ata_
+diff -urNp linux-2.6.35.7/drivers/ata/libata-eh.c linux-2.6.35.7/drivers/ata/libata-eh.c
+--- linux-2.6.35.7/drivers/ata/libata-eh.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/libata-eh.c 2010-09-20 17:33:32.000000000 -0400
+@@ -3684,7 +3684,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
{
@@ -21314,10 +21081,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-eh.c linux-2.6.32.24/drivers/ata/l
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.24/drivers/ata/libata-pmp.c linux-2.6.32.24/drivers/ata/libata-pmp.c
---- linux-2.6.32.24/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/libata-pmp.c 2010-10-23 19:59:19.000000000 -0400
-@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
+diff -urNp linux-2.6.35.7/drivers/ata/libata-pmp.c linux-2.6.35.7/drivers/ata/libata-pmp.c
+--- linux-2.6.35.7/drivers/ata/libata-pmp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/libata-pmp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -868,7 +868,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
{
@@ -21326,10 +21093,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/libata-pmp.c linux-2.6.32.24/drivers/ata/
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.24/drivers/ata/pata_acpi.c linux-2.6.32.24/drivers/ata/pata_acpi.c
---- linux-2.6.32.24/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_acpi.c 2010-10-23 19:59:19.000000000 -0400
-@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
+diff -urNp linux-2.6.35.7/drivers/ata/pata_acpi.c linux-2.6.35.7/drivers/ata/pata_acpi.c
+--- linux-2.6.35.7/drivers/ata/pata_acpi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_acpi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21338,10 +21105,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_acpi.c linux-2.6.32.24/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_ali.c linux-2.6.32.24/drivers/ata/pata_ali.c
---- linux-2.6.32.24/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_ali.c 2010-10-23 19:59:19.000000000 -0400
-@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
+diff -urNp linux-2.6.35.7/drivers/ata/pata_ali.c linux-2.6.35.7/drivers/ata/pata_ali.c
+--- linux-2.6.35.7/drivers/ata/pata_ali.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_ali.c 2010-09-17 20:12:09.000000000 -0400
+@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -21350,7 +21117,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ali.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = ali_set_piomode,
-@@ -382,7 +382,7 @@ static const struct ata_port_operations
+@@ -380,7 +380,7 @@ static const struct ata_port_operations
* Port operations for DMA capable ALi without cable
* detect
*/
@@ -21359,7 +21126,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ali.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.cable_detect = ata_cable_40wire,
.mode_filter = ali_20_filter,
-@@ -393,7 +393,7 @@ static struct ata_port_operations ali_20
+@@ -391,7 +391,7 @@ static struct ata_port_operations ali_20
/*
* Port operations for DMA capable ALi with cable detect
*/
@@ -21368,7 +21135,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ali.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.cable_detect = ali_c2_cable_detect,
-@@ -404,7 +404,7 @@ static struct ata_port_operations ali_c2
+@@ -402,7 +402,7 @@ static struct ata_port_operations ali_c2
/*
* Port operations for DMA capable ALi with cable detect
*/
@@ -21377,7 +21144,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ali.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.cable_detect = ali_c2_cable_detect,
-@@ -414,7 +414,7 @@ static struct ata_port_operations ali_c4
+@@ -412,7 +412,7 @@ static struct ata_port_operations ali_c4
/*
* Port operations for DMA capable ALi with cable detect and LBA48
*/
@@ -21386,9 +21153,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ali.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_amd.c linux-2.6.32.24/drivers/ata/pata_amd.c
---- linux-2.6.32.24/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_amd.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_amd.c linux-2.6.35.7/drivers/ata/pata_amd.c
+--- linux-2.6.35.7/drivers/ata/pata_amd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_amd.c 2010-09-17 20:12:09.000000000 -0400
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -21438,9 +21205,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_amd.c linux-2.6.32.24/drivers/ata/pa
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_artop.c linux-2.6.32.24/drivers/ata/pata_artop.c
---- linux-2.6.32.24/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_artop.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_artop.c linux-2.6.35.7/drivers/ata/pata_artop.c
+--- linux-2.6.35.7/drivers/ata/pata_artop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_artop.c 2010-09-17 20:12:09.000000000 -0400
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21459,10 +21226,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_artop.c linux-2.6.32.24/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_at32.c linux-2.6.32.24/drivers/ata/pata_at32.c
---- linux-2.6.32.24/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_at32.c 2010-10-23 19:59:19.000000000 -0400
-@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
+diff -urNp linux-2.6.35.7/drivers/ata/pata_at32.c linux-2.6.35.7/drivers/ata/pata_at32.c
+--- linux-2.6.35.7/drivers/ata/pata_at32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_at32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -21471,10 +21238,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_at32.c linux-2.6.32.24/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_at91.c linux-2.6.32.24/drivers/ata/pata_at91.c
---- linux-2.6.32.24/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_at91.c 2010-10-23 19:59:19.000000000 -0400
-@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
+diff -urNp linux-2.6.35.7/drivers/ata/pata_at91.c linux-2.6.35.7/drivers/ata/pata_at91.c
+--- linux-2.6.35.7/drivers/ata/pata_at91.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_at91.c 2010-09-17 20:12:09.000000000 -0400
+@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -21483,10 +21250,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_at91.c linux-2.6.32.24/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_atiixp.c linux-2.6.32.24/drivers/ata/pata_atiixp.c
---- linux-2.6.32.24/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_atiixp.c 2010-10-23 19:59:19.000000000 -0400
-@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_atiixp.c linux-2.6.35.7/drivers/ata/pata_atiixp.c
+--- linux-2.6.35.7/drivers/ata/pata_atiixp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_atiixp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21494,11 +21261,11 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_atiixp.c linux-2.6.32.24/drivers/ata
+static const struct ata_port_operations atiixp_port_ops = {
.inherits = &ata_bmdma_port_ops,
- .qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_atp867x.c linux-2.6.32.24/drivers/ata/pata_atp867x.c
---- linux-2.6.32.24/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_atp867x.c 2010-10-23 19:59:19.000000000 -0400
-@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
+ .qc_prep = ata_bmdma_dumb_qc_prep,
+diff -urNp linux-2.6.35.7/drivers/ata/pata_atp867x.c linux-2.6.35.7/drivers/ata/pata_atp867x.c
+--- linux-2.6.35.7/drivers/ata/pata_atp867x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_atp867x.c 2010-09-17 20:12:09.000000000 -0400
+@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21507,34 +21274,34 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_atp867x.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_bf54x.c linux-2.6.32.24/drivers/ata/pata_bf54x.c
---- linux-2.6.32.24/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_bf54x.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
+diff -urNp linux-2.6.35.7/drivers/ata/pata_bf54x.c linux-2.6.35.7/drivers/ata/pata_bf54x.c
+--- linux-2.6.35.7/drivers/ata/pata_bf54x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_bf54x.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
-static struct ata_port_operations bfin_pata_ops = {
+static const struct ata_port_operations bfin_pata_ops = {
- .inherits = &ata_sff_port_ops,
+ .inherits = &ata_bmdma_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cmd640.c linux-2.6.32.24/drivers/ata/pata_cmd640.c
---- linux-2.6.32.24/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cmd640.c 2010-10-23 19:59:19.000000000 -0400
-@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
- ATA_BMDMA_SHT(DRV_NAME),
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cmd640.c linux-2.6.35.7/drivers/ata/pata_cmd640.c
+--- linux-2.6.35.7/drivers/ata/pata_cmd640.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cmd640.c 2010-09-17 20:12:09.000000000 -0400
+@@ -165,7 +165,7 @@ static struct scsi_host_template cmd640_
+ ATA_PIO_SHT(DRV_NAME),
};
-static struct ata_port_operations cmd640_port_ops = {
+static const struct ata_port_operations cmd640_port_ops = {
- .inherits = &ata_bmdma_port_ops,
+ .inherits = &ata_sff_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cmd64x.c linux-2.6.32.24/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.24/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cmd64x.c 2010-10-23 19:59:19.000000000 -0400
-@@ -275,18 +275,18 @@ static const struct ata_port_operations
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cmd64x.c linux-2.6.35.7/drivers/ata/pata_cmd64x.c
+--- linux-2.6.35.7/drivers/ata/pata_cmd64x.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cmd64x.c 2010-09-20 17:33:32.000000000 -0400
+@@ -268,18 +268,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -21556,21 +21323,21 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_cmd64x.c linux-2.6.32.24/drivers/ata
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cs5520.c linux-2.6.32.24/drivers/ata/pata_cs5520.c
---- linux-2.6.32.24/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cs5520.c 2010-10-23 19:59:19.000000000 -0400
-@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5520.c linux-2.6.35.7/drivers/ata/pata_cs5520.c
+--- linux-2.6.35.7/drivers/ata/pata_cs5520.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cs5520.c 2010-09-17 20:12:09.000000000 -0400
+@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
-static struct ata_port_operations cs5520_port_ops = {
+static const struct ata_port_operations cs5520_port_ops = {
.inherits = &ata_bmdma_port_ops,
- .qc_prep = ata_sff_dumb_qc_prep,
+ .qc_prep = ata_bmdma_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cs5530.c linux-2.6.32.24/drivers/ata/pata_cs5530.c
---- linux-2.6.32.24/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cs5530.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5530.c linux-2.6.35.7/drivers/ata/pata_cs5530.c
+--- linux-2.6.35.7/drivers/ata/pata_cs5530.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cs5530.c 2010-09-17 20:12:09.000000000 -0400
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -21579,10 +21346,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_cs5530.c linux-2.6.32.24/drivers/ata
+static const struct ata_port_operations cs5530_port_ops = {
.inherits = &ata_bmdma_port_ops,
- .qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cs5535.c linux-2.6.32.24/drivers/ata/pata_cs5535.c
---- linux-2.6.32.24/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cs5535.c 2010-10-23 19:59:19.000000000 -0400
+ .qc_prep = ata_bmdma_dumb_qc_prep,
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5535.c linux-2.6.35.7/drivers/ata/pata_cs5535.c
+--- linux-2.6.35.7/drivers/ata/pata_cs5535.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cs5535.c 2010-09-17 20:12:09.000000000 -0400
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21592,22 +21359,22 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_cs5535.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cs5536.c linux-2.6.32.24/drivers/ata/pata_cs5536.c
---- linux-2.6.32.24/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cs5536.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5536.c linux-2.6.35.7/drivers/ata/pata_cs5536.c
+--- linux-2.6.35.7/drivers/ata/pata_cs5536.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cs5536.c 2010-09-17 20:12:09.000000000 -0400
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
-static struct ata_port_operations cs5536_port_ops = {
+static const struct ata_port_operations cs5536_port_ops = {
- .inherits = &ata_bmdma_port_ops,
+ .inherits = &ata_bmdma32_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_cypress.c linux-2.6.32.24/drivers/ata/pata_cypress.c
---- linux-2.6.32.24/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_cypress.c 2010-10-23 19:59:19.000000000 -0400
-@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
+diff -urNp linux-2.6.35.7/drivers/ata/pata_cypress.c linux-2.6.35.7/drivers/ata/pata_cypress.c
+--- linux-2.6.35.7/drivers/ata/pata_cypress.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_cypress.c 2010-09-17 20:12:09.000000000 -0400
+@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21616,10 +21383,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_cypress.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_efar.c linux-2.6.32.24/drivers/ata/pata_efar.c
---- linux-2.6.32.24/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_efar.c 2010-10-23 19:59:19.000000000 -0400
-@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
+diff -urNp linux-2.6.35.7/drivers/ata/pata_efar.c linux-2.6.35.7/drivers/ata/pata_efar.c
+--- linux-2.6.35.7/drivers/ata/pata_efar.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_efar.c 2010-09-17 20:12:09.000000000 -0400
+@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21628,10 +21395,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_efar.c linux-2.6.32.24/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt366.c linux-2.6.32.24/drivers/ata/pata_hpt366.c
---- linux-2.6.32.24/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_hpt366.c 2010-10-23 19:59:19.000000000 -0400
-@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt366.c linux-2.6.35.7/drivers/ata/pata_hpt366.c
+--- linux-2.6.35.7/drivers/ata/pata_hpt366.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_hpt366.c 2010-09-17 20:12:09.000000000 -0400
+@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -21640,10 +21407,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt366.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt37x.c linux-2.6.32.24/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.24/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_hpt37x.c 2010-10-23 19:59:19.000000000 -0400
-@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt37x.c linux-2.6.35.7/drivers/ata/pata_hpt37x.c
+--- linux-2.6.35.7/drivers/ata/pata_hpt37x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_hpt37x.c 2010-09-17 20:12:09.000000000 -0400
+@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -21652,7 +21419,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt37x.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt370_bmdma_stop,
-@@ -591,7 +591,7 @@ static struct ata_port_operations hpt370
+@@ -580,7 +580,7 @@ static struct ata_port_operations hpt370
* Configuration for HPT370A. Close to 370 but less filters
*/
@@ -21661,7 +21428,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt37x.c linux-2.6.32.24/drivers/ata
.inherits = &hpt370_port_ops,
.mode_filter = hpt370a_filter,
};
-@@ -601,7 +601,7 @@ static struct ata_port_operations hpt370
+@@ -590,7 +590,7 @@ static struct ata_port_operations hpt370
* and DMA mode setting functionality.
*/
@@ -21670,19 +21437,19 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt37x.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt37x_bmdma_stop,
-@@ -616,7 +616,7 @@ static struct ata_port_operations hpt372
+@@ -606,7 +606,7 @@ static struct ata_port_operations hpt372
* but we have a different cable detection procedure for function 1.
*/
-static struct ata_port_operations hpt374_fn1_port_ops = {
+static const struct ata_port_operations hpt374_fn1_port_ops = {
.inherits = &hpt372_port_ops,
- .prereset = hpt374_fn1_pre_reset,
- };
-diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt3x2n.c linux-2.6.32.24/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.24/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_hpt3x2n.c 2010-10-23 19:59:19.000000000 -0400
-@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
+ .cable_detect = hpt374_fn1_cable_detect,
+ .prereset = hpt37x_pre_reset,
+diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c 2010-09-17 20:12:09.000000000 -0400
+@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -21691,9 +21458,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt3x2n.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt3x3.c linux-2.6.32.24/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.24/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_hpt3x3.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt3x3.c linux-2.6.35.7/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.35.7/drivers/ata/pata_hpt3x3.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_hpt3x3.c 2010-09-17 20:12:09.000000000 -0400
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21703,21 +21470,21 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_hpt3x3.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_icside.c linux-2.6.32.24/drivers/ata/pata_icside.c
---- linux-2.6.32.24/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_icside.c 2010-10-23 19:59:19.000000000 -0400
-@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
+diff -urNp linux-2.6.35.7/drivers/ata/pata_icside.c linux-2.6.35.7/drivers/ata/pata_icside.c
+--- linux-2.6.35.7/drivers/ata/pata_icside.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_icside.c 2010-09-17 20:12:09.000000000 -0400
+@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct
}
}
-static struct ata_port_operations pata_icside_port_ops = {
+static const struct ata_port_operations pata_icside_port_ops = {
- .inherits = &ata_sff_port_ops,
+ .inherits = &ata_bmdma_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_isapnp.c linux-2.6.32.24/drivers/ata/pata_isapnp.c
---- linux-2.6.32.24/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_isapnp.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_isapnp.c linux-2.6.35.7/drivers/ata/pata_isapnp.c
+--- linux-2.6.35.7/drivers/ata/pata_isapnp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_isapnp.c 2010-09-17 20:12:09.000000000 -0400
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21733,10 +21500,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_isapnp.c linux-2.6.32.24/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.24/drivers/ata/pata_it8213.c linux-2.6.32.24/drivers/ata/pata_it8213.c
---- linux-2.6.32.24/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_it8213.c 2010-10-23 19:59:19.000000000 -0400
-@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_it8213.c linux-2.6.35.7/drivers/ata/pata_it8213.c
+--- linux-2.6.35.7/drivers/ata/pata_it8213.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_it8213.c 2010-09-17 20:12:09.000000000 -0400
+@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_
};
@@ -21745,10 +21512,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_it8213.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_it821x.c linux-2.6.32.24/drivers/ata/pata_it821x.c
---- linux-2.6.32.24/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_it821x.c 2010-10-23 19:59:19.000000000 -0400
-@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_it821x.c linux-2.6.35.7/drivers/ata/pata_it821x.c
+--- linux-2.6.35.7/drivers/ata/pata_it821x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_it821x.c 2010-09-17 20:12:09.000000000 -0400
+@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21757,7 +21524,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_it821x.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-@@ -814,7 +814,7 @@ static struct ata_port_operations it821x
+@@ -815,7 +815,7 @@ static struct ata_port_operations it821x
.port_start = it821x_port_start,
};
@@ -21766,7 +21533,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_it821x.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-@@ -830,7 +830,7 @@ static struct ata_port_operations it821x
+@@ -831,7 +831,7 @@ static struct ata_port_operations it821x
.port_start = it821x_port_start,
};
@@ -21775,9 +21542,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_it821x.c linux-2.6.32.24/drivers/ata
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.24/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.24/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_ixp4xx_cf.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c 2010-09-17 20:12:09.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -21787,9 +21554,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.24/drivers/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_jmicron.c linux-2.6.32.24/drivers/ata/pata_jmicron.c
---- linux-2.6.32.24/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_jmicron.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_jmicron.c linux-2.6.35.7/drivers/ata/pata_jmicron.c
+--- linux-2.6.35.7/drivers/ata/pata_jmicron.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_jmicron.c 2010-09-17 20:12:09.000000000 -0400
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21799,10 +21566,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_jmicron.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata/pata_legacy.c
---- linux-2.6.32.24/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_legacy.c 2010-10-23 19:59:19.000000000 -0400
-@@ -106,7 +106,7 @@ struct legacy_probe {
+diff -urNp linux-2.6.35.7/drivers/ata/pata_legacy.c linux-2.6.35.7/drivers/ata/pata_legacy.c
+--- linux-2.6.35.7/drivers/ata/pata_legacy.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_legacy.c 2010-09-17 20:12:09.000000000 -0400
+@@ -113,7 +113,7 @@ struct legacy_probe {
struct legacy_controller {
const char *name;
@@ -21811,7 +21578,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
unsigned int pio_mask;
unsigned int flags;
unsigned int pflags;
-@@ -223,12 +223,12 @@ static const struct ata_port_operations
+@@ -230,12 +230,12 @@ static const struct ata_port_operations
* pio_mask as well.
*/
@@ -21826,7 +21593,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.set_mode = legacy_set_mode,
-@@ -324,7 +324,7 @@ static unsigned int pdc_data_xfer_vlb(st
+@@ -331,7 +331,7 @@ static unsigned int pdc_data_xfer_vlb(st
return buflen;
}
@@ -21835,7 +21602,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.set_piomode = pdc20230_set_piomode,
.sff_data_xfer = pdc_data_xfer_vlb,
-@@ -357,7 +357,7 @@ static void ht6560a_set_piomode(struct a
+@@ -364,7 +364,7 @@ static void ht6560a_set_piomode(struct a
ioread8(ap->ioaddr.status_addr);
}
@@ -21844,7 +21611,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.set_piomode = ht6560a_set_piomode,
};
-@@ -400,7 +400,7 @@ static void ht6560b_set_piomode(struct a
+@@ -407,7 +407,7 @@ static void ht6560b_set_piomode(struct a
ioread8(ap->ioaddr.status_addr);
}
@@ -21853,7 +21620,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.set_piomode = ht6560b_set_piomode,
};
-@@ -499,7 +499,7 @@ static void opti82c611a_set_piomode(stru
+@@ -506,7 +506,7 @@ static void opti82c611a_set_piomode(stru
}
@@ -21862,7 +21629,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.set_piomode = opti82c611a_set_piomode,
};
-@@ -609,7 +609,7 @@ static unsigned int opti82c46x_qc_issue(
+@@ -616,7 +616,7 @@ static unsigned int opti82c46x_qc_issue(
return ata_sff_qc_issue(qc);
}
@@ -21871,7 +21638,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.set_piomode = opti82c46x_set_piomode,
.qc_issue = opti82c46x_qc_issue,
-@@ -771,20 +771,20 @@ static int qdi_port(struct platform_devi
+@@ -778,20 +778,20 @@ static int qdi_port(struct platform_devi
return 0;
}
@@ -21894,8 +21661,8 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
+static const struct ata_port_operations qdi6580dp_port_ops = {
.inherits = &legacy_base_port_ops,
.set_piomode = qdi6580dp_set_piomode,
- .sff_data_xfer = vlb32_data_xfer,
-@@ -855,7 +855,7 @@ static int winbond_port(struct platform_
+ .qc_issue = qdi_qc_issue,
+@@ -863,7 +863,7 @@ static int winbond_port(struct platform_
return 0;
}
@@ -21904,7 +21671,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
.inherits = &legacy_base_port_ops,
.set_piomode = winbond_set_piomode,
.sff_data_xfer = vlb32_data_xfer,
-@@ -978,7 +978,7 @@ static __init int legacy_init_one(struct
+@@ -986,7 +986,7 @@ static __init int legacy_init_one(struct
int pio_modes = controller->pio_mask;
unsigned long io = probe->port;
u32 mask = (1 << probe->slot);
@@ -21913,9 +21680,23 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_legacy.c linux-2.6.32.24/drivers/ata
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.24/drivers/ata/pata_marvell.c linux-2.6.32.24/drivers/ata/pata_marvell.c
---- linux-2.6.32.24/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_marvell.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_macio.c linux-2.6.35.7/drivers/ata/pata_macio.c
+--- linux-2.6.35.7/drivers/ata/pata_macio.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_macio.c 2010-09-17 20:12:09.000000000 -0400
+@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma
+ .slave_configure = pata_macio_slave_config,
+ };
+
+-static struct ata_port_operations pata_macio_ops = {
++static const struct ata_port_operations pata_macio_ops = {
+ .inherits = &ata_bmdma_port_ops,
+-
+ .freeze = pata_macio_freeze,
+ .set_piomode = pata_macio_set_timings,
+ .set_dmamode = pata_macio_set_timings,
+diff -urNp linux-2.6.35.7/drivers/ata/pata_marvell.c linux-2.6.35.7/drivers/ata/pata_marvell.c
+--- linux-2.6.35.7/drivers/ata/pata_marvell.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_marvell.c 2010-09-17 20:12:09.000000000 -0400
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21925,9 +21706,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_marvell.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_mpc52xx.c linux-2.6.32.24/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.24/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_mpc52xx.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_mpc52xx.c linux-2.6.35.7/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.35.7/drivers/ata/pata_mpc52xx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_mpc52xx.c 2010-09-17 20:12:09.000000000 -0400
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -21937,9 +21718,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_mpc52xx.c linux-2.6.32.24/drivers/at
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_mpiix.c linux-2.6.32.24/drivers/ata/pata_mpiix.c
---- linux-2.6.32.24/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_mpiix.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_mpiix.c linux-2.6.35.7/drivers/ata/pata_mpiix.c
+--- linux-2.6.35.7/drivers/ata/pata_mpiix.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_mpiix.c 2010-09-17 20:12:09.000000000 -0400
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -21949,9 +21730,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_mpiix.c linux-2.6.32.24/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_netcell.c linux-2.6.32.24/drivers/ata/pata_netcell.c
---- linux-2.6.32.24/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_netcell.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_netcell.c linux-2.6.35.7/drivers/ata/pata_netcell.c
+--- linux-2.6.35.7/drivers/ata/pata_netcell.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_netcell.c 2010-09-17 20:12:09.000000000 -0400
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21961,9 +21742,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_netcell.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_ninja32.c linux-2.6.32.24/drivers/ata/pata_ninja32.c
---- linux-2.6.32.24/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_ninja32.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_ninja32.c linux-2.6.35.7/drivers/ata/pata_ninja32.c
+--- linux-2.6.35.7/drivers/ata/pata_ninja32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_ninja32.c 2010-09-17 20:12:09.000000000 -0400
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -21973,9 +21754,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ninja32.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_ns87410.c linux-2.6.32.24/drivers/ata/pata_ns87410.c
---- linux-2.6.32.24/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_ns87410.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_ns87410.c linux-2.6.35.7/drivers/ata/pata_ns87410.c
+--- linux-2.6.35.7/drivers/ata/pata_ns87410.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_ns87410.c 2010-09-17 20:12:09.000000000 -0400
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -21985,9 +21766,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ns87410.c linux-2.6.32.24/drivers/at
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_ns87415.c linux-2.6.32.24/drivers/ata/pata_ns87415.c
---- linux-2.6.32.24/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_ns87415.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_ns87415.c linux-2.6.35.7/drivers/ata/pata_ns87415.c
+--- linux-2.6.35.7/drivers/ata/pata_ns87415.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_ns87415.c 2010-09-17 20:12:09.000000000 -0400
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -22006,10 +21787,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_ns87415.c linux-2.6.32.24/drivers/at
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_octeon_cf.c linux-2.6.32.24/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.24/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_octeon_cf.c 2010-10-23 19:59:19.000000000 -0400
-@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
+diff -urNp linux-2.6.35.7/drivers/ata/pata_octeon_cf.c linux-2.6.35.7/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.35.7/drivers/ata/pata_octeon_cf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_octeon_cf.c 2010-09-17 20:12:09.000000000 -0400
+@@ -782,6 +782,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -22017,9 +21798,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_octeon_cf.c linux-2.6.32.24/drivers/
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_oldpiix.c linux-2.6.32.24/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.24/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_oldpiix.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_oldpiix.c linux-2.6.35.7/drivers/ata/pata_oldpiix.c
+--- linux-2.6.35.7/drivers/ata/pata_oldpiix.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_oldpiix.c 2010-09-17 20:12:09.000000000 -0400
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22029,9 +21810,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_oldpiix.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_opti.c linux-2.6.32.24/drivers/ata/pata_opti.c
---- linux-2.6.32.24/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_opti.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_opti.c linux-2.6.35.7/drivers/ata/pata_opti.c
+--- linux-2.6.35.7/drivers/ata/pata_opti.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_opti.c 2010-09-17 20:12:09.000000000 -0400
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -22041,9 +21822,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_opti.c linux-2.6.32.24/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_optidma.c linux-2.6.32.24/drivers/ata/pata_optidma.c
---- linux-2.6.32.24/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_optidma.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_optidma.c linux-2.6.35.7/drivers/ata/pata_optidma.c
+--- linux-2.6.35.7/drivers/ata/pata_optidma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_optidma.c 2010-09-17 20:12:09.000000000 -0400
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22062,9 +21843,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_optidma.c linux-2.6.32.24/drivers/at
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_palmld.c linux-2.6.32.24/drivers/ata/pata_palmld.c
---- linux-2.6.32.24/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_palmld.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_palmld.c linux-2.6.35.7/drivers/ata/pata_palmld.c
+--- linux-2.6.35.7/drivers/ata/pata_palmld.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_palmld.c 2010-09-17 20:12:09.000000000 -0400
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -22074,10 +21855,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_palmld.c linux-2.6.32.24/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_pcmcia.c linux-2.6.32.24/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.24/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_pcmcia.c 2010-10-23 19:59:19.000000000 -0400
-@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_pcmcia.c linux-2.6.35.7/drivers/ata/pata_pcmcia.c
+--- linux-2.6.35.7/drivers/ata/pata_pcmcia.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_pcmcia.c 2010-09-17 20:12:09.000000000 -0400
+@@ -153,14 +153,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -22094,18 +21875,18 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_pcmcia.c linux-2.6.32.24/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_data_xfer_8bit,
.cable_detect = ata_cable_40wire,
-@@ -256,7 +256,7 @@ static int pcmcia_init_one(struct pcmcia
+@@ -243,7 +243,7 @@ static int pcmcia_init_one(struct pcmcia
unsigned long io_base, ctl_base;
void __iomem *io_addr, *ctl_addr;
int n_ports = 1;
- struct ata_port_operations *ops = &pcmcia_port_ops;
+ const struct ata_port_operations *ops = &pcmcia_port_ops;
- info = kzalloc(sizeof(*info), GFP_KERNEL);
- if (info == NULL)
-diff -urNp linux-2.6.32.24/drivers/ata/pata_pdc2027x.c linux-2.6.32.24/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.24/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_pdc2027x.c 2010-10-23 19:59:19.000000000 -0400
+ /* Set up attributes in order to probe card and get resources */
+ pdev->io.Attributes1 = IO_DATA_PATH_WIDTH_AUTO;
+diff -urNp linux-2.6.35.7/drivers/ata/pata_pdc2027x.c linux-2.6.35.7/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.35.7/drivers/ata/pata_pdc2027x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_pdc2027x.c 2010-09-17 20:12:09.000000000 -0400
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22123,9 +21904,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_pdc2027x.c linux-2.6.32.24/drivers/a
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.24/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.24/drivers/ata/pata_pdc202xx_old.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_pdc202xx_old.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c 2010-09-17 20:12:09.000000000 -0400
@@ -274,7 +274,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22144,9 +21925,21 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.24/drive
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_platform.c linux-2.6.32.24/drivers/ata/pata_platform.c
---- linux-2.6.32.24/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_platform.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_piccolo.c linux-2.6.35.7/drivers/ata/pata_piccolo.c
+--- linux-2.6.35.7/drivers/ata/pata_piccolo.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_piccolo.c 2010-09-17 20:12:09.000000000 -0400
+@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh
+ ATA_BMDMA_SHT(DRV_NAME),
+ };
+
+-static struct ata_port_operations tosh_port_ops = {
++static const struct ata_port_operations tosh_port_ops = {
+ .inherits = &ata_bmdma_port_ops,
+ .cable_detect = ata_cable_unknown,
+ .set_piomode = tosh_set_piomode,
+diff -urNp linux-2.6.35.7/drivers/ata/pata_platform.c linux-2.6.35.7/drivers/ata/pata_platform.c
+--- linux-2.6.35.7/drivers/ata/pata_platform.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_platform.c 2010-09-17 20:12:09.000000000 -0400
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -22156,9 +21949,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_platform.c linux-2.6.32.24/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_qdi.c linux-2.6.32.24/drivers/ata/pata_qdi.c
---- linux-2.6.32.24/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_qdi.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_qdi.c linux-2.6.35.7/drivers/ata/pata_qdi.c
+--- linux-2.6.35.7/drivers/ata/pata_qdi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_qdi.c 2010-09-17 20:12:09.000000000 -0400
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -22177,9 +21970,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_qdi.c linux-2.6.32.24/drivers/ata/pa
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.24/drivers/ata/pata_radisys.c linux-2.6.32.24/drivers/ata/pata_radisys.c
---- linux-2.6.32.24/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_radisys.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_radisys.c linux-2.6.35.7/drivers/ata/pata_radisys.c
+--- linux-2.6.35.7/drivers/ata/pata_radisys.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_radisys.c 2010-09-17 20:12:09.000000000 -0400
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22189,10 +21982,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_radisys.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_rb532_cf.c linux-2.6.32.24/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.24/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_rb532_cf.c 2010-10-23 19:59:19.000000000 -0400
-@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
+diff -urNp linux-2.6.35.7/drivers/ata/pata_rb532_cf.c linux-2.6.35.7/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.35.7/drivers/ata/pata_rb532_cf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_rb532_cf.c 2010-09-17 20:12:09.000000000 -0400
+@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -22201,10 +21994,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_rb532_cf.c linux-2.6.32.24/drivers/a
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.24/drivers/ata/pata_rdc.c linux-2.6.32.24/drivers/ata/pata_rdc.c
---- linux-2.6.32.24/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_rdc.c 2010-10-23 19:59:19.000000000 -0400
-@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
+diff -urNp linux-2.6.35.7/drivers/ata/pata_rdc.c linux-2.6.35.7/drivers/ata/pata_rdc.c
+--- linux-2.6.35.7/drivers/ata/pata_rdc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_rdc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -22213,9 +22006,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_rdc.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_rz1000.c linux-2.6.32.24/drivers/ata/pata_rz1000.c
---- linux-2.6.32.24/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_rz1000.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_rz1000.c linux-2.6.35.7/drivers/ata/pata_rz1000.c
+--- linux-2.6.35.7/drivers/ata/pata_rz1000.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_rz1000.c 2010-09-17 20:12:09.000000000 -0400
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -22225,9 +22018,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_rz1000.c linux-2.6.32.24/drivers/ata
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_sc1200.c linux-2.6.32.24/drivers/ata/pata_sc1200.c
---- linux-2.6.32.24/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_sc1200.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_sc1200.c linux-2.6.35.7/drivers/ata/pata_sc1200.c
+--- linux-2.6.35.7/drivers/ata/pata_sc1200.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_sc1200.c 2010-09-17 20:12:09.000000000 -0400
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -22235,12 +22028,12 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_sc1200.c linux-2.6.32.24/drivers/ata
-static struct ata_port_operations sc1200_port_ops = {
+static const struct ata_port_operations sc1200_port_ops = {
.inherits = &ata_bmdma_port_ops,
- .qc_prep = ata_sff_dumb_qc_prep,
+ .qc_prep = ata_bmdma_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_scc.c linux-2.6.32.24/drivers/ata/pata_scc.c
---- linux-2.6.32.24/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_scc.c 2010-10-23 19:59:19.000000000 -0400
-@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
+diff -urNp linux-2.6.35.7/drivers/ata/pata_scc.c linux-2.6.35.7/drivers/ata/pata_scc.c
+--- linux-2.6.35.7/drivers/ata/pata_scc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_scc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -927,7 +927,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22249,9 +22042,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_scc.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_sch.c linux-2.6.32.24/drivers/ata/pata_sch.c
---- linux-2.6.32.24/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_sch.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_sch.c linux-2.6.35.7/drivers/ata/pata_sch.c
+--- linux-2.6.35.7/drivers/ata/pata_sch.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_sch.c 2010-09-17 20:12:09.000000000 -0400
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22261,10 +22054,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_sch.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_serverworks.c linux-2.6.32.24/drivers/ata/pata_serverworks.c
---- linux-2.6.32.24/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_serverworks.c 2010-10-23 19:59:19.000000000 -0400
-@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
+diff -urNp linux-2.6.35.7/drivers/ata/pata_serverworks.c linux-2.6.35.7/drivers/ata/pata_serverworks.c
+--- linux-2.6.35.7/drivers/ata/pata_serverworks.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_serverworks.c 2010-09-17 20:12:09.000000000 -0400
+@@ -300,7 +300,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22273,7 +22066,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_serverworks.c linux-2.6.32.24/driver
.inherits = &ata_bmdma_port_ops,
.cable_detect = serverworks_cable_detect,
.mode_filter = serverworks_osb4_filter,
-@@ -307,7 +307,7 @@ static struct ata_port_operations server
+@@ -308,7 +308,7 @@ static struct ata_port_operations server
.set_dmamode = serverworks_set_dmamode,
};
@@ -22282,21 +22075,22 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_serverworks.c linux-2.6.32.24/driver
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.24/drivers/ata/pata_sil680.c linux-2.6.32.24/drivers/ata/pata_sil680.c
---- linux-2.6.32.24/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_sil680.c 2010-10-23 19:59:19.000000000 -0400
-@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
+diff -urNp linux-2.6.35.7/drivers/ata/pata_sil680.c linux-2.6.35.7/drivers/ata/pata_sil680.c
+--- linux-2.6.35.7/drivers/ata/pata_sil680.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_sil680.c 2010-09-17 20:12:09.000000000 -0400
+@@ -214,8 +214,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
+-
-static struct ata_port_operations sil680_port_ops = {
+static const struct ata_port_operations sil680_port_ops = {
- .inherits = &ata_bmdma32_port_ops,
- .cable_detect = sil680_cable_detect,
- .set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_sis.c linux-2.6.32.24/drivers/ata/pata_sis.c
---- linux-2.6.32.24/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_sis.c 2010-10-23 19:59:19.000000000 -0400
+ .inherits = &ata_bmdma32_port_ops,
+ .sff_exec_command = sil680_sff_exec_command,
+ .cable_detect = sil680_cable_detect,
+diff -urNp linux-2.6.35.7/drivers/ata/pata_sis.c linux-2.6.35.7/drivers/ata/pata_sis.c
+--- linux-2.6.35.7/drivers/ata/pata_sis.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_sis.c 2010-09-17 20:12:09.000000000 -0400
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22352,9 +22146,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_sis.c linux-2.6.32.24/drivers/ata/pa
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_sl82c105.c linux-2.6.32.24/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.24/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_sl82c105.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_sl82c105.c linux-2.6.35.7/drivers/ata/pata_sl82c105.c
+--- linux-2.6.35.7/drivers/ata/pata_sl82c105.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_sl82c105.c 2010-09-17 20:12:09.000000000 -0400
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22364,9 +22158,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_sl82c105.c linux-2.6.32.24/drivers/a
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_triflex.c linux-2.6.32.24/drivers/ata/pata_triflex.c
---- linux-2.6.32.24/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_triflex.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_triflex.c linux-2.6.35.7/drivers/ata/pata_triflex.c
+--- linux-2.6.35.7/drivers/ata/pata_triflex.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_triflex.c 2010-09-17 20:12:09.000000000 -0400
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22376,10 +22170,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_triflex.c linux-2.6.32.24/drivers/at
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.24/drivers/ata/pata_via.c linux-2.6.32.24/drivers/ata/pata_via.c
---- linux-2.6.32.24/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_via.c 2010-10-23 19:59:19.000000000 -0400
-@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
+diff -urNp linux-2.6.35.7/drivers/ata/pata_via.c linux-2.6.35.7/drivers/ata/pata_via.c
+--- linux-2.6.35.7/drivers/ata/pata_via.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_via.c 2010-09-20 17:33:32.000000000 -0400
+@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22388,8 +22182,8 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_via.c linux-2.6.32.24/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = via_cable_detect,
.set_piomode = via_set_piomode,
-@@ -429,7 +429,7 @@ static struct ata_port_operations via_po
- .port_start = via_port_start,
+@@ -452,7 +452,7 @@ static struct ata_port_operations via_po
+ .mode_filter = via_mode_filter,
};
-static struct ata_port_operations via_port_ops_noirq = {
@@ -22397,9 +22191,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_via.c linux-2.6.32.24/drivers/ata/pa
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.24/drivers/ata/pata_winbond.c linux-2.6.32.24/drivers/ata/pata_winbond.c
---- linux-2.6.32.24/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pata_winbond.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/pata_winbond.c linux-2.6.35.7/drivers/ata/pata_winbond.c
+--- linux-2.6.35.7/drivers/ata/pata_winbond.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pata_winbond.c 2010-09-17 20:12:09.000000000 -0400
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -22409,10 +22203,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pata_winbond.c linux-2.6.32.24/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.24/drivers/ata/pdc_adma.c linux-2.6.32.24/drivers/ata/pdc_adma.c
---- linux-2.6.32.24/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/pdc_adma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
+diff -urNp linux-2.6.35.7/drivers/ata/pdc_adma.c linux-2.6.35.7/drivers/ata/pdc_adma.c
+--- linux-2.6.35.7/drivers/ata/pdc_adma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/pdc_adma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -22421,10 +22215,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/pdc_adma.c linux-2.6.32.24/drivers/ata/pd
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_fsl.c linux-2.6.32.24/drivers/ata/sata_fsl.c
---- linux-2.6.32.24/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_fsl.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
+diff -urNp linux-2.6.35.7/drivers/ata/sata_fsl.c linux-2.6.35.7/drivers/ata/sata_fsl.c
+--- linux-2.6.35.7/drivers/ata/sata_fsl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_fsl.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1261,7 +1261,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -22433,10 +22227,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_fsl.c linux-2.6.32.24/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_inic162x.c linux-2.6.32.24/drivers/ata/sata_inic162x.c
---- linux-2.6.32.24/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_inic162x.c 2010-10-23 19:59:19.000000000 -0400
-@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
+diff -urNp linux-2.6.35.7/drivers/ata/sata_inic162x.c linux-2.6.35.7/drivers/ata/sata_inic162x.c
+--- linux-2.6.35.7/drivers/ata/sata_inic162x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_inic162x.c 2010-09-17 20:12:09.000000000 -0400
+@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -22445,10 +22239,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_inic162x.c linux-2.6.32.24/drivers/a
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_mv.c linux-2.6.32.24/drivers/ata/sata_mv.c
---- linux-2.6.32.24/drivers/ata/sata_mv.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_mv.c 2010-10-23 19:59:19.000000000 -0400
-@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
+diff -urNp linux-2.6.35.7/drivers/ata/sata_mv.c linux-2.6.35.7/drivers/ata/sata_mv.c
+--- linux-2.6.35.7/drivers/ata/sata_mv.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_mv.c 2010-09-20 17:33:32.000000000 -0400
+@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -22457,17 +22251,17 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_mv.c linux-2.6.32.24/drivers/ata/sat
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-@@ -678,7 +678,7 @@ static struct ata_port_operations mv5_op
+@@ -683,7 +683,7 @@ static struct ata_port_operations mv5_op
.port_stop = mv_port_stop,
};
-static struct ata_port_operations mv6_ops = {
+static const struct ata_port_operations mv6_ops = {
- .inherits = &mv5_ops,
- .dev_config = mv6_dev_config,
- .scr_read = mv_scr_read,
-@@ -698,7 +698,7 @@ static struct ata_port_operations mv6_op
- .bmdma_status = mv_bmdma_status,
+ .inherits = &ata_bmdma_port_ops,
+
+ .lost_interrupt = ATA_OP_NULL,
+@@ -717,7 +717,7 @@ static struct ata_port_operations mv6_op
+ .port_stop = mv_port_stop,
};
-static struct ata_port_operations mv_iie_ops = {
@@ -22475,10 +22269,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_mv.c linux-2.6.32.24/drivers/ata/sat
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_nv.c linux-2.6.32.24/drivers/ata/sata_nv.c
---- linux-2.6.32.24/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_nv.c 2010-10-23 19:59:19.000000000 -0400
-@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
+diff -urNp linux-2.6.35.7/drivers/ata/sata_nv.c linux-2.6.35.7/drivers/ata/sata_nv.c
+--- linux-2.6.35.7/drivers/ata/sata_nv.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_nv.c 2010-09-17 20:12:09.000000000 -0400
+@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
*/
@@ -22487,7 +22281,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_nv.c linux-2.6.32.24/drivers/ata/sat
.inherits = &ata_bmdma_port_ops,
.lost_interrupt = ATA_OP_NULL,
.scr_read = nv_scr_read,
-@@ -472,20 +472,20 @@ static struct ata_port_operations nv_gen
+@@ -473,20 +473,20 @@ static struct ata_port_operations nv_gen
.hardreset = nv_hardreset,
};
@@ -22511,7 +22305,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_nv.c linux-2.6.32.24/drivers/ata/sat
.inherits = &nv_ck804_ops,
.check_atapi_dma = nv_adma_check_atapi_dma,
-@@ -509,7 +509,7 @@ static struct ata_port_operations nv_adm
+@@ -510,7 +510,7 @@ static struct ata_port_operations nv_adm
.host_stop = nv_adma_host_stop,
};
@@ -22520,10 +22314,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_nv.c linux-2.6.32.24/drivers/ata/sat
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_promise.c linux-2.6.32.24/drivers/ata/sata_promise.c
---- linux-2.6.32.24/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_promise.c 2010-10-23 19:59:19.000000000 -0400
-@@ -195,7 +195,7 @@ static const struct ata_port_operations
+diff -urNp linux-2.6.35.7/drivers/ata/sata_promise.c linux-2.6.35.7/drivers/ata/sata_promise.c
+--- linux-2.6.35.7/drivers/ata/sata_promise.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_promise.c 2010-09-17 20:12:09.000000000 -0400
+@@ -196,7 +196,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -22532,7 +22326,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_promise.c linux-2.6.32.24/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_sata_cable_detect,
.freeze = pdc_sata_freeze,
-@@ -208,14 +208,14 @@ static struct ata_port_operations pdc_sa
+@@ -209,14 +209,14 @@ static struct ata_port_operations pdc_sa
/* First-generation chips need a more restrictive ->check_atapi_dma op,
and ->freeze/thaw that ignore the hotplug controls. */
@@ -22549,10 +22343,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_promise.c linux-2.6.32.24/drivers/at
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_qstor.c linux-2.6.32.24/drivers/ata/sata_qstor.c
---- linux-2.6.32.24/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_qstor.c 2010-10-23 19:59:19.000000000 -0400
-@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
+diff -urNp linux-2.6.35.7/drivers/ata/sata_qstor.c linux-2.6.35.7/drivers/ata/sata_qstor.c
+--- linux-2.6.35.7/drivers/ata/sata_qstor.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_qstor.c 2010-09-17 20:12:09.000000000 -0400
+@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -22561,10 +22355,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_qstor.c linux-2.6.32.24/drivers/ata/
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_sil24.c linux-2.6.32.24/drivers/ata/sata_sil24.c
---- linux-2.6.32.24/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_sil24.c 2010-10-23 19:59:19.000000000 -0400
-@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
+diff -urNp linux-2.6.35.7/drivers/ata/sata_sil24.c linux-2.6.35.7/drivers/ata/sata_sil24.c
+--- linux-2.6.35.7/drivers/ata/sata_sil24.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_sil24.c 2010-09-17 20:12:09.000000000 -0400
+@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -22573,9 +22367,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_sil24.c linux-2.6.32.24/drivers/ata/
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_sil.c linux-2.6.32.24/drivers/ata/sata_sil.c
---- linux-2.6.32.24/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_sil.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/sata_sil.c linux-2.6.35.7/drivers/ata/sata_sil.c
+--- linux-2.6.35.7/drivers/ata/sata_sil.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_sil.c 2010-09-17 20:12:09.000000000 -0400
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -22585,9 +22379,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_sil.c linux-2.6.32.24/drivers/ata/sa
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_sis.c linux-2.6.32.24/drivers/ata/sata_sis.c
---- linux-2.6.32.24/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_sis.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/sata_sis.c linux-2.6.35.7/drivers/ata/sata_sis.c
+--- linux-2.6.35.7/drivers/ata/sata_sis.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_sis.c 2010-09-17 20:12:09.000000000 -0400
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22597,9 +22391,9 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_sis.c linux-2.6.32.24/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_svw.c linux-2.6.32.24/drivers/ata/sata_svw.c
---- linux-2.6.32.24/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_svw.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ata/sata_svw.c linux-2.6.35.7/drivers/ata/sata_svw.c
+--- linux-2.6.35.7/drivers/ata/sata_svw.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_svw.c 2010-09-17 20:12:09.000000000 -0400
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -22609,10 +22403,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_svw.c linux-2.6.32.24/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_sx4.c linux-2.6.32.24/drivers/ata/sata_sx4.c
---- linux-2.6.32.24/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_sx4.c 2010-10-23 19:59:19.000000000 -0400
-@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
+diff -urNp linux-2.6.35.7/drivers/ata/sata_sx4.c linux-2.6.35.7/drivers/ata/sata_sx4.c
+--- linux-2.6.35.7/drivers/ata/sata_sx4.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_sx4.c 2010-09-17 20:12:09.000000000 -0400
+@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat
};
/* TODO: inherit from base port_ops after converting to new EH */
@@ -22621,10 +22415,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_sx4.c linux-2.6.32.24/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_uli.c linux-2.6.32.24/drivers/ata/sata_uli.c
---- linux-2.6.32.24/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_uli.c 2010-10-23 19:59:19.000000000 -0400
-@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
+diff -urNp linux-2.6.35.7/drivers/ata/sata_uli.c linux-2.6.35.7/drivers/ata/sata_uli.c
+--- linux-2.6.35.7/drivers/ata/sata_uli.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_uli.c 2010-09-17 20:12:09.000000000 -0400
+@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22633,10 +22427,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_uli.c linux-2.6.32.24/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_via.c linux-2.6.32.24/drivers/ata/sata_via.c
---- linux-2.6.32.24/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_via.c 2010-10-23 19:59:19.000000000 -0400
-@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
+diff -urNp linux-2.6.35.7/drivers/ata/sata_via.c linux-2.6.35.7/drivers/ata/sata_via.c
+--- linux-2.6.35.7/drivers/ata/sata_via.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_via.c 2010-09-17 20:12:09.000000000 -0400
+@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -22651,6 +22445,7 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_via.c linux-2.6.32.24/drivers/ata/sa
.inherits = &svia_base_ops,
.freeze = svia_noop_freeze,
.prereset = vt6420_prereset,
+ .bmdma_start = vt6420_bmdma_start,
};
-static struct ata_port_operations vt6421_pata_ops = {
@@ -22673,10 +22468,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_via.c linux-2.6.32.24/drivers/ata/sa
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.24/drivers/ata/sata_vsc.c linux-2.6.32.24/drivers/ata/sata_vsc.c
---- linux-2.6.32.24/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ata/sata_vsc.c 2010-10-23 19:59:19.000000000 -0400
-@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
+diff -urNp linux-2.6.35.7/drivers/ata/sata_vsc.c linux-2.6.35.7/drivers/ata/sata_vsc.c
+--- linux-2.6.35.7/drivers/ata/sata_vsc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ata/sata_vsc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat
};
@@ -22685,10 +22480,10 @@ diff -urNp linux-2.6.32.24/drivers/ata/sata_vsc.c linux-2.6.32.24/drivers/ata/sa
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.24/drivers/atm/adummy.c linux-2.6.32.24/drivers/atm/adummy.c
---- linux-2.6.32.24/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/adummy.c 2010-10-23 19:59:19.000000000 -0400
-@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
+diff -urNp linux-2.6.35.7/drivers/atm/adummy.c linux-2.6.35.7/drivers/atm/adummy.c
+--- linux-2.6.35.7/drivers/atm/adummy.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/adummy.c 2010-09-17 20:12:09.000000000 -0400
+@@ -78,7 +78,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
dev_kfree_skb_any(skb);
@@ -22697,10 +22492,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/adummy.c linux-2.6.32.24/drivers/atm/adum
return 0;
}
-diff -urNp linux-2.6.32.24/drivers/atm/ambassador.c linux-2.6.32.24/drivers/atm/ambassador.c
---- linux-2.6.32.24/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/ambassador.c 2010-10-23 19:59:19.000000000 -0400
-@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
+diff -urNp linux-2.6.35.7/drivers/atm/ambassador.c linux-2.6.35.7/drivers/atm/ambassador.c
+--- linux-2.6.35.7/drivers/atm/ambassador.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/ambassador.c 2010-09-17 20:12:09.000000000 -0400
+@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
// VC layer stats
@@ -22709,7 +22504,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/ambassador.c linux-2.6.32.24/drivers/atm/
// free the descriptor
kfree (tx_descr);
-@@ -494,7 +494,7 @@ static void rx_complete (amb_dev * dev,
+@@ -495,7 +495,7 @@ static void rx_complete (amb_dev * dev,
dump_skb ("<<<", vc, skb);
// VC layer stats
@@ -22718,7 +22513,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/ambassador.c linux-2.6.32.24/drivers/atm/
__net_timestamp(skb);
// end of our responsability
atm_vcc->push (atm_vcc, skb);
-@@ -509,7 +509,7 @@ static void rx_complete (amb_dev * dev,
+@@ -510,7 +510,7 @@ static void rx_complete (amb_dev * dev,
} else {
PRINTK (KERN_INFO, "dropped over-size frame");
// should we count this?
@@ -22727,7 +22522,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/ambassador.c linux-2.6.32.24/drivers/atm/
}
} else {
-@@ -1341,7 +1341,7 @@ static int amb_send (struct atm_vcc * at
+@@ -1342,7 +1342,7 @@ static int amb_send (struct atm_vcc * at
}
if (check_area (skb->data, skb->len)) {
@@ -22736,10 +22531,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/ambassador.c linux-2.6.32.24/drivers/atm/
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.24/drivers/atm/atmtcp.c linux-2.6.32.24/drivers/atm/atmtcp.c
---- linux-2.6.32.24/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/atmtcp.c 2010-10-23 19:59:19.000000000 -0400
-@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
+diff -urNp linux-2.6.35.7/drivers/atm/atmtcp.c linux-2.6.35.7/drivers/atm/atmtcp.c
+--- linux-2.6.35.7/drivers/atm/atmtcp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/atmtcp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
if (dev_data) return 0;
@@ -22748,7 +22543,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/atmtcp.c linux-2.6.32.24/drivers/atm/atmt
return -ENOLINK;
}
size = skb->len+sizeof(struct atmtcp_hdr);
-@@ -214,7 +214,7 @@ static int atmtcp_v_send(struct atm_vcc
+@@ -215,7 +215,7 @@ static int atmtcp_v_send(struct atm_vcc
if (!new_skb) {
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -22757,7 +22552,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/atmtcp.c linux-2.6.32.24/drivers/atm/atmt
return -ENOBUFS;
}
hdr = (void *) skb_put(new_skb,sizeof(struct atmtcp_hdr));
-@@ -225,8 +225,8 @@ static int atmtcp_v_send(struct atm_vcc
+@@ -226,8 +226,8 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
out_vcc->push(out_vcc,new_skb);
@@ -22768,7 +22563,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/atmtcp.c linux-2.6.32.24/drivers/atm/atmt
return 0;
}
-@@ -300,7 +300,7 @@ static int atmtcp_c_send(struct atm_vcc
+@@ -301,7 +301,7 @@ static int atmtcp_c_send(struct atm_vcc
out_vcc = find_vcc(dev, ntohs(hdr->vpi), ntohs(hdr->vci));
read_unlock(&vcc_sklist_lock);
if (!out_vcc) {
@@ -22777,7 +22572,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/atmtcp.c linux-2.6.32.24/drivers/atm/atmt
goto done;
}
skb_pull(skb,sizeof(struct atmtcp_hdr));
-@@ -312,8 +312,8 @@ static int atmtcp_c_send(struct atm_vcc
+@@ -313,8 +313,8 @@ static int atmtcp_c_send(struct atm_vcc
__net_timestamp(new_skb);
skb_copy_from_linear_data(skb, skb_put(new_skb, skb->len), skb->len);
out_vcc->push(out_vcc,new_skb);
@@ -22788,10 +22583,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/atmtcp.c linux-2.6.32.24/drivers/atm/atmt
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.24/drivers/atm/eni.c linux-2.6.32.24/drivers/atm/eni.c
---- linux-2.6.32.24/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/eni.c 2010-10-23 19:59:19.000000000 -0400
-@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
+diff -urNp linux-2.6.35.7/drivers/atm/eni.c linux-2.6.35.7/drivers/atm/eni.c
+--- linux-2.6.35.7/drivers/atm/eni.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/eni.c 2010-09-17 20:12:09.000000000 -0400
+@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
length = 0;
@@ -22800,7 +22595,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/eni.c linux-2.6.32.24/drivers/atm/eni.c
}
else {
length = ATM_CELL_SIZE-1; /* no HEC */
-@@ -580,7 +580,7 @@ static int rx_aal5(struct atm_vcc *vcc)
+@@ -581,7 +581,7 @@ static int rx_aal5(struct atm_vcc *vcc)
size);
}
eff = length = 0;
@@ -22809,7 +22604,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/eni.c linux-2.6.32.24/drivers/atm/eni.c
}
else {
size = (descr & MID_RED_COUNT)*(ATM_CELL_PAYLOAD >> 2);
-@@ -597,7 +597,7 @@ static int rx_aal5(struct atm_vcc *vcc)
+@@ -598,7 +598,7 @@ static int rx_aal5(struct atm_vcc *vcc)
"(VCI=%d,length=%ld,size=%ld (descr 0x%lx))\n",
vcc->dev->number,vcc->vci,length,size << 2,descr);
length = eff = 0;
@@ -22818,7 +22613,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/eni.c linux-2.6.32.24/drivers/atm/eni.c
}
}
skb = eff ? atm_alloc_charge(vcc,eff << 2,GFP_ATOMIC) : NULL;
-@@ -770,7 +770,7 @@ rx_dequeued++;
+@@ -771,7 +771,7 @@ rx_dequeued++;
vcc->push(vcc,skb);
pushed++;
}
@@ -22827,7 +22622,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/eni.c linux-2.6.32.24/drivers/atm/eni.c
}
wake_up(&eni_dev->rx_wait);
}
-@@ -1227,7 +1227,7 @@ static void dequeue_tx(struct atm_dev *d
+@@ -1228,7 +1228,7 @@ static void dequeue_tx(struct atm_dev *d
PCI_DMA_TODEVICE);
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb_irq(skb);
@@ -22836,10 +22631,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/eni.c linux-2.6.32.24/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.24/drivers/atm/firestream.c linux-2.6.32.24/drivers/atm/firestream.c
---- linux-2.6.32.24/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/firestream.c 2010-10-23 19:59:19.000000000 -0400
-@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
+diff -urNp linux-2.6.35.7/drivers/atm/firestream.c linux-2.6.35.7/drivers/atm/firestream.c
+--- linux-2.6.35.7/drivers/atm/firestream.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/firestream.c 2010-09-17 20:12:09.000000000 -0400
+@@ -749,7 +749,7 @@ static void process_txdone_queue (struct
}
}
@@ -22848,7 +22643,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/firestream.c linux-2.6.32.24/drivers/atm/
fs_dprintk (FS_DEBUG_TXMEM, "i");
fs_dprintk (FS_DEBUG_ALLOC, "Free t-skb: %p\n", skb);
-@@ -815,7 +815,7 @@ static void process_incoming (struct fs_
+@@ -816,7 +816,7 @@ static void process_incoming (struct fs_
#endif
skb_put (skb, qe->p1 & 0xffff);
ATM_SKB(skb)->vcc = atm_vcc;
@@ -22857,7 +22652,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/firestream.c linux-2.6.32.24/drivers/atm/
__net_timestamp(skb);
fs_dprintk (FS_DEBUG_ALLOC, "Free rec-skb: %p (pushed)\n", skb);
atm_vcc->push (atm_vcc, skb);
-@@ -836,12 +836,12 @@ static void process_incoming (struct fs_
+@@ -837,12 +837,12 @@ static void process_incoming (struct fs_
kfree (pe);
}
if (atm_vcc)
@@ -22872,10 +22667,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/firestream.c linux-2.6.32.24/drivers/atm/
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.24/drivers/atm/fore200e.c linux-2.6.32.24/drivers/atm/fore200e.c
---- linux-2.6.32.24/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/fore200e.c 2010-10-23 19:59:19.000000000 -0400
-@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
+diff -urNp linux-2.6.35.7/drivers/atm/fore200e.c linux-2.6.35.7/drivers/atm/fore200e.c
+--- linux-2.6.35.7/drivers/atm/fore200e.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/fore200e.c 2010-09-17 20:12:09.000000000 -0400
+@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
if (*entry->status & STATUS_ERROR)
@@ -22887,7 +22682,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/fore200e.c linux-2.6.32.24/drivers/atm/fo
}
}
-@@ -1082,7 +1082,7 @@ fore200e_push_rpd(struct fore200e* fore2
+@@ -1084,7 +1084,7 @@ fore200e_push_rpd(struct fore200e* fore2
if (skb == NULL) {
DPRINTK(2, "unable to alloc new skb, rx PDU length = %d\n", pdu_len);
@@ -22896,7 +22691,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/fore200e.c linux-2.6.32.24/drivers/atm/fo
return -ENOMEM;
}
-@@ -1125,14 +1125,14 @@ fore200e_push_rpd(struct fore200e* fore2
+@@ -1127,14 +1127,14 @@ fore200e_push_rpd(struct fore200e* fore2
dev_kfree_skb_any(skb);
@@ -22913,7 +22708,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/fore200e.c linux-2.6.32.24/drivers/atm/fo
ASSERT(atomic_read(&sk_atm(vcc)->sk_wmem_alloc) >= 0);
-@@ -1210,7 +1210,7 @@ fore200e_rx_irq(struct fore200e* fore200
+@@ -1212,7 +1212,7 @@ fore200e_rx_irq(struct fore200e* fore200
DPRINTK(2, "damaged PDU on %d.%d.%d\n",
fore200e->atm_dev->number,
entry->rpd->atm_header.vpi, entry->rpd->atm_header.vci);
@@ -22922,7 +22717,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/fore200e.c linux-2.6.32.24/drivers/atm/fo
}
}
-@@ -1655,7 +1655,7 @@ fore200e_send(struct atm_vcc *vcc, struc
+@@ -1657,7 +1657,7 @@ fore200e_send(struct atm_vcc *vcc, struc
goto retry_here;
}
@@ -22931,10 +22726,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/fore200e.c linux-2.6.32.24/drivers/atm/fo
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
---- linux-2.6.32.24/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/he.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
+diff -urNp linux-2.6.35.7/drivers/atm/he.c linux-2.6.35.7/drivers/atm/he.c
+--- linux-2.6.35.7/drivers/atm/he.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/he.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1770,7 +1770,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
hprintk("HBUF_ERR! (cid 0x%x)\n", cid);
@@ -22943,7 +22738,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
goto return_host_buffers;
}
-@@ -1802,7 +1802,7 @@ he_service_rbrq(struct he_dev *he_dev, i
+@@ -1803,7 +1803,7 @@ he_service_rbrq(struct he_dev *he_dev, i
RBRQ_LEN_ERR(he_dev->rbrq_head)
? "LEN_ERR" : "",
vcc->vpi, vcc->vci);
@@ -22952,7 +22747,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
goto return_host_buffers;
}
-@@ -1861,7 +1861,7 @@ he_service_rbrq(struct he_dev *he_dev, i
+@@ -1862,7 +1862,7 @@ he_service_rbrq(struct he_dev *he_dev, i
vcc->push(vcc, skb);
spin_lock(&he_dev->global_lock);
@@ -22961,7 +22756,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
return_host_buffers:
++pdus_assembled;
-@@ -2206,7 +2206,7 @@ __enqueue_tpd(struct he_dev *he_dev, str
+@@ -2207,7 +2207,7 @@ __enqueue_tpd(struct he_dev *he_dev, str
tpd->vcc->pop(tpd->vcc, tpd->skb);
else
dev_kfree_skb_any(tpd->skb);
@@ -22970,7 +22765,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
}
pci_pool_free(he_dev->tpd_pool, tpd, TPD_ADDR(tpd->status));
return;
-@@ -2618,7 +2618,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
+@@ -2619,7 +2619,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
vcc->pop(vcc, skb);
else
dev_kfree_skb_any(skb);
@@ -22979,7 +22774,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
return -EINVAL;
}
-@@ -2629,7 +2629,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
+@@ -2630,7 +2630,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
vcc->pop(vcc, skb);
else
dev_kfree_skb_any(skb);
@@ -22988,7 +22783,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
return -EINVAL;
}
#endif
-@@ -2641,7 +2641,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
+@@ -2642,7 +2642,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
vcc->pop(vcc, skb);
else
dev_kfree_skb_any(skb);
@@ -22997,7 +22792,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
spin_unlock_irqrestore(&he_dev->global_lock, flags);
return -ENOMEM;
}
-@@ -2683,7 +2683,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
+@@ -2684,7 +2684,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
vcc->pop(vcc, skb);
else
dev_kfree_skb_any(skb);
@@ -23006,7 +22801,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
spin_unlock_irqrestore(&he_dev->global_lock, flags);
return -ENOMEM;
}
-@@ -2714,7 +2714,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
+@@ -2715,7 +2715,7 @@ he_send(struct atm_vcc *vcc, struct sk_b
__enqueue_tpd(he_dev, tpd, cid);
spin_unlock_irqrestore(&he_dev->global_lock, flags);
@@ -23015,10 +22810,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/he.c linux-2.6.32.24/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.24/drivers/atm/horizon.c linux-2.6.32.24/drivers/atm/horizon.c
---- linux-2.6.32.24/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/horizon.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
+diff -urNp linux-2.6.35.7/drivers/atm/horizon.c linux-2.6.35.7/drivers/atm/horizon.c
+--- linux-2.6.35.7/drivers/atm/horizon.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/horizon.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
// VC layer stats
@@ -23027,7 +22822,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/horizon.c linux-2.6.32.24/drivers/atm/hor
__net_timestamp(skb);
// end of our responsability
vcc->push (vcc, skb);
-@@ -1185,7 +1185,7 @@ static void tx_schedule (hrz_dev * const
+@@ -1186,7 +1186,7 @@ static void tx_schedule (hrz_dev * const
dev->tx_iovec = NULL;
// VC layer stats
@@ -23036,10 +22831,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/horizon.c linux-2.6.32.24/drivers/atm/hor
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/idt77252.c
---- linux-2.6.32.24/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/idt77252.c 2010-10-23 19:59:19.000000000 -0400
-@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
+diff -urNp linux-2.6.35.7/drivers/atm/idt77252.c linux-2.6.35.7/drivers/atm/idt77252.c
+--- linux-2.6.35.7/drivers/atm/idt77252.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/idt77252.c 2010-09-17 20:12:09.000000000 -0400
+@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -23048,7 +22843,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
}
atomic_dec(&scq->used);
-@@ -1073,13 +1073,13 @@ dequeue_rx(struct idt77252_dev *card, st
+@@ -1074,13 +1074,13 @@ dequeue_rx(struct idt77252_dev *card, st
if ((sb = dev_alloc_skb(64)) == NULL) {
printk("%s: Can't allocate buffers for aal0.\n",
card->name);
@@ -23064,7 +22859,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
dev_kfree_skb(sb);
break;
}
-@@ -1096,7 +1096,7 @@ dequeue_rx(struct idt77252_dev *card, st
+@@ -1097,7 +1097,7 @@ dequeue_rx(struct idt77252_dev *card, st
ATM_SKB(sb)->vcc = vcc;
__net_timestamp(sb);
vcc->push(vcc, sb);
@@ -23073,7 +22868,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
cell += ATM_CELL_PAYLOAD;
}
-@@ -1133,13 +1133,13 @@ dequeue_rx(struct idt77252_dev *card, st
+@@ -1134,13 +1134,13 @@ dequeue_rx(struct idt77252_dev *card, st
"(CDC: %08x)\n",
card->name, len, rpp->len, readl(SAR_REG_CDC));
recycle_rx_pool_skb(card, rpp);
@@ -23089,7 +22884,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
return;
}
if (skb_queue_len(&rpp->queue) > 1) {
-@@ -1150,7 +1150,7 @@ dequeue_rx(struct idt77252_dev *card, st
+@@ -1151,7 +1151,7 @@ dequeue_rx(struct idt77252_dev *card, st
RXPRINTK("%s: Can't alloc RX skb.\n",
card->name);
recycle_rx_pool_skb(card, rpp);
@@ -23098,7 +22893,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
return;
}
if (!atm_charge(vcc, skb->truesize)) {
-@@ -1169,7 +1169,7 @@ dequeue_rx(struct idt77252_dev *card, st
+@@ -1170,7 +1170,7 @@ dequeue_rx(struct idt77252_dev *card, st
__net_timestamp(skb);
vcc->push(vcc, skb);
@@ -23107,7 +22902,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
return;
}
-@@ -1191,7 +1191,7 @@ dequeue_rx(struct idt77252_dev *card, st
+@@ -1192,7 +1192,7 @@ dequeue_rx(struct idt77252_dev *card, st
__net_timestamp(skb);
vcc->push(vcc, skb);
@@ -23116,7 +22911,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
if (skb->truesize > SAR_FB_SIZE_3)
add_rx_skb(card, 3, SAR_FB_SIZE_3, 1);
-@@ -1303,14 +1303,14 @@ idt77252_rx_raw(struct idt77252_dev *car
+@@ -1304,14 +1304,14 @@ idt77252_rx_raw(struct idt77252_dev *car
if (vcc->qos.aal != ATM_AAL0) {
RPRINTK("%s: raw cell for non AAL0 vc %u.%u\n",
card->name, vpi, vci);
@@ -23133,7 +22928,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
goto drop;
}
-@@ -1329,7 +1329,7 @@ idt77252_rx_raw(struct idt77252_dev *car
+@@ -1330,7 +1330,7 @@ idt77252_rx_raw(struct idt77252_dev *car
ATM_SKB(sb)->vcc = vcc;
__net_timestamp(sb);
vcc->push(vcc, sb);
@@ -23142,7 +22937,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
drop:
skb_pull(queue, 64);
-@@ -1954,13 +1954,13 @@ idt77252_send_skb(struct atm_vcc *vcc, s
+@@ -1955,13 +1955,13 @@ idt77252_send_skb(struct atm_vcc *vcc, s
if (vc == NULL) {
printk("%s: NULL connection in send().\n", card->name);
@@ -23158,7 +22953,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
dev_kfree_skb(skb);
return -EINVAL;
}
-@@ -1972,14 +1972,14 @@ idt77252_send_skb(struct atm_vcc *vcc, s
+@@ -1973,14 +1973,14 @@ idt77252_send_skb(struct atm_vcc *vcc, s
break;
default:
printk("%s: Unsupported AAL: %d\n", card->name, vcc->qos.aal);
@@ -23175,7 +22970,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
dev_kfree_skb(skb);
return -EINVAL;
}
-@@ -1987,7 +1987,7 @@ idt77252_send_skb(struct atm_vcc *vcc, s
+@@ -1988,7 +1988,7 @@ idt77252_send_skb(struct atm_vcc *vcc, s
err = queue_skb(card, vc, skb, oam);
if (err) {
@@ -23184,7 +22979,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
dev_kfree_skb(skb);
return err;
}
-@@ -2010,7 +2010,7 @@ idt77252_send_oam(struct atm_vcc *vcc, v
+@@ -2011,7 +2011,7 @@ idt77252_send_oam(struct atm_vcc *vcc, v
skb = dev_alloc_skb(64);
if (!skb) {
printk("%s: Out of memory in send_oam().\n", card->name);
@@ -23193,10 +22988,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/idt77252.c linux-2.6.32.24/drivers/atm/id
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/iphase.c
---- linux-2.6.32.24/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/iphase.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
+diff -urNp linux-2.6.35.7/drivers/atm/iphase.c linux-2.6.35.7/drivers/atm/iphase.c
+--- linux-2.6.35.7/drivers/atm/iphase.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/iphase.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
{
@@ -23205,7 +23000,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
IF_ERR(printk("IA: bad packet, dropping it");)
if (status & RX_CER) {
IF_ERR(printk(" cause: packet CRC error\n");)
-@@ -1146,7 +1146,7 @@ static int rx_pkt(struct atm_dev *dev)
+@@ -1147,7 +1147,7 @@ static int rx_pkt(struct atm_dev *dev)
len = dma_addr - buf_addr;
if (len > iadev->rx_buf_sz) {
printk("Over %d bytes sdu received, dropped!!!\n", iadev->rx_buf_sz);
@@ -23214,7 +23009,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
goto out_free_desc;
}
-@@ -1296,7 +1296,7 @@ static void rx_dle_intr(struct atm_dev *
+@@ -1297,7 +1297,7 @@ static void rx_dle_intr(struct atm_dev *
ia_vcc = INPH_IA_VCC(vcc);
if (ia_vcc == NULL)
{
@@ -23223,7 +23018,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
dev_kfree_skb_any(skb);
atm_return(vcc, atm_guess_pdu2truesize(len));
goto INCR_DLE;
-@@ -1308,7 +1308,7 @@ static void rx_dle_intr(struct atm_dev *
+@@ -1309,7 +1309,7 @@ static void rx_dle_intr(struct atm_dev *
if ((length > iadev->rx_buf_sz) || (length >
(skb->len - sizeof(struct cpcs_trailer))))
{
@@ -23232,7 +23027,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
IF_ERR(printk("rx_dle_intr: Bad AAL5 trailer %d (skb len %d)",
length, skb->len);)
dev_kfree_skb_any(skb);
-@@ -1324,7 +1324,7 @@ static void rx_dle_intr(struct atm_dev *
+@@ -1325,7 +1325,7 @@ static void rx_dle_intr(struct atm_dev *
IF_RX(printk("rx_dle_intr: skb push");)
vcc->push(vcc,skb);
@@ -23241,7 +23036,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
iadev->rx_pkt_cnt++;
}
INCR_DLE:
-@@ -2806,15 +2806,15 @@ static int ia_ioctl(struct atm_dev *dev,
+@@ -2807,15 +2807,15 @@ static int ia_ioctl(struct atm_dev *dev,
{
struct k_sonet_stats *stats;
stats = &PRIV(_ia_dev[board])->sonet_stats;
@@ -23266,7 +23061,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
}
ia_cmds.status = 0;
break;
-@@ -2919,7 +2919,7 @@ static int ia_pkt_tx (struct atm_vcc *vc
+@@ -2920,7 +2920,7 @@ static int ia_pkt_tx (struct atm_vcc *vc
if ((desc == 0) || (desc > iadev->num_tx_desc))
{
IF_ERR(printk(DEV_LABEL "invalid desc for send: %d\n", desc);)
@@ -23275,7 +23070,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
if (vcc->pop)
vcc->pop(vcc, skb);
else
-@@ -3024,14 +3024,14 @@ static int ia_pkt_tx (struct atm_vcc *vc
+@@ -3025,14 +3025,14 @@ static int ia_pkt_tx (struct atm_vcc *vc
ATM_DESC(skb) = vcc->vci;
skb_queue_tail(&iadev->tx_dma_q, skb);
@@ -23292,10 +23087,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/iphase.c linux-2.6.32.24/drivers/atm/ipha
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai.c
---- linux-2.6.32.24/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/lanai.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
+diff -urNp linux-2.6.35.7/drivers/atm/lanai.c linux-2.6.35.7/drivers/atm/lanai.c
+--- linux-2.6.35.7/drivers/atm/lanai.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/lanai.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
lanai_free_skb(lvcc->tx.atmvcc, skb);
@@ -23304,7 +23099,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai
}
/* Try to fill the buffer - don't call unless there is backlog */
-@@ -1428,7 +1428,7 @@ static void vcc_rx_aal5(struct lanai_vcc
+@@ -1426,7 +1426,7 @@ static void vcc_rx_aal5(struct lanai_vcc
ATM_SKB(skb)->vcc = lvcc->rx.atmvcc;
__net_timestamp(skb);
lvcc->rx.atmvcc->push(lvcc->rx.atmvcc, skb);
@@ -23313,7 +23108,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai
out:
lvcc->rx.buf.ptr = end;
cardvcc_write(lvcc, endptr, vcc_rxreadptr);
-@@ -1670,7 +1670,7 @@ static int handle_service(struct lanai_d
+@@ -1668,7 +1668,7 @@ static int handle_service(struct lanai_d
DPRINTK("(itf %d) got RX service entry 0x%X for non-AAL5 "
"vcc %d\n", lanai->number, (unsigned int) s, vci);
lanai->stats.service_rxnotaal5++;
@@ -23322,7 +23117,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai
return 0;
}
if (likely(!(s & (SERVICE_TRASH | SERVICE_STREAM | SERVICE_CRCERR)))) {
-@@ -1682,7 +1682,7 @@ static int handle_service(struct lanai_d
+@@ -1680,7 +1680,7 @@ static int handle_service(struct lanai_d
int bytes;
read_unlock(&vcc_sklist_lock);
DPRINTK("got trashed rx pdu on vci %d\n", vci);
@@ -23331,7 +23126,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai
lvcc->stats.x.aal5.service_trash++;
bytes = (SERVICE_GET_END(s) * 16) -
(((unsigned long) lvcc->rx.buf.ptr) -
-@@ -1694,7 +1694,7 @@ static int handle_service(struct lanai_d
+@@ -1692,7 +1692,7 @@ static int handle_service(struct lanai_d
}
if (s & SERVICE_STREAM) {
read_unlock(&vcc_sklist_lock);
@@ -23340,7 +23135,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai
lvcc->stats.x.aal5.service_stream++;
printk(KERN_ERR DEV_LABEL "(itf %d): Got AAL5 stream "
"PDU on VCI %d!\n", lanai->number, vci);
-@@ -1702,7 +1702,7 @@ static int handle_service(struct lanai_d
+@@ -1700,7 +1700,7 @@ static int handle_service(struct lanai_d
return 0;
}
DPRINTK("got rx crc error on vci %d\n", vci);
@@ -23349,10 +23144,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/lanai.c linux-2.6.32.24/drivers/atm/lanai
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nicstar.c
---- linux-2.6.32.24/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/nicstar.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
+diff -urNp linux-2.6.35.7/drivers/atm/nicstar.c linux-2.6.35.7/drivers/atm/nicstar.c
+--- linux-2.6.35.7/drivers/atm/nicstar.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/nicstar.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1722,7 +1722,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
printk("nicstar%d: vcc->dev_data == NULL on ns_send().\n", card->index);
@@ -23361,7 +23156,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
dev_kfree_skb_any(skb);
return -EINVAL;
}
-@@ -1731,7 +1731,7 @@ static int ns_send(struct atm_vcc *vcc,
+@@ -1730,7 +1730,7 @@ static int ns_send(struct atm_vcc *vcc,
if (!vc->tx)
{
printk("nicstar%d: Trying to transmit on a non-tx VC.\n", card->index);
@@ -23370,7 +23165,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
dev_kfree_skb_any(skb);
return -EINVAL;
}
-@@ -1739,7 +1739,7 @@ static int ns_send(struct atm_vcc *vcc,
+@@ -1738,7 +1738,7 @@ static int ns_send(struct atm_vcc *vcc,
if (vcc->qos.aal != ATM_AAL5 && vcc->qos.aal != ATM_AAL0)
{
printk("nicstar%d: Only AAL0 and AAL5 are supported.\n", card->index);
@@ -23379,7 +23174,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
dev_kfree_skb_any(skb);
return -EINVAL;
}
-@@ -1747,7 +1747,7 @@ static int ns_send(struct atm_vcc *vcc,
+@@ -1746,7 +1746,7 @@ static int ns_send(struct atm_vcc *vcc,
if (skb_shinfo(skb)->nr_frags != 0)
{
printk("nicstar%d: No scatter-gather yet.\n", card->index);
@@ -23388,7 +23183,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
dev_kfree_skb_any(skb);
return -EINVAL;
}
-@@ -1792,11 +1792,11 @@ static int ns_send(struct atm_vcc *vcc,
+@@ -1791,11 +1791,11 @@ static int ns_send(struct atm_vcc *vcc,
if (push_scqe(card, vc, scq, &scqe, skb) != 0)
{
@@ -23402,7 +23197,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
return 0;
}
-@@ -2111,14 +2111,14 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2110,14 +2110,14 @@ static void dequeue_rx(ns_dev *card, ns_
{
printk("nicstar%d: Can't allocate buffers for aal0.\n",
card->index);
@@ -23419,7 +23214,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
dev_kfree_skb_any(sb);
break;
}
-@@ -2133,7 +2133,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2132,7 +2132,7 @@ static void dequeue_rx(ns_dev *card, ns_
ATM_SKB(sb)->vcc = vcc;
__net_timestamp(sb);
vcc->push(vcc, sb);
@@ -23428,7 +23223,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
cell += ATM_CELL_PAYLOAD;
}
-@@ -2152,7 +2152,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2151,7 +2151,7 @@ static void dequeue_rx(ns_dev *card, ns_
if (iovb == NULL)
{
printk("nicstar%d: Out of iovec buffers.\n", card->index);
@@ -23437,7 +23232,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
recycle_rx_buf(card, skb);
return;
}
-@@ -2182,7 +2182,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2181,7 +2181,7 @@ static void dequeue_rx(ns_dev *card, ns_
else if (NS_SKB(iovb)->iovcnt >= NS_MAX_IOVECS)
{
printk("nicstar%d: received too big AAL5 SDU.\n", card->index);
@@ -23446,7 +23241,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data, NS_MAX_IOVECS);
NS_SKB(iovb)->iovcnt = 0;
iovb->len = 0;
-@@ -2202,7 +2202,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2201,7 +2201,7 @@ static void dequeue_rx(ns_dev *card, ns_
printk("nicstar%d: Expected a small buffer, and this is not one.\n",
card->index);
which_list(card, skb);
@@ -23455,7 +23250,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
recycle_rx_buf(card, skb);
vc->rx_iov = NULL;
recycle_iov_buf(card, iovb);
-@@ -2216,7 +2216,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2215,7 +2215,7 @@ static void dequeue_rx(ns_dev *card, ns_
printk("nicstar%d: Expected a large buffer, and this is not one.\n",
card->index);
which_list(card, skb);
@@ -23464,7 +23259,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data,
NS_SKB(iovb)->iovcnt);
vc->rx_iov = NULL;
-@@ -2240,7 +2240,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2239,7 +2239,7 @@ static void dequeue_rx(ns_dev *card, ns_
printk(" - PDU size mismatch.\n");
else
printk(".\n");
@@ -23473,7 +23268,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data,
NS_SKB(iovb)->iovcnt);
vc->rx_iov = NULL;
-@@ -2256,7 +2256,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2255,7 +2255,7 @@ static void dequeue_rx(ns_dev *card, ns_
if (!atm_charge(vcc, skb->truesize))
{
push_rxbufs(card, skb);
@@ -23482,7 +23277,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
else
{
-@@ -2268,7 +2268,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2267,7 +2267,7 @@ static void dequeue_rx(ns_dev *card, ns_
ATM_SKB(skb)->vcc = vcc;
__net_timestamp(skb);
vcc->push(vcc, skb);
@@ -23491,7 +23286,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
}
else if (NS_SKB(iovb)->iovcnt == 2) /* One small plus one large buffer */
-@@ -2283,7 +2283,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2282,7 +2282,7 @@ static void dequeue_rx(ns_dev *card, ns_
if (!atm_charge(vcc, sb->truesize))
{
push_rxbufs(card, sb);
@@ -23500,7 +23295,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
else
{
-@@ -2295,7 +2295,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2294,7 +2294,7 @@ static void dequeue_rx(ns_dev *card, ns_
ATM_SKB(sb)->vcc = vcc;
__net_timestamp(sb);
vcc->push(vcc, sb);
@@ -23509,7 +23304,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
push_rxbufs(card, skb);
-@@ -2306,7 +2306,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2305,7 +2305,7 @@ static void dequeue_rx(ns_dev *card, ns_
if (!atm_charge(vcc, skb->truesize))
{
push_rxbufs(card, skb);
@@ -23518,7 +23313,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
else
{
-@@ -2320,7 +2320,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2319,7 +2319,7 @@ static void dequeue_rx(ns_dev *card, ns_
ATM_SKB(skb)->vcc = vcc;
__net_timestamp(skb);
vcc->push(vcc, skb);
@@ -23527,7 +23322,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
push_rxbufs(card, sb);
-@@ -2342,7 +2342,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2341,7 +2341,7 @@ static void dequeue_rx(ns_dev *card, ns_
if (hb == NULL)
{
printk("nicstar%d: Out of huge buffers.\n", card->index);
@@ -23536,7 +23331,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
recycle_iovec_rx_bufs(card, (struct iovec *) iovb->data,
NS_SKB(iovb)->iovcnt);
vc->rx_iov = NULL;
-@@ -2393,7 +2393,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2392,7 +2392,7 @@ static void dequeue_rx(ns_dev *card, ns_
}
else
dev_kfree_skb_any(hb);
@@ -23545,7 +23340,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
else
{
-@@ -2427,7 +2427,7 @@ static void dequeue_rx(ns_dev *card, ns_
+@@ -2426,7 +2426,7 @@ static void dequeue_rx(ns_dev *card, ns_
#endif /* NS_USE_DESTRUCTORS */
__net_timestamp(hb);
vcc->push(vcc, hb);
@@ -23554,10 +23349,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/nicstar.c linux-2.6.32.24/drivers/atm/nic
}
}
-diff -urNp linux-2.6.32.24/drivers/atm/solos-pci.c linux-2.6.32.24/drivers/atm/solos-pci.c
---- linux-2.6.32.24/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/solos-pci.c 2010-10-23 19:59:19.000000000 -0400
-@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
+diff -urNp linux-2.6.35.7/drivers/atm/solos-pci.c linux-2.6.35.7/drivers/atm/solos-pci.c
+--- linux-2.6.35.7/drivers/atm/solos-pci.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/solos-pci.c 2010-09-17 20:12:09.000000000 -0400
+@@ -715,7 +715,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
vcc->push(vcc, skb);
@@ -23566,7 +23361,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/solos-pci.c linux-2.6.32.24/drivers/atm/s
break;
case PKT_STATUS:
-@@ -1016,7 +1016,7 @@ static uint32_t fpga_tx(struct solos_car
+@@ -1023,7 +1023,7 @@ static uint32_t fpga_tx(struct solos_car
vcc = SKB_CB(oldskb)->vcc;
if (vcc) {
@@ -23575,10 +23370,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/solos-pci.c linux-2.6.32.24/drivers/atm/s
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.24/drivers/atm/suni.c linux-2.6.32.24/drivers/atm/suni.c
---- linux-2.6.32.24/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/suni.c 2010-10-23 19:59:19.000000000 -0400
-@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
+diff -urNp linux-2.6.35.7/drivers/atm/suni.c linux-2.6.35.7/drivers/atm/suni.c
+--- linux-2.6.35.7/drivers/atm/suni.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/suni.c 2010-09-17 20:12:09.000000000 -0400
+@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
#define ADD_LIMITED(s,v) \
@@ -23589,10 +23384,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/suni.c linux-2.6.32.24/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.24/drivers/atm/uPD98402.c linux-2.6.32.24/drivers/atm/uPD98402.c
---- linux-2.6.32.24/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/uPD98402.c 2010-10-23 19:59:19.000000000 -0400
-@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
+diff -urNp linux-2.6.35.7/drivers/atm/uPD98402.c linux-2.6.35.7/drivers/atm/uPD98402.c
+--- linux-2.6.35.7/drivers/atm/uPD98402.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/uPD98402.c 2010-09-17 20:12:09.000000000 -0400
+@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -23601,7 +23396,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/uPD98402.c linux-2.6.32.24/drivers/atm/uP
sonet_copy_stats(&PRIV(dev)->sonet_stats,&tmp);
if (arg) error = copy_to_user(arg,&tmp,sizeof(tmp));
if (zero && !error) {
-@@ -160,9 +160,9 @@ static int uPD98402_ioctl(struct atm_dev
+@@ -161,9 +161,9 @@ static int uPD98402_ioctl(struct atm_dev
#define ADD_LIMITED(s,v) \
@@ -23614,7 +23409,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/uPD98402.c linux-2.6.32.24/drivers/atm/uP
static void stat_event(struct atm_dev *dev)
-@@ -193,7 +193,7 @@ static void uPD98402_int(struct atm_dev
+@@ -194,7 +194,7 @@ static void uPD98402_int(struct atm_dev
if (reason & uPD98402_INT_PFM) stat_event(dev);
if (reason & uPD98402_INT_PCO) {
(void) GET(PCOCR); /* clear interrupt cause */
@@ -23623,7 +23418,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/uPD98402.c linux-2.6.32.24/drivers/atm/uP
&PRIV(dev)->sonet_stats.uncorr_hcs);
}
if ((reason & uPD98402_INT_RFO) &&
-@@ -221,9 +221,9 @@ static int uPD98402_start(struct atm_dev
+@@ -222,9 +222,9 @@ static int uPD98402_start(struct atm_dev
PUT(~(uPD98402_INT_PFM | uPD98402_INT_ALM | uPD98402_INT_RFO |
uPD98402_INT_LOS),PIMR); /* enable them */
(void) fetch_stats(dev,NULL,1); /* clear kernel counters */
@@ -23636,10 +23431,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/uPD98402.c linux-2.6.32.24/drivers/atm/uP
return 0;
}
-diff -urNp linux-2.6.32.24/drivers/atm/zatm.c linux-2.6.32.24/drivers/atm/zatm.c
---- linux-2.6.32.24/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/atm/zatm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
+diff -urNp linux-2.6.35.7/drivers/atm/zatm.c linux-2.6.35.7/drivers/atm/zatm.c
+--- linux-2.6.35.7/drivers/atm/zatm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/atm/zatm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
dev_kfree_skb_irq(skb);
@@ -23648,7 +23443,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/zatm.c linux-2.6.32.24/drivers/atm/zatm.c
continue;
}
if (!atm_charge(vcc,skb->truesize)) {
-@@ -468,7 +468,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
+@@ -469,7 +469,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
skb->len = size;
ATM_SKB(skb)->vcc = vcc;
vcc->push(vcc,skb);
@@ -23657,7 +23452,7 @@ diff -urNp linux-2.6.32.24/drivers/atm/zatm.c linux-2.6.32.24/drivers/atm/zatm.c
}
zout(pos & 0xffff,MTA(mbx));
#if 0 /* probably a stupid idea */
-@@ -732,7 +732,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD
+@@ -733,7 +733,7 @@ if (*ZATM_PRV_DSC(skb) != (uPD98401_TXPD
skb_queue_head(&zatm_vcc->backlog,skb);
break;
}
@@ -23666,115 +23461,10 @@ diff -urNp linux-2.6.32.24/drivers/atm/zatm.c linux-2.6.32.24/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.24/drivers/base/bus.c linux-2.6.32.24/drivers/base/bus.c
---- linux-2.6.32.24/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/base/bus.c 2010-10-23 19:59:19.000000000 -0400
-@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
- return ret;
- }
-
--static struct sysfs_ops driver_sysfs_ops = {
-+static const struct sysfs_ops driver_sysfs_ops = {
- .show = drv_attr_show,
- .store = drv_attr_store,
- };
-@@ -115,7 +115,7 @@ static ssize_t bus_attr_store(struct kob
- return ret;
- }
-
--static struct sysfs_ops bus_sysfs_ops = {
-+static const struct sysfs_ops bus_sysfs_ops = {
- .show = bus_attr_show,
- .store = bus_attr_store,
- };
-@@ -154,7 +154,7 @@ static int bus_uevent_filter(struct kset
- return 0;
- }
-
--static struct kset_uevent_ops bus_uevent_ops = {
-+static const struct kset_uevent_ops bus_uevent_ops = {
- .filter = bus_uevent_filter,
- };
-
-diff -urNp linux-2.6.32.24/drivers/base/class.c linux-2.6.32.24/drivers/base/class.c
---- linux-2.6.32.24/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/base/class.c 2010-10-23 19:59:19.000000000 -0400
-@@ -63,7 +63,7 @@ static void class_release(struct kobject
- kfree(cp);
- }
-
--static struct sysfs_ops class_sysfs_ops = {
-+static const struct sysfs_ops class_sysfs_ops = {
- .show = class_attr_show,
- .store = class_attr_store,
- };
-diff -urNp linux-2.6.32.24/drivers/base/core.c linux-2.6.32.24/drivers/base/core.c
---- linux-2.6.32.24/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/base/core.c 2010-10-23 19:59:19.000000000 -0400
-@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
- return ret;
- }
-
--static struct sysfs_ops dev_sysfs_ops = {
-+static const struct sysfs_ops dev_sysfs_ops = {
- .show = dev_attr_show,
- .store = dev_attr_store,
- };
-@@ -252,7 +252,7 @@ static int dev_uevent(struct kset *kset,
- return retval;
- }
-
--static struct kset_uevent_ops device_uevent_ops = {
-+static const struct kset_uevent_ops device_uevent_ops = {
- .filter = dev_uevent_filter,
- .name = dev_uevent_name,
- .uevent = dev_uevent,
-diff -urNp linux-2.6.32.24/drivers/base/memory.c linux-2.6.32.24/drivers/base/memory.c
---- linux-2.6.32.24/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/base/memory.c 2010-10-23 19:59:19.000000000 -0400
-@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
- return retval;
- }
-
--static struct kset_uevent_ops memory_uevent_ops = {
-+static const struct kset_uevent_ops memory_uevent_ops = {
- .name = memory_uevent_name,
- .uevent = memory_uevent,
- };
-diff -urNp linux-2.6.32.24/drivers/base/sys.c linux-2.6.32.24/drivers/base/sys.c
---- linux-2.6.32.24/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/base/sys.c 2010-10-23 19:59:19.000000000 -0400
-@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
- return -EIO;
- }
-
--static struct sysfs_ops sysfs_ops = {
-+static const struct sysfs_ops sysfs_ops = {
- .show = sysdev_show,
- .store = sysdev_store,
- };
-@@ -104,7 +104,7 @@ static ssize_t sysdev_class_store(struct
- return -EIO;
- }
-
--static struct sysfs_ops sysfs_class_ops = {
-+static const struct sysfs_ops sysfs_class_ops = {
- .show = sysdev_class_show,
- .store = sysdev_class_store,
- };
-diff -urNp linux-2.6.32.24/drivers/block/pktcdvd.c linux-2.6.32.24/drivers/block/pktcdvd.c
---- linux-2.6.32.24/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/block/pktcdvd.c 2010-10-23 19:59:19.000000000 -0400
-@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
- return len;
- }
-
--static struct sysfs_ops kobj_pkt_ops = {
-+static const struct sysfs_ops kobj_pkt_ops = {
- .show = kobj_pkt_show,
- .store = kobj_pkt_store
- };
-@@ -2408,7 +2408,7 @@ static void pkt_release_dev(struct pktcd
+diff -urNp linux-2.6.35.7/drivers/block/pktcdvd.c linux-2.6.35.7/drivers/block/pktcdvd.c
+--- linux-2.6.35.7/drivers/block/pktcdvd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/block/pktcdvd.c 2010-09-27 18:50:29.000000000 -0400
+@@ -2368,7 +2368,7 @@ static void pkt_release_dev(struct pktcd
pkt_shrink_pktlist(pd);
}
@@ -23783,10 +23473,10 @@ diff -urNp linux-2.6.32.24/drivers/block/pktcdvd.c linux-2.6.32.24/drivers/block
{
if (dev_minor >= MAX_WRITERS)
return NULL;
-diff -urNp linux-2.6.32.24/drivers/char/agp/frontend.c linux-2.6.32.24/drivers/char/agp/frontend.c
---- linux-2.6.32.24/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/agp/frontend.c 2010-10-23 19:59:19.000000000 -0400
-@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
+diff -urNp linux-2.6.35.7/drivers/char/agp/frontend.c linux-2.6.35.7/drivers/char/agp/frontend.c
+--- linux-2.6.35.7/drivers/char/agp/frontend.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/agp/frontend.c 2010-09-17 20:12:09.000000000 -0400
+@@ -818,7 +818,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -23795,31 +23485,31 @@ diff -urNp linux-2.6.32.24/drivers/char/agp/frontend.c linux-2.6.32.24/drivers/c
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.24/drivers/char/agp/intel-agp.c linux-2.6.32.24/drivers/char/agp/intel-agp.c
---- linux-2.6.32.24/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/agp/intel-agp.c 2010-10-23 19:59:19.000000000 -0400
-@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
- ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
- ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
- ID(PCI_DEVICE_ID_INTEL_IGDNG_MC2_HB),
+diff -urNp linux-2.6.35.7/drivers/char/agp/intel-agp.c linux-2.6.35.7/drivers/char/agp/intel-agp.c
+--- linux-2.6.35.7/drivers/char/agp/intel-agp.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/char/agp/intel-agp.c 2010-09-26 17:35:29.000000000 -0400
+@@ -1054,7 +1054,7 @@ static struct pci_device_id agp_intel_pc
+ ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB),
+ ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB),
+ ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_S_HB),
- { }
+ { 0, 0, 0, 0, 0, 0, 0 }
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.24/drivers/char/hpet.c linux-2.6.32.24/drivers/char/hpet.c
---- linux-2.6.32.24/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hpet.c 2010-10-23 19:59:19.000000000 -0400
-@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
+diff -urNp linux-2.6.35.7/drivers/char/hpet.c linux-2.6.35.7/drivers/char/hpet.c
+--- linux-2.6.35.7/drivers/char/hpet.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/hpet.c 2010-09-17 20:12:09.000000000 -0400
+@@ -429,7 +429,7 @@ static int hpet_release(struct inode *in
return 0;
}
-static int hpet_ioctl_common(struct hpet_dev *, int, unsigned long, int);
+static int hpet_ioctl_common(struct hpet_dev *, unsigned int, unsigned long, int);
- static int
- hpet_ioctl(struct inode *inode, struct file *file, unsigned int cmd,
-@@ -550,7 +550,7 @@ static inline unsigned long hpet_time_di
+ static long hpet_ioctl(struct file *file, unsigned int cmd,
+ unsigned long arg)
+@@ -553,7 +553,7 @@ static inline unsigned long hpet_time_di
}
static int
@@ -23837,114 +23527,21 @@ diff -urNp linux-2.6.32.24/drivers/char/hpet.c linux-2.6.32.24/drivers/char/hpet
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.24/drivers/char/hvc_beat.c linux-2.6.32.24/drivers/char/hvc_beat.c
---- linux-2.6.32.24/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_beat.c 2010-10-23 19:59:19.000000000 -0400
-@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
- return cnt;
- }
-
--static struct hv_ops hvc_beat_get_put_ops = {
-+static const struct hv_ops hvc_beat_get_put_ops = {
- .get_chars = hvc_beat_get_chars,
- .put_chars = hvc_beat_put_chars,
- };
-diff -urNp linux-2.6.32.24/drivers/char/hvc_console.c linux-2.6.32.24/drivers/char/hvc_console.c
---- linux-2.6.32.24/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_console.c 2010-10-23 19:59:19.000000000 -0400
-@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
- * console interfaces but can still be used as a tty device. This has to be
- * static because kmalloc will not work during early console init.
- */
--static struct hv_ops *cons_ops[MAX_NR_HVC_CONSOLES];
-+static const struct hv_ops *cons_ops[MAX_NR_HVC_CONSOLES];
- static uint32_t vtermnos[MAX_NR_HVC_CONSOLES] =
- {[0 ... MAX_NR_HVC_CONSOLES - 1] = -1};
-
-@@ -247,7 +247,7 @@ static void destroy_hvc_struct(struct kr
- * vty adapters do NOT get an hvc_instantiate() callback since they
- * appear after early console init.
- */
--int hvc_instantiate(uint32_t vtermno, int index, struct hv_ops *ops)
-+int hvc_instantiate(uint32_t vtermno, int index, const struct hv_ops *ops)
- {
- struct hvc_struct *hp;
-
-@@ -749,7 +749,7 @@ static const struct tty_operations hvc_o
- };
-
- struct hvc_struct __devinit *hvc_alloc(uint32_t vtermno, int data,
-- struct hv_ops *ops, int outbuf_size)
-+ const struct hv_ops *ops, int outbuf_size)
- {
- struct hvc_struct *hp;
- int i;
-diff -urNp linux-2.6.32.24/drivers/char/hvc_console.h linux-2.6.32.24/drivers/char/hvc_console.h
---- linux-2.6.32.24/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_console.h 2010-10-23 19:59:19.000000000 -0400
-@@ -55,7 +55,7 @@ struct hvc_struct {
- int outbuf_size;
- int n_outbuf;
- uint32_t vtermno;
-- struct hv_ops *ops;
-+ const struct hv_ops *ops;
- int irq_requested;
- int data;
- struct winsize ws;
-@@ -76,11 +76,11 @@ struct hv_ops {
- };
-
- /* Register a vterm and a slot index for use as a console (console_init) */
--extern int hvc_instantiate(uint32_t vtermno, int index, struct hv_ops *ops);
-+extern int hvc_instantiate(uint32_t vtermno, int index, const struct hv_ops *ops);
-
+diff -urNp linux-2.6.35.7/drivers/char/hvc_console.h linux-2.6.35.7/drivers/char/hvc_console.h
+--- linux-2.6.35.7/drivers/char/hvc_console.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/hvc_console.h 2010-09-17 20:12:09.000000000 -0400
+@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter
/* register a vterm for hvc tty operation (module_init or hotplug add) */
- extern struct hvc_struct * __devinit hvc_alloc(uint32_t vtermno, int data,
-- struct hv_ops *ops, int outbuf_size);
-+ const struct hv_ops *ops, int outbuf_size);
+ extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data,
+ const struct hv_ops *ops, int outbuf_size);
++
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.24/drivers/char/hvc_iseries.c linux-2.6.32.24/drivers/char/hvc_iseries.c
---- linux-2.6.32.24/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_iseries.c 2010-10-23 19:59:19.000000000 -0400
-@@ -197,7 +197,7 @@ done:
- return sent;
- }
-
--static struct hv_ops hvc_get_put_ops = {
-+static const struct hv_ops hvc_get_put_ops = {
- .get_chars = get_chars,
- .put_chars = put_chars,
- .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.24/drivers/char/hvc_iucv.c linux-2.6.32.24/drivers/char/hvc_iucv.c
---- linux-2.6.32.24/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_iucv.c 2010-10-23 19:59:19.000000000 -0400
-@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
-
-
- /* HVC operations */
--static struct hv_ops hvc_iucv_ops = {
-+static const struct hv_ops hvc_iucv_ops = {
- .get_chars = hvc_iucv_get_chars,
- .put_chars = hvc_iucv_put_chars,
- .notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.24/drivers/char/hvc_rtas.c linux-2.6.32.24/drivers/char/hvc_rtas.c
---- linux-2.6.32.24/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_rtas.c 2010-10-23 19:59:19.000000000 -0400
-@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
- return i;
- }
-
--static struct hv_ops hvc_rtas_get_put_ops = {
-+static const struct hv_ops hvc_rtas_get_put_ops = {
- .get_chars = hvc_rtas_read_console,
- .put_chars = hvc_rtas_write_console,
- };
-diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs.c
---- linux-2.6.32.24/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvcs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -269,7 +269,7 @@ struct hvcs_struct {
+diff -urNp linux-2.6.35.7/drivers/char/hvcs.c linux-2.6.35.7/drivers/char/hvcs.c
+--- linux-2.6.35.7/drivers/char/hvcs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/hvcs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -270,7 +270,7 @@ struct hvcs_struct {
unsigned int index;
struct tty_struct *tty;
@@ -23953,7 +23550,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
/*
* Used to tell the driver kernel_thread what operations need to take
-@@ -419,7 +419,7 @@ static ssize_t hvcs_vterm_state_store(st
+@@ -420,7 +420,7 @@ static ssize_t hvcs_vterm_state_store(st
spin_lock_irqsave(&hvcsd->lock, flags);
@@ -23962,7 +23559,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
spin_unlock_irqrestore(&hvcsd->lock, flags);
printk(KERN_INFO "HVCS: vterm state unchanged. "
"The hvcs device node is still in use.\n");
-@@ -1135,7 +1135,7 @@ static int hvcs_open(struct tty_struct *
+@@ -1136,7 +1136,7 @@ static int hvcs_open(struct tty_struct *
if ((retval = hvcs_partner_connect(hvcsd)))
goto error_release;
@@ -23971,7 +23568,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
hvcsd->tty = tty;
tty->driver_data = hvcsd;
-@@ -1169,7 +1169,7 @@ fast_open:
+@@ -1170,7 +1170,7 @@ fast_open:
spin_lock_irqsave(&hvcsd->lock, flags);
kref_get(&hvcsd->kref);
@@ -23980,7 +23577,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
hvcsd->todo_mask |= HVCS_SCHED_READ;
spin_unlock_irqrestore(&hvcsd->lock, flags);
-@@ -1213,7 +1213,7 @@ static void hvcs_close(struct tty_struct
+@@ -1214,7 +1214,7 @@ static void hvcs_close(struct tty_struct
hvcsd = tty->driver_data;
spin_lock_irqsave(&hvcsd->lock, flags);
@@ -23989,7 +23586,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
vio_disable_interrupts(hvcsd->vdev);
-@@ -1239,10 +1239,10 @@ static void hvcs_close(struct tty_struct
+@@ -1240,10 +1240,10 @@ static void hvcs_close(struct tty_struct
free_irq(irq, hvcsd);
kref_put(&hvcsd->kref, destroy_hvcs_struct);
return;
@@ -24002,7 +23599,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
}
spin_unlock_irqrestore(&hvcsd->lock, flags);
-@@ -1258,7 +1258,7 @@ static void hvcs_hangup(struct tty_struc
+@@ -1259,7 +1259,7 @@ static void hvcs_hangup(struct tty_struc
spin_lock_irqsave(&hvcsd->lock, flags);
/* Preserve this so that we know how many kref refs to put */
@@ -24011,7 +23608,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
/*
* Don't kref put inside the spinlock because the destruction
-@@ -1273,7 +1273,7 @@ static void hvcs_hangup(struct tty_struc
+@@ -1274,7 +1274,7 @@ static void hvcs_hangup(struct tty_struc
hvcsd->tty->driver_data = NULL;
hvcsd->tty = NULL;
@@ -24020,7 +23617,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
/* This will drop any buffered data on the floor which is OK in a hangup
* scenario. */
-@@ -1344,7 +1344,7 @@ static int hvcs_write(struct tty_struct
+@@ -1345,7 +1345,7 @@ static int hvcs_write(struct tty_struct
* the middle of a write operation? This is a crummy place to do this
* but we want to keep it all in the spinlock.
*/
@@ -24029,7 +23626,7 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
spin_unlock_irqrestore(&hvcsd->lock, flags);
return -ENODEV;
}
-@@ -1418,7 +1418,7 @@ static int hvcs_write_room(struct tty_st
+@@ -1419,7 +1419,7 @@ static int hvcs_write_room(struct tty_st
{
struct hvcs_struct *hvcsd = tty->driver_data;
@@ -24038,45 +23635,9 @@ diff -urNp linux-2.6.32.24/drivers/char/hvcs.c linux-2.6.32.24/drivers/char/hvcs
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.24/drivers/char/hvc_udbg.c linux-2.6.32.24/drivers/char/hvc_udbg.c
---- linux-2.6.32.24/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_udbg.c 2010-10-23 19:59:19.000000000 -0400
-@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
- return i;
- }
-
--static struct hv_ops hvc_udbg_ops = {
-+static const struct hv_ops hvc_udbg_ops = {
- .get_chars = hvc_udbg_get,
- .put_chars = hvc_udbg_put,
- };
-diff -urNp linux-2.6.32.24/drivers/char/hvc_vio.c linux-2.6.32.24/drivers/char/hvc_vio.c
---- linux-2.6.32.24/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_vio.c 2010-10-23 19:59:19.000000000 -0400
-@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
- return got;
- }
-
--static struct hv_ops hvc_get_put_ops = {
-+static const struct hv_ops hvc_get_put_ops = {
- .get_chars = filtered_get_chars,
- .put_chars = hvc_put_chars,
- .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.24/drivers/char/hvc_xen.c linux-2.6.32.24/drivers/char/hvc_xen.c
---- linux-2.6.32.24/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/hvc_xen.c 2010-10-23 19:59:19.000000000 -0400
-@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
- return recv;
- }
-
--static struct hv_ops hvc_ops = {
-+static const struct hv_ops hvc_ops = {
- .get_chars = read_console,
- .put_chars = write_console,
- .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.24/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.24/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.24/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/ipmi/ipmi_msghandler.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c 2010-09-17 20:12:09.000000000 -0400
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -24098,7 +23659,7 @@ diff -urNp linux-2.6.32.24/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.24/d
static int is_lan_addr(struct ipmi_addr *addr)
{
-@@ -2808,7 +2808,7 @@ int ipmi_register_smi(struct ipmi_smi_ha
+@@ -2817,7 +2817,7 @@ int ipmi_register_smi(struct ipmi_smi_ha
INIT_LIST_HEAD(&intf->cmd_rcvrs);
init_waitqueue_head(&intf->waitq);
for (i = 0; i < IPMI_NUM_STATS; i++)
@@ -24107,10 +23668,10 @@ diff -urNp linux-2.6.32.24/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.24/d
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.24/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.24/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.24/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/ipmi/ipmi_si_intf.c 2010-10-23 19:59:19.000000000 -0400
-@@ -277,7 +277,7 @@ struct smi_info {
+diff -urNp linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c 2010-09-17 20:12:09.000000000 -0400
+@@ -286,7 +286,7 @@ struct smi_info {
unsigned char slave_addr;
/* Counters and things for the proc filesystem. */
@@ -24119,7 +23680,7 @@ diff -urNp linux-2.6.32.24/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.24/driv
struct task_struct *thread;
-@@ -285,9 +285,9 @@ struct smi_info {
+@@ -294,9 +294,9 @@ struct smi_info {
};
#define smi_inc_stat(smi, stat) \
@@ -24131,19 +23692,19 @@ diff -urNp linux-2.6.32.24/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.24/driv
#define SI_MAX_PARMS 4
-@@ -2931,7 +2931,7 @@ static int try_smi_init(struct smi_info
+@@ -3143,7 +3143,7 @@ static int try_smi_init(struct smi_info
atomic_set(&new_smi->req_events, 0);
new_smi->run_to_completion = 0;
for (i = 0; i < SI_NUM_STATS; i++)
- atomic_set(&new_smi->stats[i], 0);
+ atomic_set_unchecked(&new_smi->stats[i], 0);
- new_smi->interrupt_disabled = 0;
+ new_smi->interrupt_disabled = 1;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.24/drivers/char/keyboard.c linux-2.6.32.24/drivers/char/keyboard.c
---- linux-2.6.32.24/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/keyboard.c 2010-10-23 19:59:19.000000000 -0400
-@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
+diff -urNp linux-2.6.35.7/drivers/char/keyboard.c linux-2.6.35.7/drivers/char/keyboard.c
+--- linux-2.6.35.7/drivers/char/keyboard.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/keyboard.c 2010-09-17 20:12:37.000000000 -0400
+@@ -640,6 +640,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
return; /* SAK is allowed even in raw mode */
@@ -24160,7 +23721,7 @@ diff -urNp linux-2.6.32.24/drivers/char/keyboard.c linux-2.6.32.24/drivers/char/
fn_handler[value](vc);
}
-@@ -1386,7 +1396,7 @@ static const struct input_device_id kbd_
+@@ -1392,7 +1402,7 @@ static const struct input_device_id kbd_
.evbit = { BIT_MASK(EV_SND) },
},
@@ -24169,9 +23730,9 @@ diff -urNp linux-2.6.32.24/drivers/char/keyboard.c linux-2.6.32.24/drivers/char/
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
---- linux-2.6.32.24/drivers/char/mem.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/mem.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/char/mem.c linux-2.6.35.7/drivers/char/mem.c
+--- linux-2.6.35.7/drivers/char/mem.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/char/mem.c 2010-09-26 17:32:46.000000000 -0400
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -24180,7 +23741,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
#include <linux/ptrace.h>
#include <linux/device.h>
#include <linux/highmem.h>
-@@ -35,6 +36,10 @@
+@@ -34,6 +35,10 @@
# include <linux/efi.h>
#endif
@@ -24191,20 +23752,19 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
static inline unsigned long size_inside_page(unsigned long start,
unsigned long size)
{
-@@ -155,6 +160,8 @@ static ssize_t read_mem(struct file * fi
- #endif
+@@ -120,6 +125,7 @@ static ssize_t read_mem(struct file *fil
while (count > 0) {
+ unsigned long remaining;
+ char *temp;
-+
- /*
- * Handle first page in case it's not aligned
- */
-@@ -177,11 +184,31 @@ static ssize_t read_mem(struct file * fi
+
+ sz = size_inside_page(p, count);
+
+@@ -135,7 +141,23 @@ static ssize_t read_mem(struct file *fil
if (!ptr)
return -EFAULT;
-- if (copy_to_user(buf, ptr, sz)) {
+- remaining = copy_to_user(buf, ptr, sz);
+#ifdef CONFIG_PAX_USERCOPY
+ temp = kmalloc(sz, GFP_KERNEL);
+ if (!temp) {
@@ -24216,24 +23776,16 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
+ temp = ptr;
+#endif
+
-+ if (copy_to_user(buf, temp, sz)) {
-+
-+#ifdef CONFIG_PAX_USERCOPY
-+ kfree(temp);
-+#endif
++ remaining = copy_to_user(buf, temp, sz);
+
- unxlate_dev_mem_ptr(p, ptr);
- return -EFAULT;
- }
-
+#ifdef CONFIG_PAX_USERCOPY
+ kfree(temp);
+#endif
+
unxlate_dev_mem_ptr(p, ptr);
-
- buf += sz;
-@@ -205,6 +232,11 @@ static ssize_t write_mem(struct file * f
+ if (remaining)
+ return -EFAULT;
+@@ -161,6 +183,11 @@ static ssize_t write_mem(struct file *fi
if (!valid_phys_addr_range(p, count))
return -EFAULT;
@@ -24245,7 +23797,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
written = 0;
#ifdef __ARCH_HAS_NO_PAGE_ZERO_MAPPED
-@@ -337,6 +369,11 @@ static int mmap_mem(struct file * file,
+@@ -316,6 +343,11 @@ static int mmap_mem(struct file *file, s
&vma->vm_page_prot))
return -EINVAL;
@@ -24257,7 +23809,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
vma->vm_page_prot = phys_mem_access_prot(file, vma->vm_pgoff,
size,
vma->vm_page_prot);
-@@ -419,9 +456,8 @@ static ssize_t read_kmem(struct file *fi
+@@ -398,9 +430,8 @@ static ssize_t read_kmem(struct file *fi
size_t count, loff_t *ppos)
{
unsigned long p = *ppos;
@@ -24268,7 +23820,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
read = 0;
if (p < (unsigned long) high_memory) {
-@@ -444,6 +480,8 @@ static ssize_t read_kmem(struct file *fi
+@@ -422,6 +453,8 @@ static ssize_t read_kmem(struct file *fi
}
#endif
while (low_count > 0) {
@@ -24277,7 +23829,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
sz = size_inside_page(p, low_count);
/*
-@@ -453,7 +491,22 @@ static ssize_t read_kmem(struct file *fi
+@@ -431,7 +464,22 @@ static ssize_t read_kmem(struct file *fi
*/
kbuf = xlate_dev_kmem_ptr((char *)p);
@@ -24301,7 +23853,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
return -EFAULT;
buf += sz;
p += sz;
-@@ -560,6 +613,11 @@ static ssize_t write_kmem(struct file *
+@@ -530,6 +578,11 @@ static ssize_t write_kmem(struct file *f
char * kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */
int err = 0;
@@ -24311,9 +23863,9 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
+#endif
+
if (p < (unsigned long) high_memory) {
-
- wrote = count;
-@@ -765,6 +823,16 @@ static loff_t memory_lseek(struct file *
+ unsigned long to_write = min_t(unsigned long, count,
+ (unsigned long)high_memory - p);
+@@ -731,6 +784,16 @@ static loff_t memory_lseek(struct file *
static int open_port(struct inode * inode, struct file * filp)
{
@@ -24330,7 +23882,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
}
-@@ -772,7 +840,6 @@ static int open_port(struct inode * inod
+@@ -738,7 +801,6 @@ static int open_port(struct inode * inod
#define full_lseek null_lseek
#define write_zero write_null
#define read_full read_zero
@@ -24338,7 +23890,7 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
#define open_kmem open_mem
#define open_oldmem open_mem
-@@ -889,6 +956,9 @@ static const struct memdev {
+@@ -855,6 +917,9 @@ static const struct memdev {
#ifdef CONFIG_CRASH_DUMP
[12] = { "oldmem", 0, &oldmem_fops, NULL },
#endif
@@ -24348,10 +23900,31 @@ diff -urNp linux-2.6.32.24/drivers/char/mem.c linux-2.6.32.24/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.24/drivers/char/nvram.c linux-2.6.32.24/drivers/char/nvram.c
---- linux-2.6.32.24/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/nvram.c 2010-10-23 19:59:19.000000000 -0400
-@@ -435,7 +435,10 @@ static const struct file_operations nvra
+diff -urNp linux-2.6.35.7/drivers/char/n_tty.c linux-2.6.35.7/drivers/char/n_tty.c
+--- linux-2.6.35.7/drivers/char/n_tty.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/n_tty.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2105,6 +2105,7 @@ void n_tty_inherit_ops(struct tty_ldisc_
+ {
+ *ops = tty_ldisc_N_TTY;
+ ops->owner = NULL;
+- ops->refcount = ops->flags = 0;
++ atomic_set(&ops->refcount, 0);
++ ops->flags = 0;
+ }
+ EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
+diff -urNp linux-2.6.35.7/drivers/char/nvram.c linux-2.6.35.7/drivers/char/nvram.c
+--- linux-2.6.35.7/drivers/char/nvram.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/nvram.c 2010-09-17 20:12:09.000000000 -0400
+@@ -245,7 +245,7 @@ static ssize_t nvram_read(struct file *f
+
+ spin_unlock_irq(&rtc_lock);
+
+- if (copy_to_user(buf, contents, tmp - contents))
++ if (tmp - contents > sizeof(contents) || copy_to_user(buf, contents, tmp - contents))
+ return -EFAULT;
+
+ *ppos = i;
+@@ -434,7 +434,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
"nvram",
@@ -24363,9 +23936,9 @@ diff -urNp linux-2.6.32.24/drivers/char/nvram.c linux-2.6.32.24/drivers/char/nvr
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.24/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.24/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.24/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/pcmcia/ipwireless/tty.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c 2010-09-17 20:12:09.000000000 -0400
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -24471,7 +24044,7 @@ diff -urNp linux-2.6.32.24/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.24/
return -EINVAL;
/* FIXME: Exactly how is the tty object locked here .. */
-@@ -591,7 +589,7 @@ void ipwireless_tty_free(struct ipw_tty
+@@ -582,7 +580,7 @@ void ipwireless_tty_free(struct ipw_tty
against a parallel ioctl etc */
mutex_lock(&ttyj->ipw_tty_mutex);
}
@@ -24480,10 +24053,10 @@ diff -urNp linux-2.6.32.24/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.24/
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.24/drivers/char/pty.c linux-2.6.32.24/drivers/char/pty.c
---- linux-2.6.32.24/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/pty.c 2010-10-23 19:59:19.000000000 -0400
-@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
+diff -urNp linux-2.6.35.7/drivers/char/pty.c linux-2.6.35.7/drivers/char/pty.c
+--- linux-2.6.35.7/drivers/char/pty.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/pty.c 2010-09-17 20:12:09.000000000 -0400
+@@ -677,7 +677,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -24503,7 +24076,7 @@ diff -urNp linux-2.6.32.24/drivers/char/pty.c linux-2.6.32.24/drivers/char/pty.c
static void __init unix98_pty_init(void)
{
-@@ -736,9 +747,6 @@ static void __init unix98_pty_init(void)
+@@ -731,9 +742,6 @@ static void __init unix98_pty_init(void)
register_sysctl_table(pty_root_table);
/* Now create the /dev/ptmx special device */
@@ -24513,9 +24086,9 @@ diff -urNp linux-2.6.32.24/drivers/char/pty.c linux-2.6.32.24/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.24/drivers/char/random.c linux-2.6.32.24/drivers/char/random.c
---- linux-2.6.32.24/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/random.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/char/random.c linux-2.6.35.7/drivers/char/random.c
+--- linux-2.6.35.7/drivers/char/random.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/random.c 2010-09-17 20:24:41.000000000 -0400
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -24528,9 +24101,9 @@ diff -urNp linux-2.6.32.24/drivers/char/random.c linux-2.6.32.24/drivers/char/ra
#define OUTPUT_POOL_WORDS 32
+#endif
#define SEC_XFER_SIZE 512
+ #define EXTRACT_SIZE 10
- /*
-@@ -292,10 +297,17 @@ static struct poolinfo {
+@@ -293,10 +298,17 @@ static struct poolinfo {
int poolwords;
int tap1, tap2, tap3, tap4, tap5;
} poolinfo_table[] = {
@@ -24548,7 +24121,16 @@ diff -urNp linux-2.6.32.24/drivers/char/random.c linux-2.6.32.24/drivers/char/ra
#if 0
/* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
{ 2048, 1638, 1231, 819, 411, 1 },
-@@ -1209,7 +1221,7 @@ EXPORT_SYMBOL(generate_random_uuid);
+@@ -902,7 +914,7 @@ static ssize_t extract_entropy_user(stru
+
+ extract_buf(r, tmp);
+ i = min_t(int, nbytes, EXTRACT_SIZE);
+- if (copy_to_user(buf, tmp, i)) {
++ if (i > sizeof(tmp) || copy_to_user(buf, tmp, i)) {
+ ret = -EFAULT;
+ break;
+ }
+@@ -1205,7 +1217,7 @@ EXPORT_SYMBOL(generate_random_uuid);
#include <linux/sysctl.h>
static int min_read_thresh = 8, min_write_thresh;
@@ -24557,9 +24139,9 @@ diff -urNp linux-2.6.32.24/drivers/char/random.c linux-2.6.32.24/drivers/char/ra
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.24/drivers/char/sonypi.c linux-2.6.32.24/drivers/char/sonypi.c
---- linux-2.6.32.24/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/sonypi.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/char/sonypi.c linux-2.6.35.7/drivers/char/sonypi.c
+--- linux-2.6.35.7/drivers/char/sonypi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/sonypi.c 2010-09-17 20:12:09.000000000 -0400
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -24569,7 +24151,7 @@ diff -urNp linux-2.6.32.24/drivers/char/sonypi.c linux-2.6.32.24/drivers/char/so
int model;
struct input_dev *input_jog_dev;
struct input_dev *input_key_dev;
-@@ -895,7 +895,7 @@ static int sonypi_misc_fasync(int fd, st
+@@ -898,7 +898,7 @@ static int sonypi_misc_fasync(int fd, st
static int sonypi_misc_release(struct inode *inode, struct file *file)
{
mutex_lock(&sonypi_device.lock);
@@ -24578,22 +24160,22 @@ diff -urNp linux-2.6.32.24/drivers/char/sonypi.c linux-2.6.32.24/drivers/char/so
mutex_unlock(&sonypi_device.lock);
return 0;
}
-@@ -905,9 +905,9 @@ static int sonypi_misc_open(struct inode
- lock_kernel();
+@@ -907,9 +907,9 @@ static int sonypi_misc_open(struct inode
+ {
mutex_lock(&sonypi_device.lock);
/* Flush input queue on first open */
- if (!sonypi_device.open_count)
+ if (!atomic_read(&sonypi_device.open_count))
- kfifo_reset(sonypi_device.fifo);
+ kfifo_reset(&sonypi_device.fifo);
- sonypi_device.open_count++;
+ atomic_inc(&sonypi_device.open_count);
mutex_unlock(&sonypi_device.lock);
- unlock_kernel();
+
return 0;
-diff -urNp linux-2.6.32.24/drivers/char/tpm/tpm_bios.c linux-2.6.32.24/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.24/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/tpm/tpm_bios.c 2010-10-23 19:59:19.000000000 -0400
-@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
+diff -urNp linux-2.6.35.7/drivers/char/tpm/tpm_bios.c linux-2.6.35.7/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.35.7/drivers/char/tpm/tpm_bios.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/tpm/tpm_bios.c 2010-09-17 20:12:09.000000000 -0400
+@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start
event = addr;
if ((event->event_type == 0 && event->event_size == 0) ||
@@ -24602,7 +24184,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tpm/tpm_bios.c linux-2.6.32.24/drivers/c
return NULL;
return addr;
-@@ -197,7 +197,7 @@ static void *tpm_bios_measurements_next(
+@@ -198,7 +198,7 @@ static void *tpm_bios_measurements_next(
return NULL;
if ((event->event_type == 0 && event->event_size == 0) ||
@@ -24611,7 +24193,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tpm/tpm_bios.c linux-2.6.32.24/drivers/c
return NULL;
(*pos)++;
-@@ -290,7 +290,8 @@ static int tpm_binary_bios_measurements_
+@@ -291,7 +291,8 @@ static int tpm_binary_bios_measurements_
int i;
for (i = 0; i < sizeof(struct tcpa_event) + event->event_size; i++)
@@ -24621,7 +24203,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tpm/tpm_bios.c linux-2.6.32.24/drivers/c
return 0;
}
-@@ -409,6 +410,11 @@ static int read_log(struct tpm_bios_log
+@@ -410,6 +411,11 @@ static int read_log(struct tpm_bios_log
log->bios_event_log_end = log->bios_event_log + len;
virt = acpi_os_map_memory(start, len);
@@ -24633,10 +24215,10 @@ diff -urNp linux-2.6.32.24/drivers/char/tpm/tpm_bios.c linux-2.6.32.24/drivers/c
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tty_io.c
---- linux-2.6.32.24/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/tty_io.c 2010-10-23 19:59:19.000000000 -0400
-@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
+diff -urNp linux-2.6.35.7/drivers/char/tty_io.c linux-2.6.35.7/drivers/char/tty_io.c
+--- linux-2.6.35.7/drivers/char/tty_io.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/tty_io.c 2010-09-17 20:12:09.000000000 -0400
+@@ -136,20 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -24646,7 +24228,6 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
size_t, loff_t *);
-static unsigned int tty_poll(struct file *, poll_table *);
static int tty_open(struct inode *, struct file *);
--static int tty_release(struct inode *, struct file *);
long tty_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
-#ifdef CONFIG_COMPAT
-static long tty_compat_ioctl(struct file *file, unsigned int cmd,
@@ -24658,7 +24239,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
static void release_tty(struct tty_struct *tty, int idx);
static void __proc_set_tty(struct task_struct *tsk, struct tty_struct *tty);
static void proc_set_tty(struct task_struct *tsk, struct tty_struct *tty);
-@@ -870,7 +859,7 @@ EXPORT_SYMBOL(start_tty);
+@@ -871,7 +861,7 @@ EXPORT_SYMBOL(start_tty);
* read calls may be outstanding in parallel.
*/
@@ -24667,7 +24248,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
loff_t *ppos)
{
int i;
-@@ -898,6 +887,8 @@ static ssize_t tty_read(struct file *fil
+@@ -899,6 +889,8 @@ static ssize_t tty_read(struct file *fil
return i;
}
@@ -24676,7 +24257,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
void tty_write_unlock(struct tty_struct *tty)
{
mutex_unlock(&tty->atomic_write_lock);
-@@ -1045,7 +1036,7 @@ void tty_write_message(struct tty_struct
+@@ -1048,7 +1040,7 @@ void tty_write_message(struct tty_struct
* write method will not be invoked in parallel for each device.
*/
@@ -24685,7 +24266,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
size_t count, loff_t *ppos)
{
struct tty_struct *tty;
-@@ -1072,6 +1063,8 @@ static ssize_t tty_write(struct file *fi
+@@ -1075,6 +1067,8 @@ static ssize_t tty_write(struct file *fi
return ret;
}
@@ -24694,25 +24275,16 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
ssize_t redirected_tty_write(struct file *file, const char __user *buf,
size_t count, loff_t *ppos)
{
-@@ -1867,7 +1860,7 @@ static int tty_open(struct inode *inode,
- * Takes bkl. See tty_release_dev
- */
+@@ -1897,6 +1891,8 @@ got_driver:
+
--static int tty_release(struct inode *inode, struct file *filp)
-+int tty_release(struct inode *inode, struct file *filp)
- {
- lock_kernel();
- tty_release_dev(filp);
-@@ -1875,6 +1868,8 @@ static int tty_release(struct inode *ino
- return 0;
- }
+EXPORT_SYMBOL(tty_release);
+
/**
* tty_poll - check tty status
* @filp: file being polled
-@@ -1887,7 +1882,7 @@ static int tty_release(struct inode *ino
+@@ -1909,7 +1905,7 @@ got_driver:
* may be re-entered freely by other callers.
*/
@@ -24721,7 +24293,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
{
struct tty_struct *tty;
struct tty_ldisc *ld;
-@@ -1904,7 +1899,9 @@ static unsigned int tty_poll(struct file
+@@ -1926,7 +1922,9 @@ static unsigned int tty_poll(struct file
return ret;
}
@@ -24732,7 +24304,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
{
struct tty_struct *tty;
unsigned long flags;
-@@ -1948,6 +1945,8 @@ out:
+@@ -1970,6 +1968,8 @@ out:
return retval;
}
@@ -24741,7 +24313,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
/**
* tiocsti - fake input character
* @tty: tty to fake input into
-@@ -2582,8 +2581,10 @@ long tty_ioctl(struct file *file, unsign
+@@ -2602,8 +2602,10 @@ long tty_ioctl(struct file *file, unsign
return retval;
}
@@ -24753,16 +24325,17 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
unsigned long arg)
{
struct inode *inode = file->f_dentry->d_inode;
-@@ -2607,6 +2608,8 @@ static long tty_compat_ioctl(struct file
+@@ -2627,6 +2629,9 @@ static long tty_compat_ioctl(struct file
return retval;
}
+
+EXPORT_SYMBOL(tty_compat_ioctl);
++
#endif
/*
-@@ -3050,11 +3053,6 @@ struct tty_struct *get_current_tty(void)
+@@ -3070,11 +3075,6 @@ struct tty_struct *get_current_tty(void)
}
EXPORT_SYMBOL_GPL(get_current_tty);
@@ -24774,10 +24347,10 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_io.c linux-2.6.32.24/drivers/char/tt
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.24/drivers/char/tty_ldisc.c linux-2.6.32.24/drivers/char/tty_ldisc.c
---- linux-2.6.32.24/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/tty_ldisc.c 2010-10-23 19:59:19.000000000 -0400
-@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
+diff -urNp linux-2.6.35.7/drivers/char/tty_ldisc.c linux-2.6.35.7/drivers/char/tty_ldisc.c
+--- linux-2.6.35.7/drivers/char/tty_ldisc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/tty_ldisc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -75,7 +75,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -24786,7 +24359,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_ldisc.c linux-2.6.32.24/drivers/char
module_put(ldo->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
-@@ -107,7 +107,7 @@ int tty_register_ldisc(int disc, struct
+@@ -109,7 +109,7 @@ int tty_register_ldisc(int disc, struct
spin_lock_irqsave(&tty_ldisc_lock, flags);
tty_ldiscs[disc] = new_ldisc;
new_ldisc->num = disc;
@@ -24795,7 +24368,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_ldisc.c linux-2.6.32.24/drivers/char
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
return ret;
-@@ -135,7 +135,7 @@ int tty_unregister_ldisc(int disc)
+@@ -137,7 +137,7 @@ int tty_unregister_ldisc(int disc)
return -EINVAL;
spin_lock_irqsave(&tty_ldisc_lock, flags);
@@ -24804,7 +24377,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_ldisc.c linux-2.6.32.24/drivers/char
ret = -EBUSY;
else
tty_ldiscs[disc] = NULL;
-@@ -156,7 +156,7 @@ static struct tty_ldisc_ops *get_ldops(i
+@@ -158,7 +158,7 @@ static struct tty_ldisc_ops *get_ldops(i
if (ldops) {
ret = ERR_PTR(-EAGAIN);
if (try_module_get(ldops->owner)) {
@@ -24813,7 +24386,7 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_ldisc.c linux-2.6.32.24/drivers/char
ret = ldops;
}
}
-@@ -169,7 +169,7 @@ static void put_ldops(struct tty_ldisc_o
+@@ -171,7 +171,7 @@ static void put_ldops(struct tty_ldisc_o
unsigned long flags;
spin_lock_irqsave(&tty_ldisc_lock, flags);
@@ -24822,20 +24395,9 @@ diff -urNp linux-2.6.32.24/drivers/char/tty_ldisc.c linux-2.6.32.24/drivers/char
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.24/drivers/char/virtio_console.c linux-2.6.32.24/drivers/char/virtio_console.c
---- linux-2.6.32.24/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/virtio_console.c 2010-10-23 19:59:19.000000000 -0400
-@@ -44,6 +44,7 @@ static unsigned int in_len;
- static char *in, *inbuf;
-
- /* The operations for our console. */
-+/* cannot be const */
- static struct hv_ops virtio_cons;
-
- /* The hvc device */
-diff -urNp linux-2.6.32.24/drivers/char/vt_ioctl.c linux-2.6.32.24/drivers/char/vt_ioctl.c
---- linux-2.6.32.24/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/char/vt_ioctl.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/char/vt_ioctl.c linux-2.6.35.7/drivers/char/vt_ioctl.c
+--- linux-2.6.35.7/drivers/char/vt_ioctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/char/vt_ioctl.c 2010-09-17 20:12:37.000000000 -0400
@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
return -EFAULT;
@@ -24879,40 +24441,10 @@ diff -urNp linux-2.6.32.24/drivers/char/vt_ioctl.c linux-2.6.32.24/drivers/char/
if (!perm) {
ret = -EPERM;
goto reterr;
-diff -urNp linux-2.6.32.24/drivers/cpufreq/cpufreq.c linux-2.6.32.24/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.24/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/cpufreq/cpufreq.c 2010-10-23 19:59:19.000000000 -0400
-@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
- complete(&policy->kobj_unregister);
- }
-
--static struct sysfs_ops sysfs_ops = {
-+static const struct sysfs_ops sysfs_ops = {
- .show = show,
- .store = store,
- };
-diff -urNp linux-2.6.32.24/drivers/cpuidle/sysfs.c linux-2.6.32.24/drivers/cpuidle/sysfs.c
---- linux-2.6.32.24/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/cpuidle/sysfs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
- return ret;
- }
-
--static struct sysfs_ops cpuidle_sysfs_ops = {
-+static const struct sysfs_ops cpuidle_sysfs_ops = {
- .show = cpuidle_show,
- .store = cpuidle_store,
- };
-@@ -277,7 +277,7 @@ static ssize_t cpuidle_state_show(struct
- return ret;
- }
-
--static struct sysfs_ops cpuidle_state_sysfs_ops = {
-+static const struct sysfs_ops cpuidle_state_sysfs_ops = {
- .show = cpuidle_state_show,
- };
-
-@@ -294,7 +294,7 @@ static struct kobj_type ktype_state_cpui
+diff -urNp linux-2.6.35.7/drivers/cpuidle/sysfs.c linux-2.6.35.7/drivers/cpuidle/sysfs.c
+--- linux-2.6.35.7/drivers/cpuidle/sysfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/cpuidle/sysfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui
.release = cpuidle_state_sysfs_release,
};
@@ -24921,34 +24453,10 @@ diff -urNp linux-2.6.32.24/drivers/cpuidle/sysfs.c linux-2.6.32.24/drivers/cpuid
{
kobject_put(&device->kobjs[i]->kobj);
wait_for_completion(&device->kobjs[i]->kobj_unregister);
-diff -urNp linux-2.6.32.24/drivers/dma/ioat/dma.c linux-2.6.32.24/drivers/dma/ioat/dma.c
---- linux-2.6.32.24/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/dma/ioat/dma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
- return entry->show(&chan->common, page);
- }
-
--struct sysfs_ops ioat_sysfs_ops = {
-+const struct sysfs_ops ioat_sysfs_ops = {
- .show = ioat_attr_show,
- };
-
-diff -urNp linux-2.6.32.24/drivers/dma/ioat/dma.h linux-2.6.32.24/drivers/dma/ioat/dma.h
---- linux-2.6.32.24/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/dma/ioat/dma.h 2010-10-23 19:59:19.000000000 -0400
-@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
- unsigned long *phys_complete);
- void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
- void ioat_kobject_del(struct ioatdma_device *device);
--extern struct sysfs_ops ioat_sysfs_ops;
-+extern const struct sysfs_ops ioat_sysfs_ops;
- extern struct ioat_sysfs_entry ioat_version_attr;
- extern struct ioat_sysfs_entry ioat_cap_attr;
- #endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.24/drivers/edac/edac_core.h linux-2.6.32.24/drivers/edac/edac_core.h
---- linux-2.6.32.24/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/edac/edac_core.h 2010-10-23 19:59:19.000000000 -0400
-@@ -99,11 +99,11 @@ extern int edac_debug_level;
+diff -urNp linux-2.6.35.7/drivers/edac/edac_core.h linux-2.6.35.7/drivers/edac/edac_core.h
+--- linux-2.6.35.7/drivers/edac/edac_core.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/edac/edac_core.h 2010-09-17 20:12:09.000000000 -0400
+@@ -100,11 +100,11 @@ extern const char *edac_mem_types[];
#else /* !CONFIG_EDAC_DEBUG */
@@ -24965,82 +24473,22 @@ diff -urNp linux-2.6.32.24/drivers/edac/edac_core.h linux-2.6.32.24/drivers/edac
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.24/drivers/edac/edac_device_sysfs.c linux-2.6.32.24/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.24/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/edac/edac_device_sysfs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
- }
-
- /* edac_dev file operations for an 'ctl_info' */
--static struct sysfs_ops device_ctl_info_ops = {
-+static const struct sysfs_ops device_ctl_info_ops = {
- .show = edac_dev_ctl_info_show,
- .store = edac_dev_ctl_info_store
- };
-@@ -373,7 +373,7 @@ static ssize_t edac_dev_instance_store(s
- }
-
- /* edac_dev file operations for an 'instance' */
--static struct sysfs_ops device_instance_ops = {
-+static const struct sysfs_ops device_instance_ops = {
- .show = edac_dev_instance_show,
- .store = edac_dev_instance_store
- };
-@@ -476,7 +476,7 @@ static ssize_t edac_dev_block_store(stru
- }
-
- /* edac_dev file operations for a 'block' */
--static struct sysfs_ops device_block_ops = {
-+static const struct sysfs_ops device_block_ops = {
- .show = edac_dev_block_show,
- .store = edac_dev_block_store
- };
-diff -urNp linux-2.6.32.24/drivers/edac/edac_mc_sysfs.c linux-2.6.32.24/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.24/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/edac/edac_mc_sysfs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
- return -EIO;
- }
-
--static struct sysfs_ops csrowfs_ops = {
-+static const struct sysfs_ops csrowfs_ops = {
- .show = csrowdev_show,
- .store = csrowdev_store
- };
-@@ -575,7 +575,7 @@ static ssize_t mcidev_store(struct kobje
+diff -urNp linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -776,7 +776,7 @@ static void edac_inst_grp_release(struct
}
/* Intermediate show/store table */
--static struct sysfs_ops mci_ops = {
-+static const struct sysfs_ops mci_ops = {
- .show = mcidev_show,
- .store = mcidev_store
- };
-diff -urNp linux-2.6.32.24/drivers/edac/edac_pci_sysfs.c linux-2.6.32.24/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.24/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/edac/edac_pci_sysfs.c 2010-10-23 19:59:19.000000000 -0400
-@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
- }
-
- /* fs_ops table */
--static struct sysfs_ops pci_instance_ops = {
-+static const struct sysfs_ops pci_instance_ops = {
- .show = edac_pci_instance_show,
- .store = edac_pci_instance_store
- };
-@@ -261,7 +261,7 @@ static ssize_t edac_pci_dev_store(struct
- return -EIO;
- }
-
--static struct sysfs_ops edac_pci_sysfs_ops = {
-+static const struct sysfs_ops edac_pci_sysfs_ops = {
- .show = edac_pci_dev_show,
- .store = edac_pci_dev_store
- };
-diff -urNp linux-2.6.32.24/drivers/firewire/core-cdev.c linux-2.6.32.24/drivers/firewire/core-cdev.c
---- linux-2.6.32.24/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/firewire/core-cdev.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
+-static struct sysfs_ops inst_grp_ops = {
++static const struct sysfs_ops inst_grp_ops = {
+ .show = inst_grp_show,
+ .store = inst_grp_store
+ };
+diff -urNp linux-2.6.35.7/drivers/firewire/core-cdev.c linux-2.6.35.7/drivers/firewire/core-cdev.c
+--- linux-2.6.35.7/drivers/firewire/core-cdev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/firewire/core-cdev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1195,8 +1195,7 @@ static int init_iso_resource(struct clie
int ret;
if ((request->channels == 0 && request->bandwidth == 0) ||
@@ -25050,10 +24498,10 @@ diff -urNp linux-2.6.32.24/drivers/firewire/core-cdev.c linux-2.6.32.24/drivers/
return -EINVAL;
r = kmalloc(sizeof(*r), GFP_KERNEL);
-diff -urNp linux-2.6.32.24/drivers/firmware/dmi_scan.c linux-2.6.32.24/drivers/firmware/dmi_scan.c
---- linux-2.6.32.24/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/firmware/dmi_scan.c 2010-10-23 19:59:19.000000000 -0400
-@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
+diff -urNp linux-2.6.35.7/drivers/firmware/dmi_scan.c linux-2.6.35.7/drivers/firmware/dmi_scan.c
+--- linux-2.6.35.7/drivers/firmware/dmi_scan.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/firmware/dmi_scan.c 2010-09-17 20:12:09.000000000 -0400
+@@ -387,11 +387,6 @@ void __init dmi_scan_machine(void)
}
}
else {
@@ -25065,58 +24513,10 @@ diff -urNp linux-2.6.32.24/drivers/firmware/dmi_scan.c linux-2.6.32.24/drivers/f
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.24/drivers/firmware/edd.c linux-2.6.32.24/drivers/firmware/edd.c
---- linux-2.6.32.24/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/firmware/edd.c 2010-10-23 19:59:19.000000000 -0400
-@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
- return ret;
- }
-
--static struct sysfs_ops edd_attr_ops = {
-+static const struct sysfs_ops edd_attr_ops = {
- .show = edd_attr_show,
- };
-
-diff -urNp linux-2.6.32.24/drivers/firmware/efivars.c linux-2.6.32.24/drivers/firmware/efivars.c
---- linux-2.6.32.24/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/firmware/efivars.c 2010-10-23 19:59:19.000000000 -0400
-@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
- return ret;
- }
-
--static struct sysfs_ops efivar_attr_ops = {
-+static const struct sysfs_ops efivar_attr_ops = {
- .show = efivar_attr_show,
- .store = efivar_attr_store,
- };
-diff -urNp linux-2.6.32.24/drivers/firmware/iscsi_ibft.c linux-2.6.32.24/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.24/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/firmware/iscsi_ibft.c 2010-10-23 19:59:19.000000000 -0400
-@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
- return ret;
- }
-
--static struct sysfs_ops ibft_attr_ops = {
-+static const struct sysfs_ops ibft_attr_ops = {
- .show = ibft_show_attribute,
- };
-
-diff -urNp linux-2.6.32.24/drivers/firmware/memmap.c linux-2.6.32.24/drivers/firmware/memmap.c
---- linux-2.6.32.24/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/firmware/memmap.c 2010-10-23 19:59:19.000000000 -0400
-@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
- NULL
- };
-
--static struct sysfs_ops memmap_attr_ops = {
-+static const struct sysfs_ops memmap_attr_ops = {
- .show = memmap_attr_show,
- };
-
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.24/drivers/gpu/drm/drm_crtc_helper.c
---- linux-2.6.32.24/drivers/gpu/drm/drm_crtc_helper.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/drm_crtc_helper.c 2010-10-23 19:59:24.000000000 -0400
-@@ -573,7 +573,7 @@ static bool drm_encoder_crtc_ok(struct d
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c
+--- linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c 2010-10-11 22:41:44.000000000 -0400
+@@ -262,7 +262,7 @@ static bool drm_encoder_crtc_ok(struct d
struct drm_crtc *tmp;
int crtc_mask = 1;
@@ -25125,22 +24525,22 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.32.24/dri
dev = crtc->dev;
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_drv.c linux-2.6.32.24/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.24/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/drm_drv.c 2010-10-23 19:59:19.000000000 -0400
-@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
- char *kdata = NULL;
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_drv.c linux-2.6.35.7/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.35.7/drivers/gpu/drm/drm_drv.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/drm_drv.c 2010-09-17 20:12:09.000000000 -0400
+@@ -449,7 +449,7 @@ long drm_ioctl(struct file *filp,
+ dev = file_priv->minor->dev;
atomic_inc(&dev->ioctl_count);
- atomic_inc(&dev->counts[_DRM_STAT_IOCTLS]);
+ atomic_inc_unchecked(&dev->counts[_DRM_STAT_IOCTLS]);
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_fops.c linux-2.6.32.24/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.24/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/drm_fops.c 2010-10-23 19:59:19.000000000 -0400
-@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_fops.c linux-2.6.35.7/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.35.7/drivers/gpu/drm/drm_fops.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/drm_fops.c 2010-09-17 20:12:09.000000000 -0400
+@@ -67,7 +67,7 @@ static int drm_setup(struct drm_device *
}
for (i = 0; i < ARRAY_SIZE(dev->counts); i++)
@@ -25149,7 +24549,7 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_fops.c linux-2.6.32.24/drivers/gp
dev->sigdata.lock = NULL;
-@@ -130,9 +130,9 @@ int drm_open(struct inode *inode, struct
+@@ -131,9 +131,9 @@ int drm_open(struct inode *inode, struct
retcode = drm_open_helper(inode, filp, dev);
if (!retcode) {
@@ -25161,7 +24561,7 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_fops.c linux-2.6.32.24/drivers/gp
spin_unlock(&dev->count_lock);
retcode = drm_setup(dev);
goto out;
-@@ -435,7 +435,7 @@ int drm_release(struct inode *inode, str
+@@ -474,7 +474,7 @@ int drm_release(struct inode *inode, str
lock_kernel();
@@ -25170,7 +24570,7 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_fops.c linux-2.6.32.24/drivers/gp
if (dev->driver->preclose)
dev->driver->preclose(dev, file_priv);
-@@ -447,7 +447,7 @@ int drm_release(struct inode *inode, str
+@@ -486,7 +486,7 @@ int drm_release(struct inode *inode, str
DRM_DEBUG("pid = %d, device = 0x%lx, open_count = %d\n",
task_pid_nr(current),
(long)old_encode_dev(file_priv->minor->device),
@@ -25179,7 +24579,7 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_fops.c linux-2.6.32.24/drivers/gp
/* if the master has gone away we can't do anything with the lock */
if (file_priv->minor->master)
-@@ -524,9 +524,9 @@ int drm_release(struct inode *inode, str
+@@ -567,9 +567,9 @@ int drm_release(struct inode *inode, str
* End inline drm_release
*/
@@ -25191,9 +24591,9 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_fops.c linux-2.6.32.24/drivers/gp
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_info.c linux-2.6.32.24/drivers/gpu/drm/drm_info.c
---- linux-2.6.32.24/drivers/gpu/drm/drm_info.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/drm_info.c 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_info.c linux-2.6.35.7/drivers/gpu/drm/drm_info.c
+--- linux-2.6.35.7/drivers/gpu/drm/drm_info.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/drm_info.c 2010-10-11 22:41:44.000000000 -0400
@@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void
struct drm_local_map *map;
struct drm_map_list *r_list;
@@ -25222,9 +24622,9 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_info.c linux-2.6.32.24/drivers/gp
type = "??";
else
type = types[map->type];
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.24/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.24/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/drm_ioctl.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c 2010-09-17 20:12:09.000000000 -0400
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -25234,9 +24634,9 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.24/drivers/g
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_lock.c linux-2.6.32.24/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.24/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/drm_lock.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_lock.c linux-2.6.35.7/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.35.7/drivers/gpu/drm/drm_lock.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/drm_lock.c 2010-09-17 20:12:09.000000000 -0400
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -25255,10 +24655,10 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/drm_lock.c linux-2.6.32.24/drivers/gp
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.24/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.24/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i810/i810_dma.c 2010-10-23 19:59:19.000000000 -0400
-@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c 2010-09-17 20:12:09.000000000 -0400
+@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -25269,7 +24669,7 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.24/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-@@ -1115,8 +1115,8 @@ static int i810_dma_mc(struct drm_device
+@@ -1116,8 +1116,8 @@ static int i810_dma_mc(struct drm_device
i810_dma_dispatch_mc(dev, dma->buflist[mc->idx], mc->used,
mc->last_render);
@@ -25280,10 +24680,10 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.24/drive
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7017.c 2010-10-23 19:59:19.000000000 -0400
-@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-17 20:12:09.000000000 -0400
+@@ -402,7 +402,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -25292,10 +24692,10 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.24/dri
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-10-23 19:59:19.000000000 -0400
-@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-17 20:12:09.000000000 -0400
+@@ -322,7 +322,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -25304,10 +24704,10 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.24/dri
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo.h linux-2.6.32.24/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.24/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/dvo.h 2010-10-23 19:59:19.000000000 -0400
-@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h 2010-09-17 20:12:09.000000000 -0400
+@@ -125,23 +125,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
*/
@@ -25339,10 +24739,10 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo.h linux-2.6.32.24/drivers/gp
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ivch.c 2010-10-23 19:59:19.000000000 -0400
-@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-17 20:12:09.000000000 -0400
+@@ -412,7 +412,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -25350,11 +24750,11 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.24/drive
+const struct intel_dvo_dev_ops ivch_ops= {
.init = ivch_init,
.dpms = ivch_dpms,
- .save = ivch_save,
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.24/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/dvo_sil164.c 2010-10-23 19:59:19.000000000 -0400
-@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
+ .mode_valid = ivch_mode_valid,
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-17 20:12:09.000000000 -0400
+@@ -254,7 +254,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -25363,10 +24763,10 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.24/dri
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.24/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/dvo_tfp410.c 2010-10-23 19:59:19.000000000 -0400
-@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-17 20:12:09.000000000 -0400
+@@ -295,7 +295,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -25375,48 +24775,93 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.24/dri
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.24/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/i915_drv.c 2010-10-23 19:59:19.000000000 -0400
-@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
- return i915_resume(dev);
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c 2010-09-20 17:33:32.000000000 -0400
+@@ -1348,7 +1348,7 @@ static bool i915_switcheroo_can_switch(s
+ bool can_switch;
+
+ spin_lock(&dev->count_lock);
+- can_switch = (dev->open_count == 0);
++ can_switch = (atomic_read(&dev->open_count) == 0);
+ spin_unlock(&dev->count_lock);
+ return can_switch;
}
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c 2010-09-26 17:32:46.000000000 -0400
+@@ -497,7 +497,7 @@ const struct dev_pm_ops i915_pm_ops = {
+ .restore = i915_pm_resume,
+ };
-static struct vm_operations_struct i915_gem_vm_ops = {
+static const struct vm_operations_struct i915_gem_vm_ops = {
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/i915/i915_gem.c linux-2.6.32.24/drivers/gpu/drm/i915/i915_gem.c
---- linux-2.6.32.24/drivers/gpu/drm/i915/i915_gem.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/i915/i915_gem.c 2010-10-23 19:59:19.000000000 -0400
-@@ -492,6 +492,11 @@ i915_gem_pread_ioctl(struct drm_device *
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c
+--- linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c 2010-09-28 18:50:18.000000000 -0400
+@@ -469,6 +469,11 @@ i915_gem_pread_ioctl(struct drm_device *
return -EINVAL;
}
+ if (!access_ok(VERIFY_WRITE, (char __user *) (uintptr_t)args->data_ptr, args->size)) {
-+ drm_gem_object_unreference(obj);
++ drm_gem_object_unreference_unlocked(obj);
+ return -EFAULT;
+ }
+
if (i915_gem_object_needs_bit17_swizzle(obj)) {
ret = i915_gem_shmem_pread_slow(dev, obj, args, file_priv);
} else {
-@@ -965,6 +970,11 @@ i915_gem_pwrite_ioctl(struct drm_device
+@@ -932,6 +937,11 @@ i915_gem_pwrite_ioctl(struct drm_device
return -EINVAL;
}
+ if (!access_ok(VERIFY_READ, (char __user *) (uintptr_t)args->data_ptr, args->size)) {
-+ drm_gem_object_unreference(obj);
++ drm_gem_object_unreference_unlocked(obj);
+ return -EFAULT;
+ }
+
/* We can only do the GTT pwrite on untiled buffers, as otherwise
* it would end up going through the fenced access, and we'll get
* different detiling behavior between reading and writing.
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.24/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.24/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/radeon/mkregtable.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c
+--- linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c 2010-09-17 20:12:09.000000000 -0400
+@@ -58,7 +58,7 @@ static int nv40_set_intensity(struct bac
+ return 0;
+ }
+
+-static struct backlight_ops nv40_bl_ops = {
++static const struct backlight_ops nv40_bl_ops = {
+ .options = BL_CORE_SUSPENDRESUME,
+ .get_brightness = nv40_get_intensity,
+ .update_status = nv40_set_intensity,
+@@ -81,7 +81,7 @@ static int nv50_set_intensity(struct bac
+ return 0;
+ }
+
+-static struct backlight_ops nv50_bl_ops = {
++static const struct backlight_ops nv50_bl_ops = {
+ .options = BL_CORE_SUSPENDRESUME,
+ .get_brightness = nv50_get_intensity,
+ .update_status = nv50_set_intensity,
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c
+--- linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c 2010-09-17 20:12:09.000000000 -0400
+@@ -395,7 +395,7 @@ static bool nouveau_switcheroo_can_switc
+ bool can_switch;
+
+ spin_lock(&dev->count_lock);
+- can_switch = (dev->open_count == 0);
++ can_switch = (atomic_read(&dev->open_count) == 0);
+ spin_unlock(&dev->count_lock);
+ return can_switch;
+ }
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c 2010-09-17 20:12:09.000000000 -0400
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -25434,49 +24879,43 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.24/d
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_atombios.c 2010-10-23 19:59:19.000000000 -0400
-@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
- }
- }
-
--struct bios_connector {
-+static struct bios_connector {
- bool valid;
- uint16_t line_mux;
- uint16_t devices;
- int connector_type;
- struct radeon_i2c_bus_rec ddc_bus;
--};
-+} bios_connectors[ATOM_MAX_SUPPORTED_DEVICE];
-
- bool radeon_get_atom_connector_info_from_supported_devices_table(struct
- drm_device
-@@ -535,7 +535,6 @@ bool radeon_get_atom_connector_info_from
- uint8_t dac;
- union atom_supported_devices *supported_devices;
- int i, j;
-- struct bios_connector bios_connectors[ATOM_MAX_SUPPORTED_DEVICE];
-
- atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_display.c
---- linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_display.c 2010-10-23 19:59:19.000000000 -0400
-@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
-
- if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c
+--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c 2010-09-17 20:12:09.000000000 -0400
+@@ -562,7 +562,7 @@ static bool radeon_switcheroo_can_switch
+ bool can_switch;
+
+ spin_lock(&dev->count_lock);
+- can_switch = (dev->open_count == 0);
++ can_switch = (atomic_read(&dev->open_count) == 0);
+ spin_unlock(&dev->count_lock);
+ return can_switch;
+ }
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c
+--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c 2010-09-17 20:12:09.000000000 -0400
+@@ -559,7 +559,7 @@ static void radeon_compute_pll_legacy(st
+
+ if (pll->flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
error = freq - current_freq;
- error = error < 0 ? 0xffffffff : error;
+ error = (int32_t)error < 0 ? 0xffffffff : error;
} else
error = abs(current_freq - freq);
vco_diff = abs(vco - best_vco);
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_state.c 2010-10-23 19:59:19.000000000 -0400
-@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de
+ if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS)
+ sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS;
+
+- if (DRM_COPY_FROM_USER(&depth_boxes, clear->depth_boxes,
++ if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS || DRM_COPY_FROM_USER(&depth_boxes, clear->depth_boxes,
+ sarea_priv->nbox * sizeof(depth_boxes[0])))
+ return -EFAULT;
+
+@@ -3031,7 +3031,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
drm_radeon_getparam_t *param = data;
@@ -25485,38 +24924,49 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.24
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_ttm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -601,8 +601,9 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
-static struct vm_operations_struct radeon_ttm_vm_ops;
-static const struct vm_operations_struct *ttm_vm_ops = NULL;
--
--static int radeon_ttm_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
--{
-- struct ttm_buffer_object *bo;
-- int r;
--
-- bo = (struct ttm_buffer_object *)vma->vm_private_data;
++extern int ttm_bo_vm_fault(struct vm_area_struct *vma, struct vm_fault *vmf);
++extern void ttm_bo_vm_open(struct vm_area_struct *vma);
++extern void ttm_bo_vm_close(struct vm_area_struct *vma);
+
+ static int radeon_ttm_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
+ {
+@@ -610,17 +611,22 @@ static int radeon_ttm_fault(struct vm_ar
+ struct radeon_device *rdev;
+ int r;
+
+- bo = (struct ttm_buffer_object *)vma->vm_private_data;
- if (bo == NULL) {
-- return VM_FAULT_NOPAGE;
++ bo = (struct ttm_buffer_object *)vma->vm_private_data;
++ if (!bo)
+ return VM_FAULT_NOPAGE;
- }
+ rdev = radeon_get_rdev(bo->bdev);
+ mutex_lock(&rdev->vram_mutex);
- r = ttm_vm_ops->fault(vma, vmf);
-- return r;
--}
--
++ r = ttm_bo_vm_fault(vma, vmf);
+ mutex_unlock(&rdev->vram_mutex);
+ return r;
+ }
+
++static const struct vm_operations_struct radeon_ttm_vm_ops = {
++ .fault = radeon_ttm_fault,
++ .open = ttm_bo_vm_open,
++ .close = ttm_bo_vm_close
++};
++
int radeon_mmap(struct file *filp, struct vm_area_struct *vma)
{
struct drm_file *file_priv;
- struct radeon_device *rdev;
-- int r;
-
- if (unlikely(vma->vm_pgoff < DRM_FILE_PAGE_OFFSET)) {
- return drm_mmap(filp, vma);
-@@ -563,20 +546,9 @@ int radeon_mmap(struct file *filp, struc
+@@ -633,18 +639,11 @@ int radeon_mmap(struct file *filp, struc
file_priv = (struct drm_file *)filp->private_data;
rdev = file_priv->minor->dev->dev_private;
@@ -25524,25 +24974,23 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.24/d
+ if (!rdev)
return -EINVAL;
- }
-- r = ttm_bo_mmap(filp, vma, &rdev->mman.bdev);
+ r = ttm_bo_mmap(filp, vma, &rdev->mman.bdev);
- if (unlikely(r != 0)) {
-- return r;
++ if (r)
+ return r;
- }
- if (unlikely(ttm_vm_ops == NULL)) {
- ttm_vm_ops = vma->vm_ops;
- radeon_ttm_vm_ops = *ttm_vm_ops;
- radeon_ttm_vm_ops.fault = &radeon_ttm_fault;
- }
-- vma->vm_ops = &radeon_ttm_vm_ops;
-- return 0;
-+ return ttm_bo_mmap(filp, vma, &rdev->mman.bdev);
+ vma->vm_ops = &radeon_ttm_vm_ops;
+ return 0;
}
-
-
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo.c 2010-10-23 19:59:19.000000000 -0400
-@@ -39,7 +39,7 @@
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-17 20:12:09.000000000 -0400
+@@ -47,7 +47,7 @@
#include <linux/module.h>
#define TTM_ASSERT_LOCKED(param)
@@ -25551,28 +24999,24 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.24/drivers/
#define TTM_BO_HASH_ORDER 13
static int ttm_bo_setup_vm(struct ttm_buffer_object *bo);
-@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
- NULL
- };
-
--static struct sysfs_ops ttm_bo_global_ops = {
-+static const struct sysfs_ops ttm_bo_global_ops = {
- .show = &ttm_bo_global_show
- };
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-20 17:14:49.000000000 -0400
+@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_
+ return best_bo;
+ }
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-10-23 19:59:19.000000000 -0400
-@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
+-static int ttm_bo_vm_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
++int ttm_bo_vm_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
vma->vm_private_data;
- struct ttm_bo_device *bdev = bo->bdev;
+ struct ttm_bo_device *bdev;
- unsigned long bus_base;
- unsigned long bus_offset;
- unsigned long bus_size;
-@@ -88,6 +88,10 @@ static int ttm_bo_vm_fault(struct vm_are
+ unsigned long page_offset;
+ unsigned long page_last;
+ unsigned long pfn;
+@@ -84,6 +84,10 @@ static int ttm_bo_vm_fault(struct vm_are
unsigned long address = (unsigned long)vmf->virtual_address;
int retval = VM_FAULT_NOPAGE;
@@ -25583,9 +25027,37 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.24/drive
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_global.c 2010-10-23 19:59:19.000000000 -0400
+@@ -212,22 +216,25 @@ out_unlock:
+ ttm_bo_unreserve(bo);
+ return retval;
+ }
++EXPORT_SYMBOL(ttm_bo_vm_fault);
+
+-static void ttm_bo_vm_open(struct vm_area_struct *vma)
++void ttm_bo_vm_open(struct vm_area_struct *vma)
+ {
+ struct ttm_buffer_object *bo =
+ (struct ttm_buffer_object *)vma->vm_private_data;
+
+ (void)ttm_bo_reference(bo);
+ }
++EXPORT_SYMBOL(ttm_bo_vm_open);
+
+-static void ttm_bo_vm_close(struct vm_area_struct *vma)
++void ttm_bo_vm_close(struct vm_area_struct *vma)
+ {
+ struct ttm_buffer_object *bo = (struct ttm_buffer_object *)vma->vm_private_data;
+
+ ttm_bo_unref(&bo);
+ vma->vm_private_data = NULL;
+ }
++EXPORT_SYMBOL(ttm_bo_vm_close);
+
+ static const struct vm_operations_struct ttm_bo_vm_ops = {
+ .fault = ttm_bo_vm_fault,
+diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c 2010-09-17 20:12:09.000000000 -0400
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -25643,52 +25115,32 @@ diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.24/driv
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/gpu/drm/ttm/ttm_memory.c 2010-10-23 19:59:19.000000000 -0400
-@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
- NULL
- };
-
--static struct sysfs_ops ttm_mem_zone_ops = {
-+static const struct sysfs_ops ttm_mem_zone_ops = {
- .show = &ttm_mem_zone_show,
- .store = &ttm_mem_zone_store
- };
-diff -urNp linux-2.6.32.24/drivers/hid/hidraw.c linux-2.6.32.24/drivers/hid/hidraw.c
---- linux-2.6.32.24/drivers/hid/hidraw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/hid/hidraw.c 2010-10-23 19:59:19.000000000 -0400
-@@ -237,11 +237,16 @@ static long hidraw_ioctl(struct file *fi
- struct inode *inode = file->f_path.dentry->d_inode;
- unsigned int minor = iminor(inode);
- long ret = 0;
-- /* FIXME: What stops hidraw_table going NULL */
-- struct hidraw *dev = hidraw_table[minor];
-+ struct hidraw *dev;
- void __user *user_arg = (void __user*) arg;
+diff -urNp linux-2.6.35.7/drivers/hid/hidraw.c linux-2.6.35.7/drivers/hid/hidraw.c
+--- linux-2.6.35.7/drivers/hid/hidraw.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/hid/hidraw.c 2010-09-28 18:52:39.000000000 -0400
+@@ -246,6 +246,10 @@ static long hidraw_ioctl(struct file *fi
- lock_kernel();
-+ dev = hidraw_table[minor];
+ mutex_lock(&minors_lock);
+ dev = hidraw_table[minor];
+ if (dev == NULL) {
+ ret = -ENODEV;
+ goto out;
+ }
-+
+
switch (cmd) {
case HIDIOCGRDESCSIZE:
- if (put_user(dev->hid->rsize, (int __user *)arg))
-@@ -314,6 +319,7 @@ static long hidraw_ioctl(struct file *fi
+@@ -319,6 +323,7 @@ static long hidraw_ioctl(struct file *fi
ret = -ENOTTY;
}
+out:
- unlock_kernel();
+ mutex_unlock(&minors_lock);
return ret;
}
-diff -urNp linux-2.6.32.24/drivers/hid/usbhid/hiddev.c linux-2.6.32.24/drivers/hid/usbhid/hiddev.c
---- linux-2.6.32.24/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/hid/usbhid/hiddev.c 2010-10-23 19:59:19.000000000 -0400
-@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
+diff -urNp linux-2.6.35.7/drivers/hid/usbhid/hiddev.c linux-2.6.35.7/drivers/hid/usbhid/hiddev.c
+--- linux-2.6.35.7/drivers/hid/usbhid/hiddev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/hid/usbhid/hiddev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -616,7 +616,7 @@ static long hiddev_ioctl(struct file *fi
return put_user(HID_VERSION, (int __user *)arg);
case HIDIOCAPPLICATION:
@@ -25697,58 +25149,58 @@ diff -urNp linux-2.6.32.24/drivers/hid/usbhid/hiddev.c linux-2.6.32.24/drivers/h
return -EINVAL;
for (i = 0; i < hid->maxcollection; i++)
-diff -urNp linux-2.6.32.24/drivers/hwmon/k8temp.c linux-2.6.32.24/drivers/hwmon/k8temp.c
---- linux-2.6.32.24/drivers/hwmon/k8temp.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/hwmon/k8temp.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/hwmon/k8temp.c linux-2.6.35.7/drivers/hwmon/k8temp.c
+--- linux-2.6.35.7/drivers/hwmon/k8temp.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/hwmon/k8temp.c 2010-09-20 17:33:32.000000000 -0400
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
- static struct pci_device_id k8temp_ids[] = {
+ static const struct pci_device_id k8temp_ids[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_AMD, PCI_DEVICE_ID_AMD_K8_NB_MISC) },
- { 0 },
+ { 0, 0, 0, 0, 0, 0, 0 },
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.24/drivers/hwmon/sis5595.c linux-2.6.32.24/drivers/hwmon/sis5595.c
---- linux-2.6.32.24/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/hwmon/sis5595.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/hwmon/sis5595.c linux-2.6.35.7/drivers/hwmon/sis5595.c
+--- linux-2.6.35.7/drivers/hwmon/sis5595.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/hwmon/sis5595.c 2010-09-17 20:12:09.000000000 -0400
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
- static struct pci_device_id sis5595_pci_ids[] = {
+ static const struct pci_device_id sis5595_pci_ids[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
- { 0, }
+ { 0, 0, 0, 0, 0, 0, 0 }
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.24/drivers/hwmon/via686a.c linux-2.6.32.24/drivers/hwmon/via686a.c
---- linux-2.6.32.24/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/hwmon/via686a.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/hwmon/via686a.c linux-2.6.35.7/drivers/hwmon/via686a.c
+--- linux-2.6.35.7/drivers/hwmon/via686a.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/hwmon/via686a.c 2010-09-17 20:12:09.000000000 -0400
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
- static struct pci_device_id via686a_pci_ids[] = {
+ static const struct pci_device_id via686a_pci_ids[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_82C686_4) },
- { 0, }
+ { 0, 0, 0, 0, 0, 0, 0 }
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.24/drivers/hwmon/vt8231.c linux-2.6.32.24/drivers/hwmon/vt8231.c
---- linux-2.6.32.24/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/hwmon/vt8231.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/hwmon/vt8231.c linux-2.6.35.7/drivers/hwmon/vt8231.c
+--- linux-2.6.35.7/drivers/hwmon/vt8231.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/hwmon/vt8231.c 2010-09-17 20:12:09.000000000 -0400
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
- static struct pci_device_id vt8231_pci_ids[] = {
+ static const struct pci_device_id vt8231_pci_ids[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_VIA, PCI_DEVICE_ID_VIA_8231_4) },
- { 0, }
+ { 0, 0, 0, 0, 0, 0, 0 }
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.24/drivers/hwmon/w83791d.c linux-2.6.32.24/drivers/hwmon/w83791d.c
---- linux-2.6.32.24/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/hwmon/w83791d.c 2010-10-23 19:59:19.000000000 -0400
-@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
+diff -urNp linux-2.6.35.7/drivers/hwmon/w83791d.c linux-2.6.35.7/drivers/hwmon/w83791d.c
+--- linux-2.6.35.7/drivers/hwmon/w83791d.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/hwmon/w83791d.c 2010-09-17 20:12:09.000000000 -0400
+@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -25759,10 +25211,10 @@ diff -urNp linux-2.6.32.24/drivers/hwmon/w83791d.c linux-2.6.32.24/drivers/hwmon
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-i801.c linux-2.6.32.24/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.24/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/i2c/busses/i2c-i801.c 2010-10-23 19:59:19.000000000 -0400
-@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
+diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c 2010-09-17 20:12:09.000000000 -0400
+@@ -592,7 +592,7 @@ static const struct pci_device_id i801_i
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_CPT_SMBUS) },
@@ -25770,10 +25222,10 @@ diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-i801.c linux-2.6.32.24/drivers
+ { 0, 0, 0, 0, 0, 0, 0 }
};
- MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.24/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.24/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/i2c/busses/i2c-piix4.c 2010-10-23 19:59:19.000000000 -0400
+ MODULE_DEVICE_TABLE(pci, i801_ids);
+diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c 2010-09-17 20:12:09.000000000 -0400
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25783,7 +25235,7 @@ diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.24/driver
};
static int __devinit piix4_setup(struct pci_dev *PIIX4_dev,
-@@ -491,7 +491,7 @@ static struct pci_device_id piix4_ids[]
+@@ -491,7 +491,7 @@ static const struct pci_device_id piix4_
PCI_DEVICE_ID_SERVERWORKS_HT1000SB) },
{ PCI_DEVICE(PCI_VENDOR_ID_SERVERWORKS,
PCI_DEVICE_ID_SERVERWORKS_HT1100LD) },
@@ -25792,11 +25244,11 @@ diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.24/driver
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.24/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.24/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/i2c/busses/i2c-sis630.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c 2010-09-17 20:12:09.000000000 -0400
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
- static struct pci_device_id sis630_ids[] __devinitdata = {
+ static const struct pci_device_id sis630_ids[] __devinitconst = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_LPC) },
- { 0, }
@@ -25804,21 +25256,21 @@ diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.24/drive
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.24/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.24/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.24/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/i2c/busses/i2c-sis96x.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c 2010-09-17 20:12:09.000000000 -0400
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
- static struct pci_device_id sis96x_ids[] = {
+ static const struct pci_device_id sis96x_ids[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_SMBUS) },
- { 0, }
+ { 0, 0, 0, 0, 0, 0, 0 }
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.24/drivers/ide/ide-cd.c linux-2.6.32.24/drivers/ide/ide-cd.c
---- linux-2.6.32.24/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ide/ide-cd.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ide/ide-cd.c linux-2.6.35.7/drivers/ide/ide-cd.c
+--- linux-2.6.35.7/drivers/ide/ide-cd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ide/ide-cd.c 2010-09-17 20:12:09.000000000 -0400
@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -25828,9 +25280,9 @@ diff -urNp linux-2.6.32.24/drivers/ide/ide-cd.c linux-2.6.32.24/drivers/ide/ide-
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.24/drivers/ieee1394/dv1394.c linux-2.6.32.24/drivers/ieee1394/dv1394.c
---- linux-2.6.32.24/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/dv1394.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ieee1394/dv1394.c linux-2.6.35.7/drivers/ieee1394/dv1394.c
+--- linux-2.6.35.7/drivers/ieee1394/dv1394.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/dv1394.c 2010-09-17 20:12:09.000000000 -0400
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -25840,7 +25292,7 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/dv1394.c linux-2.6.32.24/drivers/iee
frame_put_packet (struct frame *f, struct packet *p)
{
int section_type = p->data[0] >> 5; /* section type is in bits 5 - 7 */
-@@ -2178,7 +2178,7 @@ static const struct ieee1394_device_id d
+@@ -2179,7 +2179,7 @@ static const struct ieee1394_device_id d
.specifier_id = AVC_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = AVC_SW_VERSION_ENTRY & 0xffffff
},
@@ -25849,9 +25301,9 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/dv1394.c linux-2.6.32.24/drivers/iee
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.24/drivers/ieee1394/eth1394.c linux-2.6.32.24/drivers/ieee1394/eth1394.c
---- linux-2.6.32.24/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/eth1394.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ieee1394/eth1394.c linux-2.6.35.7/drivers/ieee1394/eth1394.c
+--- linux-2.6.35.7/drivers/ieee1394/eth1394.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/eth1394.c 2010-09-17 20:12:09.000000000 -0400
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -25861,9 +25313,9 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/eth1394.c linux-2.6.32.24/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.24/drivers/ieee1394/hosts.c linux-2.6.32.24/drivers/ieee1394/hosts.c
---- linux-2.6.32.24/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/hosts.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ieee1394/hosts.c linux-2.6.35.7/drivers/ieee1394/hosts.c
+--- linux-2.6.35.7/drivers/ieee1394/hosts.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/hosts.c 2010-09-17 20:12:09.000000000 -0400
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -25872,10 +25324,10 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/hosts.c linux-2.6.32.24/drivers/ieee
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.24/drivers/ieee1394/ohci1394.c linux-2.6.32.24/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.24/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/ohci1394.c 2010-10-23 19:59:19.000000000 -0400
-@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
+diff -urNp linux-2.6.35.7/drivers/ieee1394/ohci1394.c linux-2.6.35.7/drivers/ieee1394/ohci1394.c
+--- linux-2.6.35.7/drivers/ieee1394/ohci1394.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/ohci1394.c 2010-09-17 20:12:09.000000000 -0400
+@@ -148,9 +148,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
/* Module Parameters */
@@ -25887,7 +25339,7 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/ohci1394.c linux-2.6.32.24/drivers/i
static void dma_trm_tasklet(unsigned long data);
static void dma_trm_reset(struct dma_trm_ctx *d);
-@@ -3449,7 +3449,7 @@ static struct pci_device_id ohci1394_pci
+@@ -3445,7 +3445,7 @@ static struct pci_device_id ohci1394_pci
.subvendor = PCI_ANY_ID,
.subdevice = PCI_ANY_ID,
},
@@ -25896,9 +25348,9 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/ohci1394.c linux-2.6.32.24/drivers/i
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.24/drivers/ieee1394/raw1394.c linux-2.6.32.24/drivers/ieee1394/raw1394.c
---- linux-2.6.32.24/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/raw1394.c 2010-10-23 19:59:19.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/ieee1394/raw1394.c linux-2.6.35.7/drivers/ieee1394/raw1394.c
+--- linux-2.6.35.7/drivers/ieee1394/raw1394.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/raw1394.c 2010-09-17 20:12:09.000000000 -0400
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25908,10 +25360,10 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/raw1394.c linux-2.6.32.24/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.24/drivers/ieee1394/sbp2.c linux-2.6.32.24/drivers/ieee1394/sbp2.c
---- linux-2.6.32.24/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/sbp2.c 2010-10-23 19:59:19.000000000 -0400
-@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
+diff -urNp linux-2.6.35.7/drivers/ieee1394/sbp2.c linux-2.6.35.7/drivers/ieee1394/sbp2.c
+--- linux-2.6.35.7/drivers/ieee1394/sbp2.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/sbp2.c 2010-09-17 20:12:09.000000000 -0400
+@@ -289,7 +289,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = SBP2_SW_VERSION_ENTRY & 0xffffff},
@@ -25920,7 +25372,7 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/sbp2.c linux-2.6.32.24/drivers/ieee1
};
MODULE_DEVICE_TABLE(ieee1394, sbp2_id_table);
-@@ -2111,7 +2111,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 prot
+@@ -2110,7 +2110,7 @@ MODULE_DESCRIPTION("IEEE-1394 SBP-2 prot
MODULE_SUPPORTED_DEVICE(SBP2_DEVICE_NAME);
MODULE_LICENSE("GPL");
@@ -25929,10 +25381,10 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/sbp2.c linux-2.6.32.24/drivers/ieee1
{
int ret;
-diff -urNp linux-2.6.32.24/drivers/ieee1394/video1394.c linux-2.6.32.24/drivers/ieee1394/video1394.c
---- linux-2.6.32.24/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/ieee1394/video1394.c 2010-10-23 19:59:19.000000000 -0400
-@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
+diff -urNp linux-2.6.35.7/drivers/ieee1394/video1394.c linux-2.6.35.7/drivers/ieee1394/video1394.c
+--- linux-2.6.35.7/drivers/ieee1394/video1394.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/ieee1394/video1394.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1312,7 +1312,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
},
@@ -25941,10 +25393,10 @@ diff -urNp linux-2.6.32.24/drivers/ieee1394/video1394.c linux-2.6.32.24/drivers/
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/infiniband/core/cm.c
---- linux-2.6.32.24/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/infiniband/core/cm.c 2010-10-23 19:59:20.000000000 -0400
-@@ -112,7 +112,7 @@ static char const counter_group_names[CM
+diff -urNp linux-2.6.35.7/drivers/infiniband/core/cm.c linux-2.6.35.7/drivers/infiniband/core/cm.c
+--- linux-2.6.35.7/drivers/infiniband/core/cm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/infiniband/core/cm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -113,7 +113,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
struct kobject obj;
@@ -25953,7 +25405,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
};
struct cm_counter_attribute {
-@@ -1386,7 +1386,7 @@ static void cm_dup_req_handler(struct cm
+@@ -1387,7 +1387,7 @@ static void cm_dup_req_handler(struct cm
struct ib_mad_send_buf *msg = NULL;
int ret;
@@ -25962,7 +25414,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_REQ_COUNTER]);
/* Quick state check to discard duplicate REQs. */
-@@ -1764,7 +1764,7 @@ static void cm_dup_rep_handler(struct cm
+@@ -1765,7 +1765,7 @@ static void cm_dup_rep_handler(struct cm
if (!cm_id_priv)
return;
@@ -25971,7 +25423,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_REP_COUNTER]);
ret = cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg);
if (ret)
-@@ -1931,7 +1931,7 @@ static int cm_rtu_handler(struct cm_work
+@@ -1932,7 +1932,7 @@ static int cm_rtu_handler(struct cm_work
if (cm_id_priv->id.state != IB_CM_REP_SENT &&
cm_id_priv->id.state != IB_CM_MRA_REP_RCVD) {
spin_unlock_irq(&cm_id_priv->lock);
@@ -25980,7 +25432,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_RTU_COUNTER]);
goto out;
}
-@@ -2110,7 +2110,7 @@ static int cm_dreq_handler(struct cm_wor
+@@ -2111,7 +2111,7 @@ static int cm_dreq_handler(struct cm_wor
cm_id_priv = cm_acquire_id(dreq_msg->remote_comm_id,
dreq_msg->local_comm_id);
if (!cm_id_priv) {
@@ -25989,7 +25441,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_DREQ_COUNTER]);
cm_issue_drep(work->port, work->mad_recv_wc);
return -EINVAL;
-@@ -2131,7 +2131,7 @@ static int cm_dreq_handler(struct cm_wor
+@@ -2132,7 +2132,7 @@ static int cm_dreq_handler(struct cm_wor
case IB_CM_MRA_REP_RCVD:
break;
case IB_CM_TIMEWAIT:
@@ -25998,7 +25450,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_DREQ_COUNTER]);
if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg))
goto unlock;
-@@ -2145,7 +2145,7 @@ static int cm_dreq_handler(struct cm_wor
+@@ -2146,7 +2146,7 @@ static int cm_dreq_handler(struct cm_wor
cm_free_msg(msg);
goto deref;
case IB_CM_DREQ_RCVD:
@@ -26007,7 +25459,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_DREQ_COUNTER]);
goto unlock;
default:
-@@ -2501,7 +2501,7 @@ static int cm_mra_handler(struct cm_work
+@@ -2502,7 +2502,7 @@ static int cm_mra_handler(struct cm_work
ib_modify_mad(cm_id_priv->av.port->mad_agent,
cm_id_priv->msg, timeout)) {
if (cm_id_priv->id.lap_state == IB_CM_MRA_LAP_RCVD)
@@ -26016,7 +25468,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter_group[CM_RECV_DUPLICATES].
counter[CM_MRA_COUNTER]);
goto out;
-@@ -2510,7 +2510,7 @@ static int cm_mra_handler(struct cm_work
+@@ -2511,7 +2511,7 @@ static int cm_mra_handler(struct cm_work
break;
case IB_CM_MRA_REQ_RCVD:
case IB_CM_MRA_REP_RCVD:
@@ -26025,7 +25477,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_MRA_COUNTER]);
/* fall through */
default:
-@@ -2672,7 +2672,7 @@ static int cm_lap_handler(struct cm_work
+@@ -2673,7 +2673,7 @@ static int cm_lap_handler(struct cm_work
case IB_CM_LAP_IDLE:
break;
case IB_CM_MRA_LAP_SENT:
@@ -26034,7 +25486,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_LAP_COUNTER]);
if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg))
goto unlock;
-@@ -2688,7 +2688,7 @@ static int cm_lap_handler(struct cm_work
+@@ -2689,7 +2689,7 @@ static int cm_lap_handler(struct cm_work
cm_free_msg(msg);
goto deref;
case IB_CM_LAP_RCVD:
@@ -26043,7 +25495,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_LAP_COUNTER]);
goto unlock;
default:
-@@ -2972,7 +2972,7 @@ static int cm_sidr_req_handler(struct cm
+@@ -2973,7 +2973,7 @@ static int cm_sidr_req_handler(struct cm
cur_cm_id_priv = cm_insert_remote_sidr(cm_id_priv);
if (cur_cm_id_priv) {
spin_unlock_irq(&cm.lock);
@@ -26052,7 +25504,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[CM_SIDR_REQ_COUNTER]);
goto out; /* Duplicate message. */
}
-@@ -3183,10 +3183,10 @@ static void cm_send_handler(struct ib_ma
+@@ -3184,10 +3184,10 @@ static void cm_send_handler(struct ib_ma
if (!msg->context[0] && (attr_index != CM_REJ_COUNTER))
msg->retries = 1;
@@ -26065,7 +25517,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
&port->counter_group[CM_XMIT_RETRIES].
counter[attr_index]);
-@@ -3396,7 +3396,7 @@ static void cm_recv_handler(struct ib_ma
+@@ -3397,7 +3397,7 @@ static void cm_recv_handler(struct ib_ma
}
attr_id = be16_to_cpu(mad_recv_wc->recv_buf.mad->mad_hdr.attr_id);
@@ -26074,7 +25526,7 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
counter[attr_id - CM_ATTR_ID_OFFSET]);
work = kmalloc(sizeof *work + sizeof(struct ib_sa_path_rec) * paths,
-@@ -3594,10 +3594,10 @@ static ssize_t cm_show_counter(struct ko
+@@ -3595,7 +3595,7 @@ static ssize_t cm_show_counter(struct ko
cm_attr = container_of(attr, struct cm_counter_attribute, attr);
return sprintf(buf, "%ld\n",
@@ -26082,27 +25534,22 @@ diff -urNp linux-2.6.32.24/drivers/infiniband/core/cm.c linux-2.6.32.24/drivers/
+ atomic_long_read_unchecked(&group->counter[cm_attr->index]));
}
--static struct sysfs_ops cm_counter_ops = {
-+static const struct sysfs_ops cm_counter_ops = {
- .show = cm_show_counter
- };
-
-diff -urNp linux-2.6.32.24/drivers/infiniband/core/sysfs.c linux-2.6.32.24/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.24/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/infiniband/core/sysfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
- return port_attr->show(p, port_attr, buf);
- }
-
--static struct sysfs_ops port_sysfs_ops = {
-+static const struct sysfs_ops port_sysfs_ops = {
- .show = port_attr_show
- };
+ static const struct sysfs_ops cm_counter_ops = {
+diff -urNp linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h
+--- linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h 2010-09-17 20:12:09.000000000 -0400
+@@ -50,6 +50,7 @@
+ #include <linux/completion.h>
+ #include <linux/kref.h>
+ #include <linux/sched.h>
++#include <linux/slab.h>
-diff -urNp linux-2.6.32.24/drivers/input/keyboard/atkbd.c linux-2.6.32.24/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.24/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/keyboard/atkbd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
+ #include "qib_common.h"
+ #include "qib_verbs.h"
+diff -urNp linux-2.6.35.7/drivers/input/keyboard/atkbd.c linux-2.6.35.7/drivers/input/keyboard/atkbd.c
+--- linux-2.6.35.7/drivers/input/keyboard/atkbd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/keyboard/atkbd.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1240,7 +1240,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
},
@@ -26111,10 +25558,10 @@ diff -urNp linux-2.6.32.24/drivers/input/keyboard/atkbd.c linux-2.6.32.24/driver
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.24/drivers/input/mouse/lifebook.c linux-2.6.32.24/drivers/input/mouse/lifebook.c
---- linux-2.6.32.24/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/mouse/lifebook.c 2010-10-23 19:59:20.000000000 -0400
-@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
+diff -urNp linux-2.6.35.7/drivers/input/mouse/lifebook.c linux-2.6.35.7/drivers/input/mouse/lifebook.c
+--- linux-2.6.35.7/drivers/input/mouse/lifebook.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/mouse/lifebook.c 2010-09-17 20:12:09.000000000 -0400
+@@ -123,7 +123,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
},
@@ -26122,11 +25569,11 @@ diff -urNp linux-2.6.32.24/drivers/input/mouse/lifebook.c linux-2.6.32.24/driver
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL}
};
- static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.24/drivers/input/mouse/psmouse-base.c linux-2.6.32.24/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.24/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/mouse/psmouse-base.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
+ void __init lifebook_module_init(void)
+diff -urNp linux-2.6.35.7/drivers/input/mouse/psmouse-base.c linux-2.6.35.7/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.35.7/drivers/input/mouse/psmouse-base.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/mouse/psmouse-base.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1460,7 +1460,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
},
@@ -26135,10 +25582,10 @@ diff -urNp linux-2.6.32.24/drivers/input/mouse/psmouse-base.c linux-2.6.32.24/dr
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.24/drivers/input/mouse/synaptics.c linux-2.6.32.24/drivers/input/mouse/synaptics.c
---- linux-2.6.32.24/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/mouse/synaptics.c 2010-10-23 19:59:20.000000000 -0400
-@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
+diff -urNp linux-2.6.35.7/drivers/input/mouse/synaptics.c linux-2.6.35.7/drivers/input/mouse/synaptics.c
+--- linux-2.6.35.7/drivers/input/mouse/synaptics.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/mouse/synaptics.c 2010-09-17 20:12:09.000000000 -0400
+@@ -476,7 +476,7 @@ static void synaptics_process_packet(str
break;
case 2:
if (SYN_MODEL_PEN(priv->model_id))
@@ -26147,15 +25594,15 @@ diff -urNp linux-2.6.32.24/drivers/input/mouse/synaptics.c linux-2.6.32.24/drive
break;
case 4 ... 15:
if (SYN_CAP_PALMDETECT(priv->capabilities))
-@@ -652,7 +652,6 @@ static const struct dmi_system_id toshib
+@@ -701,7 +701,6 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_SYS_VENDOR, "TOSHIBA"),
DMI_MATCH(DMI_PRODUCT_NAME, "PORTEGE M300"),
},
-
},
{
- .ident = "Toshiba Portege M300",
-@@ -661,9 +660,8 @@ static const struct dmi_system_id toshib
+ /* Toshiba Portege M300 */
+@@ -710,9 +709,8 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_NAME, "Portable PC"),
DMI_MATCH(DMI_PRODUCT_VERSION, "Version 1.0"),
},
@@ -26163,13 +25610,22 @@ diff -urNp linux-2.6.32.24/drivers/input/mouse/synaptics.c linux-2.6.32.24/drive
},
- { }
+ { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
- };
#endif
+ };
-diff -urNp linux-2.6.32.24/drivers/input/mousedev.c linux-2.6.32.24/drivers/input/mousedev.c
---- linux-2.6.32.24/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/mousedev.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
+diff -urNp linux-2.6.35.7/drivers/input/mousedev.c linux-2.6.35.7/drivers/input/mousedev.c
+--- linux-2.6.35.7/drivers/input/mousedev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/mousedev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -754,7 +754,7 @@ static ssize_t mousedev_read(struct file
+
+ spin_unlock_irq(&client->packet_lock);
+
+- if (copy_to_user(buffer, data, count))
++ if (count > sizeof(data) || copy_to_user(buffer, data, count))
+ return -EFAULT;
+
+ return count;
+@@ -1051,7 +1051,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
static struct miscdevice psaux_mouse = {
@@ -26178,10 +25634,10 @@ diff -urNp linux-2.6.32.24/drivers/input/mousedev.c linux-2.6.32.24/drivers/inpu
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h 2010-10-23 19:59:20.000000000 -0400
-@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
+diff -urNp linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h 2010-09-17 20:12:09.000000000 -0400
+@@ -183,7 +183,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
},
@@ -26190,7 +25646,7 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24
};
/*
-@@ -409,7 +409,7 @@ static const struct dmi_system_id __init
+@@ -413,7 +413,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "0100"),
},
},
@@ -26199,7 +25655,7 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24
};
static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = {
-@@ -483,7 +483,7 @@ static const struct dmi_system_id __init
+@@ -487,7 +487,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_NAME, "Vostro 1720"),
},
},
@@ -26208,7 +25664,7 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24
};
#ifdef CONFIG_PNP
-@@ -502,7 +502,7 @@ static const struct dmi_system_id __init
+@@ -506,7 +506,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_BOARD_VENDOR, "MICRO-STAR INTERNATIONAL CO., LTD"),
},
},
@@ -26217,7 +25673,7 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24
};
static const struct dmi_system_id __initconst i8042_dmi_laptop_table[] = {
-@@ -526,7 +526,7 @@ static const struct dmi_system_id __init
+@@ -530,7 +530,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_CHASSIS_TYPE, "14"), /* Sub-Notebook */
},
},
@@ -26226,7 +25682,7 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24
};
#endif
-@@ -600,7 +600,7 @@ static const struct dmi_system_id __init
+@@ -604,7 +604,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 4280"),
},
},
@@ -26235,10 +25691,10 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.24
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.24/drivers/input/serio/serio_raw.c linux-2.6.32.24/drivers/input/serio/serio_raw.c
---- linux-2.6.32.24/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/input/serio/serio_raw.c 2010-10-23 19:59:20.000000000 -0400
-@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
+diff -urNp linux-2.6.35.7/drivers/input/serio/serio_raw.c linux-2.6.35.7/drivers/input/serio/serio_raw.c
+--- linux-2.6.35.7/drivers/input/serio/serio_raw.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/input/serio/serio_raw.c 2010-09-17 20:12:09.000000000 -0400
+@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
},
@@ -26247,10 +25703,10 @@ diff -urNp linux-2.6.32.24/drivers/input/serio/serio_raw.c linux-2.6.32.24/drive
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/common.c linux-2.6.32.24/drivers/isdn/gigaset/common.c
---- linux-2.6.32.24/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/isdn/gigaset/common.c 2010-10-23 19:59:20.000000000 -0400
-@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
+diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/common.c linux-2.6.35.7/drivers/isdn/gigaset/common.c
+--- linux-2.6.35.7/drivers/isdn/gigaset/common.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/isdn/gigaset/common.c 2010-09-17 20:12:09.000000000 -0400
+@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
cs->gotfwver = -1;
@@ -26259,10 +25715,10 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/common.c linux-2.6.32.24/drivers
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/gigaset.h linux-2.6.32.24/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.24/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/isdn/gigaset/gigaset.h 2010-10-23 19:59:20.000000000 -0400
-@@ -446,7 +446,7 @@ struct cardstate {
+diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h 2010-09-17 20:12:09.000000000 -0400
+@@ -442,7 +442,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -26271,11 +25727,11 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/gigaset.h linux-2.6.32.24/driver
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.24/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/isdn/gigaset/interface.c 2010-10-23 19:59:20.000000000 -0400
-@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
- return -ERESTARTSYS; // FIXME -EINTR?
+diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/interface.c linux-2.6.35.7/drivers/isdn/gigaset/interface.c
+--- linux-2.6.35.7/drivers/isdn/gigaset/interface.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/isdn/gigaset/interface.c 2010-09-17 20:12:09.000000000 -0400
+@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt
+ return -ERESTARTSYS;
tty->driver_data = cs;
- ++cs->open_count;
@@ -26285,7 +25741,7 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
spin_lock_irqsave(&cs->lock, flags);
cs->tty = tty;
spin_unlock_irqrestore(&cs->lock, flags);
-@@ -195,10 +193,10 @@ static void if_close(struct tty_struct *
+@@ -190,10 +188,10 @@ static void if_close(struct tty_struct *
if (!cs->connected)
gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */
@@ -26298,7 +25754,7 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
spin_lock_irqsave(&cs->lock, flags);
cs->tty = NULL;
spin_unlock_irqrestore(&cs->lock, flags);
-@@ -233,7 +231,7 @@ static int if_ioctl(struct tty_struct *t
+@@ -228,7 +226,7 @@ static int if_ioctl(struct tty_struct *t
if (!cs->connected) {
gig_dbg(DEBUG_IF, "not connected");
retval = -ENODEV;
@@ -26307,7 +25763,7 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
else {
retval = 0;
-@@ -361,7 +359,7 @@ static int if_write(struct tty_struct *t
+@@ -355,7 +353,7 @@ static int if_write(struct tty_struct *t
if (!cs->connected) {
gig_dbg(DEBUG_IF, "not connected");
retval = -ENODEV;
@@ -26316,7 +25772,7 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
else if (cs->mstate != MS_LOCKED) {
dev_warn(cs->dev, "can't write to unlocked device\n");
-@@ -395,7 +393,7 @@ static int if_write_room(struct tty_stru
+@@ -389,7 +387,7 @@ static int if_write_room(struct tty_stru
if (!cs->connected) {
gig_dbg(DEBUG_IF, "not connected");
retval = -ENODEV;
@@ -26325,7 +25781,7 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
else if (cs->mstate != MS_LOCKED) {
dev_warn(cs->dev, "can't write to unlocked device\n");
-@@ -425,7 +423,7 @@ static int if_chars_in_buffer(struct tty
+@@ -419,7 +417,7 @@ static int if_chars_in_buffer(struct tty
if (!cs->connected)
gig_dbg(DEBUG_IF, "not connected");
@@ -26334,25 +25790,25 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
else if (cs->mstate != MS_LOCKED)
dev_warn(cs->dev, "can't write to unlocked device\n");
-@@ -453,7 +451,7 @@ static void if_throttle(struct tty_struc
+@@ -447,7 +445,7 @@ static void if_throttle(struct tty_struc
if (!cs->connected)
gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */
- else if (!cs->open_count)
+ else if (!atomic_read(&cs->open_count))
dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else {
- //FIXME
-@@ -478,7 +476,7 @@ static void if_unthrottle(struct tty_str
+ else
+ gig_dbg(DEBUG_IF, "%s: not implemented\n", __func__);
+@@ -471,7 +469,7 @@ static void if_unthrottle(struct tty_str
if (!cs->connected)
gig_dbg(DEBUG_IF, "not connected"); /* nothing to do */
- else if (!cs->open_count)
+ else if (!atomic_read(&cs->open_count))
dev_warn(cs->dev, "%s: device not opened\n", __func__);
- else {
- //FIXME
-@@ -510,7 +508,7 @@ static void if_set_termios(struct tty_st
+ else
+ gig_dbg(DEBUG_IF, "%s: not implemented\n", __func__);
+@@ -502,7 +500,7 @@ static void if_set_termios(struct tty_st
goto out;
}
@@ -26361,42 +25817,42 @@ diff -urNp linux-2.6.32.24/drivers/isdn/gigaset/interface.c linux-2.6.32.24/driv
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.24/drivers/isdn/hardware/avm/b1.c linux-2.6.32.24/drivers/isdn/hardware/avm/b1.c
---- linux-2.6.32.24/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/isdn/hardware/avm/b1.c 2010-10-23 19:59:20.000000000 -0400
-@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
+diff -urNp linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c
+--- linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c 2010-09-17 20:12:37.000000000 -0400
+@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo
}
if (left) {
if (t4file->user) {
- if (copy_from_user(buf, dp, left))
-+ if (left > sizeof buf || copy_from_user(buf, dp, left))
++ if (left > sizeof(buf) || copy_from_user(buf, dp, left))
return -EFAULT;
} else {
memcpy(buf, dp, left);
-@@ -221,7 +221,7 @@ int b1_load_config(avmcard *card, capilo
+@@ -224,7 +224,7 @@ int b1_load_config(avmcard *card, capilo
}
if (left) {
if (config->user) {
- if (copy_from_user(buf, dp, left))
-+ if (left > sizeof buf || copy_from_user(buf, dp, left))
++ if (left > sizeof(buf) || copy_from_user(buf, dp, left))
return -EFAULT;
} else {
memcpy(buf, dp, left);
-diff -urNp linux-2.6.32.24/drivers/isdn/icn/icn.c linux-2.6.32.24/drivers/isdn/icn/icn.c
---- linux-2.6.32.24/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/isdn/icn/icn.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
+diff -urNp linux-2.6.35.7/drivers/isdn/icn/icn.c linux-2.6.35.7/drivers/isdn/icn/icn.c
+--- linux-2.6.35.7/drivers/isdn/icn/icn.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/isdn/icn/icn.c 2010-09-17 20:12:37.000000000 -0400
+@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len
if (count > len)
count = len;
if (user) {
- if (copy_from_user(msg, buf, count))
-+ if (count > sizeof msg || copy_from_user(msg, buf, count))
++ if (count > sizeof(msg) || copy_from_user(msg, buf, count))
return -EFAULT;
} else
memcpy(msg, buf, count);
-diff -urNp linux-2.6.32.24/drivers/isdn/sc/interrupt.c linux-2.6.32.24/drivers/isdn/sc/interrupt.c
---- linux-2.6.32.24/drivers/isdn/sc/interrupt.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/isdn/sc/interrupt.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/isdn/sc/interrupt.c linux-2.6.35.7/drivers/isdn/sc/interrupt.c
+--- linux-2.6.35.7/drivers/isdn/sc/interrupt.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/isdn/sc/interrupt.c 2010-10-10 15:58:05.000000000 -0400
@@ -112,11 +112,19 @@ irqreturn_t interrupt_handler(int dummy,
}
else if(callid>=0x0000 && callid<=0x7FFF)
@@ -26431,10 +25887,10 @@ diff -urNp linux-2.6.32.24/drivers/isdn/sc/interrupt.c linux-2.6.32.24/drivers/i
continue;
}
-diff -urNp linux-2.6.32.24/drivers/lguest/core.c linux-2.6.32.24/drivers/lguest/core.c
---- linux-2.6.32.24/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/lguest/core.c 2010-10-23 19:59:20.000000000 -0400
-@@ -91,9 +91,17 @@ static __init int map_switcher(void)
+diff -urNp linux-2.6.35.7/drivers/lguest/core.c linux-2.6.35.7/drivers/lguest/core.c
+--- linux-2.6.35.7/drivers/lguest/core.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/lguest/core.c 2010-09-17 20:12:09.000000000 -0400
+@@ -92,9 +92,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
*/
@@ -26452,9 +25908,9 @@ diff -urNp linux-2.6.32.24/drivers/lguest/core.c linux-2.6.32.24/drivers/lguest/
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.24/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.24/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.24/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/macintosh/via-pmu-backlight.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c 2010-09-17 20:12:09.000000000 -0400
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -26473,10 +25929,10 @@ diff -urNp linux-2.6.32.24/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.24
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.24/drivers/macintosh/via-pmu.c linux-2.6.32.24/drivers/macintosh/via-pmu.c
---- linux-2.6.32.24/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/macintosh/via-pmu.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
+diff -urNp linux-2.6.35.7/drivers/macintosh/via-pmu.c linux-2.6.35.7/drivers/macintosh/via-pmu.c
+--- linux-2.6.35.7/drivers/macintosh/via-pmu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/macintosh/via-pmu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2254,7 +2254,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -26485,9 +25941,9 @@ diff -urNp linux-2.6.32.24/drivers/macintosh/via-pmu.c linux-2.6.32.24/drivers/m
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.24/drivers/md/bitmap.c linux-2.6.32.24/drivers/md/bitmap.c
---- linux-2.6.32.24/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/md/bitmap.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/md/bitmap.c linux-2.6.35.7/drivers/md/bitmap.c
+--- linux-2.6.35.7/drivers/md/bitmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/md/bitmap.c 2010-09-17 20:12:09.000000000 -0400
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -26497,22 +25953,10 @@ diff -urNp linux-2.6.32.24/drivers/md/bitmap.c linux-2.6.32.24/drivers/md/bitmap
# endif
#endif
-diff -urNp linux-2.6.32.24/drivers/md/dm-sysfs.c linux-2.6.32.24/drivers/md/dm-sysfs.c
---- linux-2.6.32.24/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/md/dm-sysfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
- NULL,
- };
-
--static struct sysfs_ops dm_sysfs_ops = {
-+static const struct sysfs_ops dm_sysfs_ops = {
- .show = dm_attr_show,
- };
-
-diff -urNp linux-2.6.32.24/drivers/md/dm-table.c linux-2.6.32.24/drivers/md/dm-table.c
---- linux-2.6.32.24/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/md/dm-table.c 2010-10-23 19:59:20.000000000 -0400
-@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
+diff -urNp linux-2.6.35.7/drivers/md/dm-table.c linux-2.6.35.7/drivers/md/dm-table.c
+--- linux-2.6.35.7/drivers/md/dm-table.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/md/dm-table.c 2010-09-17 20:12:09.000000000 -0400
+@@ -363,7 +363,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -26521,28 +25965,10 @@ diff -urNp linux-2.6.32.24/drivers/md/dm-table.c linux-2.6.32.24/drivers/md/dm-t
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.24/drivers/md/md.c linux-2.6.32.24/drivers/md/md.c
---- linux-2.6.32.24/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/md/md.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
- mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
- kfree(rdev);
- }
--static struct sysfs_ops rdev_sysfs_ops = {
-+static const struct sysfs_ops rdev_sysfs_ops = {
- .show = rdev_attr_show,
- .store = rdev_attr_store,
- };
-@@ -3884,7 +3884,7 @@ static void md_free(struct kobject *ko)
- kfree(mddev);
- }
-
--static struct sysfs_ops md_sysfs_ops = {
-+static const struct sysfs_ops md_sysfs_ops = {
- .show = md_attr_show,
- .store = md_attr_store,
- };
-@@ -6039,7 +6039,7 @@ static int md_seq_show(struct seq_file *
+diff -urNp linux-2.6.35.7/drivers/md/md.c linux-2.6.35.7/drivers/md/md.c
+--- linux-2.6.35.7/drivers/md/md.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/md/md.c 2010-09-17 20:12:09.000000000 -0400
+@@ -6352,7 +6352,7 @@ static int md_seq_show(struct seq_file *
chunk_kb ? "KB" : "B");
if (bitmap->file) {
seq_printf(seq, ", file: ");
@@ -26551,7 +25977,7 @@ diff -urNp linux-2.6.32.24/drivers/md/md.c linux-2.6.32.24/drivers/md/md.c
}
seq_printf(seq, "\n");
-@@ -6133,7 +6133,7 @@ static int is_mddev_idle(mddev_t *mddev,
+@@ -6446,7 +6446,7 @@ static int is_mddev_idle(mddev_t *mddev,
struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
(int)part_stat_read(&disk->part0, sectors[1]) -
@@ -26560,10 +25986,10 @@ diff -urNp linux-2.6.32.24/drivers/md/md.c linux-2.6.32.24/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.24/drivers/md/md.h linux-2.6.32.24/drivers/md/md.h
---- linux-2.6.32.24/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/md/md.h 2010-10-23 19:59:20.000000000 -0400
-@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
+diff -urNp linux-2.6.35.7/drivers/md/md.h linux-2.6.35.7/drivers/md/md.h
+--- linux-2.6.35.7/drivers/md/md.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/md/md.h 2010-09-17 20:12:09.000000000 -0400
+@@ -334,7 +334,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
{
@@ -26572,56 +25998,32 @@ diff -urNp linux-2.6.32.24/drivers/md/md.h linux-2.6.32.24/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.24/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.24/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.24/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/media/dvb/dvb-core/dvbdev.c 2010-10-23 19:59:20.000000000 -0400
-@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
+diff -urNp linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -196,6 +196,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
struct dvb_device *dvbdev;
-+ /* cannot be const */
++ /* cannot be const, see this function */
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.24/drivers/media/radio/radio-cadet.c linux-2.6.32.24/drivers/media/radio/radio-cadet.c
---- linux-2.6.32.24/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/media/radio/radio-cadet.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/media/radio/radio-cadet.c linux-2.6.35.7/drivers/media/radio/radio-cadet.c
+--- linux-2.6.35.7/drivers/media/radio/radio-cadet.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/media/radio/radio-cadet.c 2010-09-17 20:12:37.000000000 -0400
@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
while (i < count && dev->rdsin != dev->rdsout)
readbuf[i++] = dev->rdsbuf[dev->rdsout++];
- if (copy_to_user(data, readbuf, i))
-+ if (i > sizeof readbuf || copy_to_user(data, readbuf, i))
++ if (i > sizeof(readbuf) || copy_to_user(data, readbuf, i))
return -EFAULT;
return i;
}
-diff -urNp linux-2.6.32.24/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.24/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.24/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/media/video/usbvideo/konicawc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
- int error;
-
- usb_make_path(dev, cam->input_physname, sizeof(cam->input_physname));
-- strncat(cam->input_physname, "/input0", sizeof(cam->input_physname));
-+ strlcat(cam->input_physname, "/input0", sizeof(cam->input_physname));
-
- cam->input = input_dev = input_allocate_device();
- if (!input_dev) {
-diff -urNp linux-2.6.32.24/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.24/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.24/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/media/video/usbvideo/quickcam_messenger.c 2010-10-23 19:59:20.000000000 -0400
-@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
- int error;
-
- usb_make_path(dev, cam->input_physname, sizeof(cam->input_physname));
-- strncat(cam->input_physname, "/input0", sizeof(cam->input_physname));
-+ strlcat(cam->input_physname, "/input0", sizeof(cam->input_physname));
-
- cam->input = input_dev = input_allocate_device();
- if (!input_dev) {
-diff -urNp linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c
---- linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c
+--- linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c 2010-10-19 18:15:40.000000000 -0400
@@ -193,17 +193,24 @@ static int put_video_window32(struct vid
struct video_code32 {
char loadwhat[16]; /* name or tag of file being passed */
@@ -26655,7 +26057,7 @@ diff -urNp linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c linux-2.6.3
}
#define VIDIOCGTUNER32 _IOWR('v', 4, struct video_tuner32)
-@@ -741,7 +748,7 @@ static long do_video_ioctl(struct file *
+@@ -744,7 +751,7 @@ static long do_video_ioctl(struct file *
struct video_tuner vt;
struct video_buffer vb;
struct video_window vw;
@@ -26664,7 +26066,7 @@ diff -urNp linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c linux-2.6.3
struct video_audio va;
#endif
struct v4l2_format v2f;
-@@ -820,8 +827,11 @@ static long do_video_ioctl(struct file *
+@@ -823,8 +830,11 @@ static long do_video_ioctl(struct file *
break;
case VIDIOCSMICROCODE:
@@ -26678,10 +26080,10 @@ diff -urNp linux-2.6.32.24/drivers/media/video/v4l2-compat-ioctl32.c linux-2.6.3
break;
case VIDIOCSFREQ:
-diff -urNp linux-2.6.32.24/drivers/message/fusion/mptbase.c linux-2.6.32.24/drivers/message/fusion/mptbase.c
---- linux-2.6.32.24/drivers/message/fusion/mptbase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/message/fusion/mptbase.c 2010-10-23 19:59:20.000000000 -0400
-@@ -6709,8 +6709,14 @@ procmpt_iocinfo_read(char *buf, char **s
+diff -urNp linux-2.6.35.7/drivers/message/fusion/mptbase.c linux-2.6.35.7/drivers/message/fusion/mptbase.c
+--- linux-2.6.35.7/drivers/message/fusion/mptbase.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/message/fusion/mptbase.c 2010-09-17 20:12:37.000000000 -0400
+@@ -6715,8 +6715,14 @@ procmpt_iocinfo_read(char *buf, char **s
len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -26696,9 +26098,9 @@ diff -urNp linux-2.6.32.24/drivers/message/fusion/mptbase.c linux-2.6.32.24/driv
/*
* Rounding UP to nearest 4-kB boundary here...
*/
-diff -urNp linux-2.6.32.24/drivers/message/fusion/mptdebug.h linux-2.6.32.24/drivers/message/fusion/mptdebug.h
---- linux-2.6.32.24/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/message/fusion/mptdebug.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/message/fusion/mptdebug.h linux-2.6.35.7/drivers/message/fusion/mptdebug.h
+--- linux-2.6.35.7/drivers/message/fusion/mptdebug.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/message/fusion/mptdebug.h 2010-09-17 20:12:09.000000000 -0400
@@ -71,7 +71,7 @@
CMD; \
}
@@ -26708,10 +26110,10 @@ diff -urNp linux-2.6.32.24/drivers/message/fusion/mptdebug.h linux-2.6.32.24/dri
#endif
-diff -urNp linux-2.6.32.24/drivers/message/fusion/mptsas.c linux-2.6.32.24/drivers/message/fusion/mptsas.c
---- linux-2.6.32.24/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/message/fusion/mptsas.c 2010-10-23 19:59:20.000000000 -0400
-@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
+diff -urNp linux-2.6.35.7/drivers/message/fusion/mptsas.c linux-2.6.35.7/drivers/message/fusion/mptsas.c
+--- linux-2.6.35.7/drivers/message/fusion/mptsas.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/message/fusion/mptsas.c 2010-09-17 20:12:09.000000000 -0400
+@@ -437,6 +437,23 @@ mptsas_is_end_device(struct mptsas_devin
return 0;
}
@@ -26735,7 +26137,7 @@ diff -urNp linux-2.6.32.24/drivers/message/fusion/mptsas.c linux-2.6.32.24/drive
/* no mutex */
static void
mptsas_port_delete(MPT_ADAPTER *ioc, struct mptsas_portinfo_details * port_details)
-@@ -474,23 +491,6 @@ mptsas_get_rphy(struct mptsas_phyinfo *p
+@@ -475,23 +492,6 @@ mptsas_get_rphy(struct mptsas_phyinfo *p
return NULL;
}
@@ -26759,10 +26161,10 @@ diff -urNp linux-2.6.32.24/drivers/message/fusion/mptsas.c linux-2.6.32.24/drive
static inline struct sas_port *
mptsas_get_port(struct mptsas_phyinfo *phy_info)
{
-diff -urNp linux-2.6.32.24/drivers/message/fusion/mptscsih.c linux-2.6.32.24/drivers/message/fusion/mptscsih.c
---- linux-2.6.32.24/drivers/message/fusion/mptscsih.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/message/fusion/mptscsih.c 2010-10-23 19:59:24.000000000 -0400
-@@ -1248,15 +1248,16 @@ mptscsih_info(struct Scsi_Host *SChost)
+diff -urNp linux-2.6.35.7/drivers/message/fusion/mptscsih.c linux-2.6.35.7/drivers/message/fusion/mptscsih.c
+--- linux-2.6.35.7/drivers/message/fusion/mptscsih.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/message/fusion/mptscsih.c 2010-10-11 22:41:44.000000000 -0400
+@@ -1244,15 +1244,16 @@ mptscsih_info(struct Scsi_Host *SChost)
h = shost_priv(SChost);
@@ -26787,10 +26189,10 @@ diff -urNp linux-2.6.32.24/drivers/message/fusion/mptscsih.c linux-2.6.32.24/dri
return h->info_kbuf;
}
-diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.24/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/message/i2o/i2o_proc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
+diff -urNp linux-2.6.35.7/drivers/message/i2o/i2o_proc.c linux-2.6.35.7/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.35.7/drivers/message/i2o/i2o_proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/message/i2o/i2o_proc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -255,13 +255,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -26804,7 +26206,7 @@ diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/driver
static int i2o_report_query_status(struct seq_file *seq, int block_status,
char *group)
{
-@@ -842,8 +835,7 @@ static int i2o_seq_show_ddm_table(struct
+@@ -838,8 +831,7 @@ static int i2o_seq_show_ddm_table(struct
seq_printf(seq, "%-#7x", ddm_table.i2o_vendor_id);
seq_printf(seq, "%-#8x", ddm_table.module_id);
@@ -26814,7 +26216,7 @@ diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/driver
seq_printf(seq, "%9d ", ddm_table.data_size);
seq_printf(seq, "%8d", ddm_table.code_size);
-@@ -944,8 +936,8 @@ static int i2o_seq_show_drivers_stored(s
+@@ -940,8 +932,8 @@ static int i2o_seq_show_drivers_stored(s
seq_printf(seq, "%-#7x", dst->i2o_vendor_id);
seq_printf(seq, "%-#8x", dst->module_id);
@@ -26825,7 +26227,7 @@ diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/driver
seq_printf(seq, "%8d ", dst->module_size);
seq_printf(seq, "%8d ", dst->mpb_size);
seq_printf(seq, "0x%04x", dst->module_flags);
-@@ -1276,14 +1268,10 @@ static int i2o_seq_show_dev_identity(str
+@@ -1272,14 +1264,10 @@ static int i2o_seq_show_dev_identity(str
seq_printf(seq, "Device Class : %s\n", i2o_get_class_name(work16[0]));
seq_printf(seq, "Owner TID : %0#5x\n", work16[2]);
seq_printf(seq, "Parent TID : %0#5x\n", work16[3]);
@@ -26844,7 +26246,7 @@ diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/driver
seq_printf(seq, "Serial number : ");
print_serial_number(seq, (u8 *) (work32 + 16),
-@@ -1328,10 +1316,8 @@ static int i2o_seq_show_ddm_identity(str
+@@ -1324,10 +1312,8 @@ static int i2o_seq_show_ddm_identity(str
}
seq_printf(seq, "Registering DDM TID : 0x%03x\n", result.ddm_tid);
@@ -26857,7 +26259,7 @@ diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/driver
seq_printf(seq, "Serial number : ");
print_serial_number(seq, result.serial_number, sizeof(result) - 36);
-@@ -1362,14 +1348,10 @@ static int i2o_seq_show_uinfo(struct seq
+@@ -1358,14 +1344,10 @@ static int i2o_seq_show_uinfo(struct seq
return 0;
}
@@ -26876,9 +26278,20 @@ diff -urNp linux-2.6.32.24/drivers/message/i2o/i2o_proc.c linux-2.6.32.24/driver
return 0;
}
-diff -urNp linux-2.6.32.24/drivers/misc/kgdbts.c linux-2.6.32.24/drivers/misc/kgdbts.c
---- linux-2.6.32.24/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/misc/kgdbts.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/mfd/janz-cmodio.c linux-2.6.35.7/drivers/mfd/janz-cmodio.c
+--- linux-2.6.35.7/drivers/mfd/janz-cmodio.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/mfd/janz-cmodio.c 2010-09-17 20:12:09.000000000 -0400
+@@ -13,6 +13,7 @@
+
+ #include <linux/kernel.h>
+ #include <linux/module.h>
++#include <linux/slab.h>
+ #include <linux/init.h>
+ #include <linux/pci.h>
+ #include <linux/interrupt.h>
+diff -urNp linux-2.6.35.7/drivers/misc/kgdbts.c linux-2.6.35.7/drivers/misc/kgdbts.c
+--- linux-2.6.35.7/drivers/misc/kgdbts.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/misc/kgdbts.c 2010-09-17 20:12:09.000000000 -0400
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -26888,7 +26301,7 @@ diff -urNp linux-2.6.32.24/drivers/misc/kgdbts.c linux-2.6.32.24/drivers/misc/kg
static char get_buf[BUFMAX];
static int get_buf_cnt;
static char put_buf[BUFMAX];
-@@ -1102,7 +1102,7 @@ static void kgdbts_post_exp_handler(void
+@@ -1114,7 +1114,7 @@ static void kgdbts_post_exp_handler(void
module_put(THIS_MODULE);
}
@@ -26897,23 +26310,23 @@ diff -urNp linux-2.6.32.24/drivers/misc/kgdbts.c linux-2.6.32.24/drivers/misc/kg
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.24/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.24/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/misc/sgi-gru/gruhandles.c 2010-10-23 19:59:20.000000000 -0400
-@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
+diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c 2010-09-17 20:12:09.000000000 -0400
+@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op
+ unsigned long nsec;
- static void update_mcs_stats(enum mcs_op op, unsigned long clks)
- {
+ nsec = CLKS2NSEC(clks);
- atomic_long_inc(&mcs_op_statistics[op].count);
-- atomic_long_add(clks, &mcs_op_statistics[op].total);
+- atomic_long_add(nsec, &mcs_op_statistics[op].total);
+ atomic_long_inc_unchecked(&mcs_op_statistics[op].count);
-+ atomic_long_add_unchecked(clks, &mcs_op_statistics[op].total);
- if (mcs_op_statistics[op].max < clks)
- mcs_op_statistics[op].max = clks;
++ atomic_long_add_unchecked(nsec, &mcs_op_statistics[op].total);
+ if (mcs_op_statistics[op].max < nsec)
+ mcs_op_statistics[op].max = nsec;
}
-diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.24/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.24/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/misc/sgi-gru/gruprocfs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c 2010-09-17 20:12:09.000000000 -0400
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26924,11 +26337,11 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.24/driv
- unsigned long val = atomic_long_read(v);
+ unsigned long val = atomic_long_read_unchecked(v);
- if (val)
- seq_printf(s, "%16lu %s\n", val, id);
-@@ -136,8 +136,8 @@ static int mcs_statistics_show(struct se
- "cch_interrupt_sync", "cch_deallocate", "tgh_invalidate"};
+ seq_printf(s, "%16lu %s\n", val, id);
+ }
+@@ -134,8 +134,8 @@ static int mcs_statistics_show(struct se
+ seq_printf(s, "%-20s%12s%12s%12s\n", "#id", "count", "aver-clks", "max-clks");
for (op = 0; op < mcsop_last; op++) {
- count = atomic_long_read(&mcs_op_statistics[op].count);
- total = atomic_long_read(&mcs_op_statistics[op].total);
@@ -26937,10 +26350,10 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.24/driv
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h 2010-10-23 19:59:20.000000000 -0400
-@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
+diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h 2010-09-17 20:12:09.000000000 -0400
+@@ -167,82 +167,82 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
struct gru_stats_s {
@@ -26948,7 +26361,8 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
- atomic_long_t vdata_free;
- atomic_long_t gts_alloc;
- atomic_long_t gts_free;
-- atomic_long_t vdata_double_alloc;
+- atomic_long_t gms_alloc;
+- atomic_long_t gms_free;
- atomic_long_t gts_double_allocate;
- atomic_long_t assign_context;
- atomic_long_t assign_context_failed;
@@ -26961,28 +26375,25 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
- atomic_long_t steal_kernel_context;
- atomic_long_t steal_context_failed;
- atomic_long_t nopfn;
-- atomic_long_t break_cow;
- atomic_long_t asid_new;
- atomic_long_t asid_next;
- atomic_long_t asid_wrap;
- atomic_long_t asid_reuse;
- atomic_long_t intr;
+- atomic_long_t intr_cbr;
+- atomic_long_t intr_tfh;
+- atomic_long_t intr_spurious;
- atomic_long_t intr_mm_lock_failed;
- atomic_long_t call_os;
-- atomic_long_t call_os_offnode_reference;
-- atomic_long_t call_os_check_for_bug;
- atomic_long_t call_os_wait_queue;
- atomic_long_t user_flush_tlb;
- atomic_long_t user_unload_context;
- atomic_long_t user_exception;
- atomic_long_t set_context_option;
-- atomic_long_t migrate_check;
-- atomic_long_t migrated_retarget;
-- atomic_long_t migrated_unload;
-- atomic_long_t migrated_unload_delay;
-- atomic_long_t migrated_nopfn_retarget;
-- atomic_long_t migrated_nopfn_unload;
+- atomic_long_t check_context_retarget_intr;
+- atomic_long_t check_context_unload;
- atomic_long_t tlb_dropin;
+- atomic_long_t tlb_preload_page;
- atomic_long_t tlb_dropin_fail_no_asid;
- atomic_long_t tlb_dropin_fail_upm;
- atomic_long_t tlb_dropin_fail_invalid;
@@ -26990,17 +26401,16 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
- atomic_long_t tlb_dropin_fail_idle;
- atomic_long_t tlb_dropin_fail_fmm;
- atomic_long_t tlb_dropin_fail_no_exception;
-- atomic_long_t tlb_dropin_fail_no_exception_war;
- atomic_long_t tfh_stale_on_fault;
- atomic_long_t mmu_invalidate_range;
- atomic_long_t mmu_invalidate_page;
-- atomic_long_t mmu_clear_flush_young;
- atomic_long_t flush_tlb;
- atomic_long_t flush_tlb_gru;
- atomic_long_t flush_tlb_gru_tgh;
- atomic_long_t flush_tlb_gru_zero_asid;
-
- atomic_long_t copy_gpa;
+- atomic_long_t read_gpa;
-
- atomic_long_t mesq_receive;
- atomic_long_t mesq_receive_none;
@@ -27012,7 +26422,7 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
- atomic_long_t mesq_send_qlimit_reached;
- atomic_long_t mesq_send_amo_nacked;
- atomic_long_t mesq_send_put_nacked;
-- atomic_long_t mesq_qf_not_full;
+- atomic_long_t mesq_page_overflow;
- atomic_long_t mesq_qf_locked;
- atomic_long_t mesq_qf_noop_not_full;
- atomic_long_t mesq_qf_switch_head_failed;
@@ -27022,11 +26432,13 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
- atomic_long_t mesq_noop_qlimit_reached;
- atomic_long_t mesq_noop_amo_nacked;
- atomic_long_t mesq_noop_put_nacked;
+- atomic_long_t mesq_noop_page_overflow;
+ atomic_long_unchecked_t vdata_alloc;
+ atomic_long_unchecked_t vdata_free;
+ atomic_long_unchecked_t gts_alloc;
+ atomic_long_unchecked_t gts_free;
-+ atomic_long_unchecked_t vdata_double_alloc;
++ atomic_long_unchecked_t gms_alloc;
++ atomic_long_unchecked_t gms_free;
+ atomic_long_unchecked_t gts_double_allocate;
+ atomic_long_unchecked_t assign_context;
+ atomic_long_unchecked_t assign_context_failed;
@@ -27039,28 +26451,25 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
+ atomic_long_unchecked_t steal_kernel_context;
+ atomic_long_unchecked_t steal_context_failed;
+ atomic_long_unchecked_t nopfn;
-+ atomic_long_unchecked_t break_cow;
+ atomic_long_unchecked_t asid_new;
+ atomic_long_unchecked_t asid_next;
+ atomic_long_unchecked_t asid_wrap;
+ atomic_long_unchecked_t asid_reuse;
+ atomic_long_unchecked_t intr;
++ atomic_long_unchecked_t intr_cbr;
++ atomic_long_unchecked_t intr_tfh;
++ atomic_long_unchecked_t intr_spurious;
+ atomic_long_unchecked_t intr_mm_lock_failed;
+ atomic_long_unchecked_t call_os;
-+ atomic_long_unchecked_t call_os_offnode_reference;
-+ atomic_long_unchecked_t call_os_check_for_bug;
+ atomic_long_unchecked_t call_os_wait_queue;
+ atomic_long_unchecked_t user_flush_tlb;
+ atomic_long_unchecked_t user_unload_context;
+ atomic_long_unchecked_t user_exception;
+ atomic_long_unchecked_t set_context_option;
-+ atomic_long_unchecked_t migrate_check;
-+ atomic_long_unchecked_t migrated_retarget;
-+ atomic_long_unchecked_t migrated_unload;
-+ atomic_long_unchecked_t migrated_unload_delay;
-+ atomic_long_unchecked_t migrated_nopfn_retarget;
-+ atomic_long_unchecked_t migrated_nopfn_unload;
++ atomic_long_unchecked_t check_context_retarget_intr;
++ atomic_long_unchecked_t check_context_unload;
+ atomic_long_unchecked_t tlb_dropin;
++ atomic_long_unchecked_t tlb_preload_page;
+ atomic_long_unchecked_t tlb_dropin_fail_no_asid;
+ atomic_long_unchecked_t tlb_dropin_fail_upm;
+ atomic_long_unchecked_t tlb_dropin_fail_invalid;
@@ -27068,17 +26477,16 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
+ atomic_long_unchecked_t tlb_dropin_fail_idle;
+ atomic_long_unchecked_t tlb_dropin_fail_fmm;
+ atomic_long_unchecked_t tlb_dropin_fail_no_exception;
-+ atomic_long_unchecked_t tlb_dropin_fail_no_exception_war;
+ atomic_long_unchecked_t tfh_stale_on_fault;
+ atomic_long_unchecked_t mmu_invalidate_range;
+ atomic_long_unchecked_t mmu_invalidate_page;
-+ atomic_long_unchecked_t mmu_clear_flush_young;
+ atomic_long_unchecked_t flush_tlb;
+ atomic_long_unchecked_t flush_tlb_gru;
+ atomic_long_unchecked_t flush_tlb_gru_tgh;
+ atomic_long_unchecked_t flush_tlb_gru_zero_asid;
+
+ atomic_long_unchecked_t copy_gpa;
++ atomic_long_unchecked_t read_gpa;
+
+ atomic_long_unchecked_t mesq_receive;
+ atomic_long_unchecked_t mesq_receive_none;
@@ -27090,7 +26498,7 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
+ atomic_long_unchecked_t mesq_send_qlimit_reached;
+ atomic_long_unchecked_t mesq_send_amo_nacked;
+ atomic_long_unchecked_t mesq_send_put_nacked;
-+ atomic_long_unchecked_t mesq_qf_not_full;
++ atomic_long_unchecked_t mesq_page_overflow;
+ atomic_long_unchecked_t mesq_qf_locked;
+ atomic_long_unchecked_t mesq_qf_noop_not_full;
+ atomic_long_unchecked_t mesq_qf_switch_head_failed;
@@ -27100,11 +26508,12 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
+ atomic_long_unchecked_t mesq_noop_qlimit_reached;
+ atomic_long_unchecked_t mesq_noop_amo_nacked;
+ atomic_long_unchecked_t mesq_noop_put_nacked;
++ atomic_long_unchecked_t mesq_noop_page_overflow;
};
-@@ -252,8 +252,8 @@ enum mcs_op {cchop_allocate, cchop_start
- cchop_deallocate, tghop_invalidate, mcsop_last};
+@@ -251,8 +251,8 @@ enum mcs_op {cchop_allocate, cchop_start
+ tghop_invalidate, mcsop_last};
struct mcs_op_statistic {
- atomic_long_t count;
@@ -27114,7 +26523,7 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
unsigned long max;
};
-@@ -276,7 +276,7 @@ extern struct mcs_op_statistic mcs_op_st
+@@ -275,7 +275,7 @@ extern struct mcs_op_statistic mcs_op_st
#define STAT(id) do { \
if (gru_options & OPT_STATS) \
@@ -27123,9 +26532,9 @@ diff -urNp linux-2.6.32.24/drivers/misc/sgi-gru/grutables.h linux-2.6.32.24/driv
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.24/drivers/mtd/devices/doc2000.c linux-2.6.32.24/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.24/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/mtd/devices/doc2000.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/mtd/devices/doc2000.c linux-2.6.35.7/drivers/mtd/devices/doc2000.c
+--- linux-2.6.35.7/drivers/mtd/devices/doc2000.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/mtd/devices/doc2000.c 2010-09-17 20:12:09.000000000 -0400
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -27135,9 +26544,9 @@ diff -urNp linux-2.6.32.24/drivers/mtd/devices/doc2000.c linux-2.6.32.24/drivers
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.24/drivers/mtd/devices/doc2001.c linux-2.6.32.24/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.24/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/mtd/devices/doc2001.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/mtd/devices/doc2001.c linux-2.6.35.7/drivers/mtd/devices/doc2001.c
+--- linux-2.6.35.7/drivers/mtd/devices/doc2001.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/mtd/devices/doc2001.c 2010-09-17 20:12:09.000000000 -0400
@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
struct Nand *mychip = &this->chips[from >> (this->chipshift)];
@@ -27147,10 +26556,21 @@ diff -urNp linux-2.6.32.24/drivers/mtd/devices/doc2001.c linux-2.6.32.24/drivers
return -EINVAL;
/* Don't allow a single read to cross a 512-byte block boundary */
-diff -urNp linux-2.6.32.24/drivers/mtd/ubi/build.c linux-2.6.32.24/drivers/mtd/ubi/build.c
---- linux-2.6.32.24/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/mtd/ubi/build.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
+diff -urNp linux-2.6.35.7/drivers/mtd/nand/denali.c linux-2.6.35.7/drivers/mtd/nand/denali.c
+--- linux-2.6.35.7/drivers/mtd/nand/denali.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/mtd/nand/denali.c 2010-09-17 20:12:09.000000000 -0400
+@@ -24,6 +24,7 @@
+ #include <linux/pci.h>
+ #include <linux/mtd/mtd.h>
+ #include <linux/module.h>
++#include <linux/slab.h>
+
+ #include "denali.h"
+
+diff -urNp linux-2.6.35.7/drivers/mtd/ubi/build.c linux-2.6.35.7/drivers/mtd/ubi/build.c
+--- linux-2.6.35.7/drivers/mtd/ubi/build.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/mtd/ubi/build.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1282,7 +1282,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
char *endp;
@@ -27159,7 +26579,7 @@ diff -urNp linux-2.6.32.24/drivers/mtd/ubi/build.c linux-2.6.32.24/drivers/mtd/u
result = simple_strtoul(str, &endp, 0);
if (str == endp || result >= INT_MAX) {
-@@ -1266,11 +1266,11 @@ static int __init bytes_str_to_int(const
+@@ -1293,11 +1293,11 @@ static int __init bytes_str_to_int(const
switch (*endp) {
case 'G':
@@ -27174,7 +26594,7 @@ diff -urNp linux-2.6.32.24/drivers/mtd/ubi/build.c linux-2.6.32.24/drivers/mtd/u
if (endp[1] == 'i' && endp[2] == 'B')
endp += 2;
case '\0':
-@@ -1281,7 +1281,13 @@ static int __init bytes_str_to_int(const
+@@ -1308,7 +1308,13 @@ static int __init bytes_str_to_int(const
return -EINVAL;
}
@@ -27189,10 +26609,10 @@ diff -urNp linux-2.6.32.24/drivers/mtd/ubi/build.c linux-2.6.32.24/drivers/mtd/u
}
/**
-diff -urNp linux-2.6.32.24/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.24/drivers/net/cxgb3/cxgb3_main.c
---- linux-2.6.32.24/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/cxgb3/cxgb3_main.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2275,7 +2275,7 @@ static int cxgb_extension_ioctl(struct n
+diff -urNp linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c
+--- linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:32:46.000000000 -0400
+@@ -2296,7 +2296,7 @@ static int cxgb_extension_ioctl(struct n
case CHELSIO_GET_QSET_NUM:{
struct ch_reg edata;
@@ -27201,10 +26621,10 @@ diff -urNp linux-2.6.32.24/drivers/net/cxgb3/cxgb3_main.c linux-2.6.32.24/driver
edata.cmd = CHELSIO_GET_QSET_NUM;
edata.val = pi->nqsets;
-diff -urNp linux-2.6.32.24/drivers/net/e1000e/82571.c linux-2.6.32.24/drivers/net/e1000e/82571.c
---- linux-2.6.32.24/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/e1000e/82571.c 2010-10-23 19:59:20.000000000 -0400
-@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
+diff -urNp linux-2.6.35.7/drivers/net/e1000e/82571.c linux-2.6.35.7/drivers/net/e1000e/82571.c
+--- linux-2.6.35.7/drivers/net/e1000e/82571.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/e1000e/82571.c 2010-09-17 20:12:09.000000000 -0400
+@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
struct e1000_mac_info *mac = &hw->mac;
@@ -27212,8 +26632,8 @@ diff -urNp linux-2.6.32.24/drivers/net/e1000e/82571.c linux-2.6.32.24/drivers/ne
struct e1000_mac_operations *func = &mac->ops;
u32 swsm = 0;
u32 swsm2 = 0;
-@@ -1656,7 +1657,7 @@ static void e1000_clear_hw_cntrs_82571(s
- temp = er32(ICRXDMTC);
+@@ -1703,7 +1704,7 @@ static void e1000_clear_hw_cntrs_82571(s
+ er32(ICRXDMTC);
}
-static struct e1000_mac_operations e82571_mac_ops = {
@@ -27221,46 +26641,46 @@ diff -urNp linux-2.6.32.24/drivers/net/e1000e/82571.c linux-2.6.32.24/drivers/ne
/* .check_mng_mode: mac type dependent */
/* .check_for_link: media type dependent */
.id_led_init = e1000e_id_led_init,
-@@ -1674,7 +1675,7 @@ static struct e1000_mac_operations e8257
- .setup_led = e1000e_setup_led_generic,
+@@ -1725,7 +1726,7 @@ static struct e1000_mac_operations e8257
+ .read_mac_addr = e1000_read_mac_addr_82571,
};
-static struct e1000_phy_operations e82_phy_ops_igp = {
+static const struct e1000_phy_operations e82_phy_ops_igp = {
- .acquire_phy = e1000_get_hw_semaphore_82571,
+ .acquire = e1000_get_hw_semaphore_82571,
+ .check_polarity = e1000_check_polarity_igp,
.check_reset_block = e1000e_check_reset_block_generic,
- .commit_phy = NULL,
-@@ -1691,7 +1692,7 @@ static struct e1000_phy_operations e82_p
+@@ -1743,7 +1744,7 @@ static struct e1000_phy_operations e82_p
.cfg_on_link_up = NULL,
};
-static struct e1000_phy_operations e82_phy_ops_m88 = {
+static const struct e1000_phy_operations e82_phy_ops_m88 = {
- .acquire_phy = e1000_get_hw_semaphore_82571,
+ .acquire = e1000_get_hw_semaphore_82571,
+ .check_polarity = e1000_check_polarity_m88,
.check_reset_block = e1000e_check_reset_block_generic,
- .commit_phy = e1000e_phy_sw_reset,
-@@ -1708,7 +1709,7 @@ static struct e1000_phy_operations e82_p
+@@ -1761,7 +1762,7 @@ static struct e1000_phy_operations e82_p
.cfg_on_link_up = NULL,
};
-static struct e1000_phy_operations e82_phy_ops_bm = {
+static const struct e1000_phy_operations e82_phy_ops_bm = {
- .acquire_phy = e1000_get_hw_semaphore_82571,
+ .acquire = e1000_get_hw_semaphore_82571,
+ .check_polarity = e1000_check_polarity_m88,
.check_reset_block = e1000e_check_reset_block_generic,
- .commit_phy = e1000e_phy_sw_reset,
-@@ -1725,7 +1726,7 @@ static struct e1000_phy_operations e82_p
+@@ -1779,7 +1780,7 @@ static struct e1000_phy_operations e82_p
.cfg_on_link_up = NULL,
};
-static struct e1000_nvm_operations e82571_nvm_ops = {
+static const struct e1000_nvm_operations e82571_nvm_ops = {
- .acquire_nvm = e1000_acquire_nvm_82571,
- .read_nvm = e1000e_read_nvm_eerd,
- .release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.24/drivers/net/e1000e/e1000.h linux-2.6.32.24/drivers/net/e1000e/e1000.h
---- linux-2.6.32.24/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/e1000e/e1000.h 2010-10-23 19:59:20.000000000 -0400
-@@ -375,9 +375,9 @@ struct e1000_info {
+ .acquire = e1000_acquire_nvm_82571,
+ .read = e1000e_read_nvm_eerd,
+ .release = e1000_release_nvm_82571,
+diff -urNp linux-2.6.35.7/drivers/net/e1000e/e1000.h linux-2.6.35.7/drivers/net/e1000e/e1000.h
+--- linux-2.6.35.7/drivers/net/e1000e/e1000.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/e1000e/e1000.h 2010-09-17 20:12:09.000000000 -0400
+@@ -377,9 +377,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
s32 (*get_variants)(struct e1000_adapter *);
@@ -27273,10 +26693,10 @@ diff -urNp linux-2.6.32.24/drivers/net/e1000e/e1000.h linux-2.6.32.24/drivers/ne
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.24/drivers/net/e1000e/es2lan.c linux-2.6.32.24/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.24/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/e1000e/es2lan.c 2010-10-23 19:59:20.000000000 -0400
-@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
+diff -urNp linux-2.6.35.7/drivers/net/e1000e/es2lan.c linux-2.6.35.7/drivers/net/e1000e/es2lan.c
+--- linux-2.6.35.7/drivers/net/e1000e/es2lan.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/e1000e/es2lan.c 2010-09-17 20:12:09.000000000 -0400
+@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
struct e1000_mac_info *mac = &hw->mac;
@@ -27284,99 +26704,69 @@ diff -urNp linux-2.6.32.24/drivers/net/e1000e/es2lan.c linux-2.6.32.24/drivers/n
struct e1000_mac_operations *func = &mac->ops;
/* Set media type */
-@@ -1365,7 +1366,7 @@ static void e1000_clear_hw_cntrs_80003es
- temp = er32(ICRXDMTC);
+@@ -1431,7 +1432,7 @@ static void e1000_clear_hw_cntrs_80003es
+ er32(ICRXDMTC);
}
-static struct e1000_mac_operations es2_mac_ops = {
+static const struct e1000_mac_operations es2_mac_ops = {
+ .read_mac_addr = e1000_read_mac_addr_80003es2lan,
.id_led_init = e1000e_id_led_init,
.check_mng_mode = e1000e_check_mng_mode_generic,
- /* check_for_link dependent on media type */
-@@ -1383,7 +1384,7 @@ static struct e1000_mac_operations es2_m
+@@ -1453,7 +1454,7 @@ static struct e1000_mac_operations es2_m
.setup_led = e1000e_setup_led_generic,
};
-static struct e1000_phy_operations es2_phy_ops = {
+static const struct e1000_phy_operations es2_phy_ops = {
- .acquire_phy = e1000_acquire_phy_80003es2lan,
+ .acquire = e1000_acquire_phy_80003es2lan,
+ .check_polarity = e1000_check_polarity_m88,
.check_reset_block = e1000e_check_reset_block_generic,
- .commit_phy = e1000e_phy_sw_reset,
-@@ -1400,7 +1401,7 @@ static struct e1000_phy_operations es2_p
+@@ -1471,7 +1472,7 @@ static struct e1000_phy_operations es2_p
.cfg_on_link_up = e1000_cfg_on_link_up_80003es2lan,
};
-static struct e1000_nvm_operations es2_nvm_ops = {
+static const struct e1000_nvm_operations es2_nvm_ops = {
- .acquire_nvm = e1000_acquire_nvm_80003es2lan,
- .read_nvm = e1000e_read_nvm_eerd,
- .release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.24/drivers/net/e1000e/hw.h linux-2.6.32.24/drivers/net/e1000e/hw.h
---- linux-2.6.32.24/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/e1000e/hw.h 2010-10-23 19:59:20.000000000 -0400
-@@ -756,34 +756,34 @@ struct e1000_mac_operations {
-
- /* Function pointers for the PHY. */
- struct e1000_phy_operations {
-- s32 (*acquire_phy)(struct e1000_hw *);
-- s32 (*check_polarity)(struct e1000_hw *);
-- s32 (*check_reset_block)(struct e1000_hw *);
-- s32 (*commit_phy)(struct e1000_hw *);
-- s32 (*force_speed_duplex)(struct e1000_hw *);
-- s32 (*get_cfg_done)(struct e1000_hw *hw);
-- s32 (*get_cable_length)(struct e1000_hw *);
-- s32 (*get_phy_info)(struct e1000_hw *);
-- s32 (*read_phy_reg)(struct e1000_hw *, u32, u16 *);
-- s32 (*read_phy_reg_locked)(struct e1000_hw *, u32, u16 *);
-- void (*release_phy)(struct e1000_hw *);
-- s32 (*reset_phy)(struct e1000_hw *);
-- s32 (*set_d0_lplu_state)(struct e1000_hw *, bool);
-- s32 (*set_d3_lplu_state)(struct e1000_hw *, bool);
-- s32 (*write_phy_reg)(struct e1000_hw *, u32, u16);
-- s32 (*write_phy_reg_locked)(struct e1000_hw *, u32, u16);
-- s32 (*cfg_on_link_up)(struct e1000_hw *);
-+ s32 (* acquire_phy)(struct e1000_hw *);
-+ s32 (* check_polarity)(struct e1000_hw *);
-+ s32 (* check_reset_block)(struct e1000_hw *);
-+ s32 (* commit_phy)(struct e1000_hw *);
-+ s32 (* force_speed_duplex)(struct e1000_hw *);
-+ s32 (* get_cfg_done)(struct e1000_hw *hw);
-+ s32 (* get_cable_length)(struct e1000_hw *);
-+ s32 (* get_phy_info)(struct e1000_hw *);
-+ s32 (* read_phy_reg)(struct e1000_hw *, u32, u16 *);
-+ s32 (* read_phy_reg_locked)(struct e1000_hw *, u32, u16 *);
-+ void (* release_phy)(struct e1000_hw *);
-+ s32 (* reset_phy)(struct e1000_hw *);
-+ s32 (* set_d0_lplu_state)(struct e1000_hw *, bool);
-+ s32 (* set_d3_lplu_state)(struct e1000_hw *, bool);
-+ s32 (* write_phy_reg)(struct e1000_hw *, u32, u16);
-+ s32 (* write_phy_reg_locked)(struct e1000_hw *, u32, u16);
-+ s32 (* cfg_on_link_up)(struct e1000_hw *);
- };
+ .acquire = e1000_acquire_nvm_80003es2lan,
+ .read = e1000e_read_nvm_eerd,
+ .release = e1000_release_nvm_80003es2lan,
+diff -urNp linux-2.6.35.7/drivers/net/e1000e/hw.h linux-2.6.35.7/drivers/net/e1000e/hw.h
+--- linux-2.6.35.7/drivers/net/e1000e/hw.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/e1000e/hw.h 2010-09-17 20:12:09.000000000 -0400
+@@ -791,13 +791,13 @@ struct e1000_phy_operations {
/* Function pointers for the NVM. */
struct e1000_nvm_operations {
-- s32 (*acquire_nvm)(struct e1000_hw *);
-- s32 (*read_nvm)(struct e1000_hw *, u16, u16, u16 *);
-- void (*release_nvm)(struct e1000_hw *);
-- s32 (*update_nvm)(struct e1000_hw *);
+- s32 (*acquire)(struct e1000_hw *);
+- s32 (*read)(struct e1000_hw *, u16, u16, u16 *);
+- void (*release)(struct e1000_hw *);
+- s32 (*update)(struct e1000_hw *);
- s32 (*valid_led_default)(struct e1000_hw *, u16 *);
-- s32 (*validate_nvm)(struct e1000_hw *);
-- s32 (*write_nvm)(struct e1000_hw *, u16, u16, u16 *);
-+ s32 (* const acquire_nvm)(struct e1000_hw *);
-+ s32 (* const read_nvm)(struct e1000_hw *, u16, u16, u16 *);
-+ void (* const release_nvm)(struct e1000_hw *);
-+ s32 (* const update_nvm)(struct e1000_hw *);
+- s32 (*validate)(struct e1000_hw *);
+- s32 (*write)(struct e1000_hw *, u16, u16, u16 *);
++ s32 (* const acquire)(struct e1000_hw *);
++ s32 (* const read)(struct e1000_hw *, u16, u16, u16 *);
++ void (* const release)(struct e1000_hw *);
++ s32 (* const update)(struct e1000_hw *);
+ s32 (* const valid_led_default)(struct e1000_hw *, u16 *);
-+ s32 (* const validate_nvm)(struct e1000_hw *);
-+ s32 (* const write_nvm)(struct e1000_hw *, u16, u16, u16 *);
++ s32 (* const validate)(struct e1000_hw *);
++ s32 (* const write)(struct e1000_hw *, u16, u16, u16 *);
};
struct e1000_mac_info {
-diff -urNp linux-2.6.32.24/drivers/net/e1000e/ich8lan.c linux-2.6.32.24/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.24/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/e1000e/ich8lan.c 2010-10-23 19:59:20.000000000 -0400
-@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
+@@ -877,6 +877,7 @@ struct e1000_phy_info {
+ };
+
+ struct e1000_nvm_info {
++ /* cannot be const */
+ struct e1000_nvm_operations ops;
+
+ enum e1000_nvm_type type;
+diff -urNp linux-2.6.35.7/drivers/net/e1000e/ich8lan.c linux-2.6.35.7/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.35.7/drivers/net/e1000e/ich8lan.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/e1000e/ich8lan.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3388,7 +3388,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -27385,28 +26775,28 @@ diff -urNp linux-2.6.32.24/drivers/net/e1000e/ich8lan.c linux-2.6.32.24/drivers/
.id_led_init = e1000e_id_led_init,
.check_mng_mode = e1000_check_mng_mode_ich8lan,
.check_for_link = e1000_check_for_copper_link_ich8lan,
-@@ -3470,7 +3470,7 @@ static struct e1000_mac_operations ich8_
+@@ -3407,7 +3407,7 @@ static struct e1000_mac_operations ich8_
/* id_led_init dependent on mac type */
};
-static struct e1000_phy_operations ich8_phy_ops = {
+static const struct e1000_phy_operations ich8_phy_ops = {
- .acquire_phy = e1000_acquire_swflag_ich8lan,
+ .acquire = e1000_acquire_swflag_ich8lan,
.check_reset_block = e1000_check_reset_block_ich8lan,
- .commit_phy = NULL,
-@@ -3486,7 +3486,7 @@ static struct e1000_phy_operations ich8_
- .write_phy_reg = e1000e_write_phy_reg_igp,
+ .commit = NULL,
+@@ -3421,7 +3421,7 @@ static struct e1000_phy_operations ich8_
+ .write_reg = e1000e_write_phy_reg_igp,
};
-static struct e1000_nvm_operations ich8_nvm_ops = {
+static const struct e1000_nvm_operations ich8_nvm_ops = {
- .acquire_nvm = e1000_acquire_nvm_ich8lan,
- .read_nvm = e1000_read_nvm_ich8lan,
- .release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.24/drivers/net/eql.c linux-2.6.32.24/drivers/net/eql.c
---- linux-2.6.32.24/drivers/net/eql.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/eql.c 2010-10-23 19:59:20.000000000 -0400
-@@ -554,7 +554,7 @@ static int eql_g_master_cfg(struct net_d
+ .acquire = e1000_acquire_nvm_ich8lan,
+ .read = e1000_read_nvm_ich8lan,
+ .release = e1000_release_nvm_ich8lan,
+diff -urNp linux-2.6.35.7/drivers/net/eql.c linux-2.6.35.7/drivers/net/eql.c
+--- linux-2.6.35.7/drivers/net/eql.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/net/eql.c 2010-09-26 17:32:46.000000000 -0400
+@@ -555,7 +555,7 @@ static int eql_g_master_cfg(struct net_d
equalizer_t *eql;
master_config_t mc;
@@ -27415,31 +26805,19 @@ diff -urNp linux-2.6.32.24/drivers/net/eql.c linux-2.6.32.24/drivers/net/eql.c
if (eql_is_master(dev)) {
eql = netdev_priv(dev);
-diff -urNp linux-2.6.32.24/drivers/net/ibmveth.c linux-2.6.32.24/drivers/net/ibmveth.c
---- linux-2.6.32.24/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/ibmveth.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
- NULL,
- };
-
--static struct sysfs_ops veth_pool_ops = {
-+static const struct sysfs_ops veth_pool_ops = {
- .show = veth_pool_show,
- .store = veth_pool_store,
- };
-diff -urNp linux-2.6.32.24/drivers/net/igb/e1000_82575.c linux-2.6.32.24/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.24/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/igb/e1000_82575.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
- wr32(E1000_VT_CTL, vt_ctl);
+diff -urNp linux-2.6.35.7/drivers/net/igb/e1000_82575.c linux-2.6.35.7/drivers/net/igb/e1000_82575.c
+--- linux-2.6.35.7/drivers/net/igb/e1000_82575.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/igb/e1000_82575.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1597,7 +1597,7 @@ u16 igb_rxpbs_adjust_82580(u32 data)
+ return ret_val;
}
-static struct e1000_mac_operations e1000_mac_ops_82575 = {
+static const struct e1000_mac_operations e1000_mac_ops_82575 = {
- .reset_hw = igb_reset_hw_82575,
.init_hw = igb_init_hw_82575,
.check_for_link = igb_check_for_link_82575,
-@@ -1419,13 +1419,13 @@ static struct e1000_mac_operations e1000
+ .rar_set = igb_rar_set,
+@@ -1605,13 +1605,13 @@ static struct e1000_mac_operations e1000
.get_speed_and_duplex = igb_get_speed_and_duplex_copper,
};
@@ -27455,10 +26833,10 @@ diff -urNp linux-2.6.32.24/drivers/net/igb/e1000_82575.c linux-2.6.32.24/drivers
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.24/drivers/net/igb/e1000_hw.h linux-2.6.32.24/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.24/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/igb/e1000_hw.h 2010-10-23 19:59:20.000000000 -0400
-@@ -305,17 +305,17 @@ struct e1000_phy_operations {
+diff -urNp linux-2.6.35.7/drivers/net/igb/e1000_hw.h linux-2.6.35.7/drivers/net/igb/e1000_hw.h
+--- linux-2.6.35.7/drivers/net/igb/e1000_hw.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/igb/e1000_hw.h 2010-09-17 20:12:09.000000000 -0400
+@@ -323,17 +323,17 @@ struct e1000_phy_operations {
};
struct e1000_nvm_operations {
@@ -27483,9 +26861,17 @@ diff -urNp linux-2.6.32.24/drivers/net/igb/e1000_hw.h linux-2.6.32.24/drivers/ne
};
extern const struct e1000_info e1000_82575_info;
-diff -urNp linux-2.6.32.24/drivers/net/irda/vlsi_ir.c linux-2.6.32.24/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.24/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/irda/vlsi_ir.c 2010-10-23 19:59:20.000000000 -0400
+@@ -412,6 +412,7 @@ struct e1000_phy_info {
+ };
+
+ struct e1000_nvm_info {
++ /* cannot be const */
+ struct e1000_nvm_operations ops;
+
+ enum e1000_nvm_type type;
+diff -urNp linux-2.6.35.7/drivers/net/irda/vlsi_ir.c linux-2.6.35.7/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.35.7/drivers/net/irda/vlsi_ir.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/irda/vlsi_ir.c 2010-09-17 20:12:09.000000000 -0400
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -27502,31 +26888,10 @@ diff -urNp linux-2.6.32.24/drivers/net/irda/vlsi_ir.c linux-2.6.32.24/drivers/ne
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.24/drivers/net/iseries_veth.c linux-2.6.32.24/drivers/net/iseries_veth.c
---- linux-2.6.32.24/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/iseries_veth.c 2010-10-23 19:59:20.000000000 -0400
-@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
- NULL
- };
-
--static struct sysfs_ops veth_cnx_sysfs_ops = {
-+static const struct sysfs_ops veth_cnx_sysfs_ops = {
- .show = veth_cnx_attribute_show
- };
-
-@@ -441,7 +441,7 @@ static struct attribute *veth_port_defau
- NULL
- };
-
--static struct sysfs_ops veth_port_sysfs_ops = {
-+static const struct sysfs_ops veth_port_sysfs_ops = {
- .show = veth_port_attribute_show
- };
-
-diff -urNp linux-2.6.32.24/drivers/net/pcnet32.c linux-2.6.32.24/drivers/net/pcnet32.c
---- linux-2.6.32.24/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/pcnet32.c 2010-10-23 19:59:20.000000000 -0400
-@@ -79,7 +79,7 @@ static int cards_found;
+diff -urNp linux-2.6.35.7/drivers/net/pcnet32.c linux-2.6.35.7/drivers/net/pcnet32.c
+--- linux-2.6.35.7/drivers/net/pcnet32.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/pcnet32.c 2010-09-17 20:12:09.000000000 -0400
+@@ -82,7 +82,7 @@ static int cards_found;
/*
* VLB I/O addresses
*/
@@ -27534,11 +26899,44 @@ diff -urNp linux-2.6.32.24/drivers/net/pcnet32.c linux-2.6.32.24/drivers/net/pcn
+static unsigned int pcnet32_portlist[] __devinitdata =
{ 0x300, 0x320, 0x340, 0x360, 0 };
- static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.24/drivers/net/tg3.h linux-2.6.32.24/drivers/net/tg3.h
---- linux-2.6.32.24/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/tg3.h 2010-10-23 19:59:20.000000000 -0400
-@@ -95,6 +95,7 @@
+ static int pcnet32_debug;
+diff -urNp linux-2.6.35.7/drivers/net/ppp_generic.c linux-2.6.35.7/drivers/net/ppp_generic.c
+--- linux-2.6.35.7/drivers/net/ppp_generic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/ppp_generic.c 2010-09-17 20:12:09.000000000 -0400
+@@ -992,7 +992,6 @@ ppp_net_ioctl(struct net_device *dev, st
+ void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
+ struct ppp_stats stats;
+ struct ppp_comp_stats cstats;
+- char *vers;
+
+ switch (cmd) {
+ case SIOCGPPPSTATS:
+@@ -1014,8 +1013,7 @@ ppp_net_ioctl(struct net_device *dev, st
+ break;
+
+ case SIOCGPPPVER:
+- vers = PPP_VERSION;
+- if (copy_to_user(addr, vers, strlen(vers) + 1))
++ if (copy_to_user(addr, PPP_VERSION, sizeof(PPP_VERSION)))
+ break;
+ err = 0;
+ break;
+diff -urNp linux-2.6.35.7/drivers/net/tg3.c linux-2.6.35.7/drivers/net/tg3.c
+--- linux-2.6.35.7/drivers/net/tg3.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/tg3.c 2010-09-17 20:12:09.000000000 -0400
+@@ -12410,7 +12410,7 @@ static void __devinit tg3_read_vpd(struc
+ cnt = pci_read_vpd(tp->pdev, pos,
+ TG3_NVM_VPD_LEN - pos,
+ &vpd_data[pos]);
+- if (cnt == -ETIMEDOUT || -EINTR)
++ if (cnt == -ETIMEDOUT || cnt == -EINTR)
+ cnt = 0;
+ else if (cnt < 0)
+ goto out_not_found;
+diff -urNp linux-2.6.35.7/drivers/net/tg3.h linux-2.6.35.7/drivers/net/tg3.h
+--- linux-2.6.35.7/drivers/net/tg3.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/tg3.h 2010-09-17 20:12:09.000000000 -0400
+@@ -130,6 +130,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
#define CHIPREV_ID_5750_A3 0x4003
@@ -27546,28 +26944,28 @@ diff -urNp linux-2.6.32.24/drivers/net/tg3.h linux-2.6.32.24/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.24/drivers/net/tulip/de4x5.c linux-2.6.32.24/drivers/net/tulip/de4x5.c
---- linux-2.6.32.24/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/tulip/de4x5.c 2010-10-23 19:59:20.000000000 -0400
-@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
+diff -urNp linux-2.6.35.7/drivers/net/tulip/de4x5.c linux-2.6.35.7/drivers/net/tulip/de4x5.c
+--- linux-2.6.35.7/drivers/net/tulip/de4x5.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/tulip/de4x5.c 2010-09-17 20:12:37.000000000 -0400
+@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru
for (i=0; i<ETH_ALEN; i++) {
tmp.addr[i] = dev->dev_addr[i];
}
- if (copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT;
-+ if (ioc->len > sizeof tmp.addr || copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT;
++ if (ioc->len > sizeof(tmp.addr) || copy_to_user(ioc->data, tmp.addr, ioc->len)) return -EFAULT;
break;
case DE4X5_SET_HWADDR: /* Set the hardware address */
-@@ -5512,7 +5512,7 @@ de4x5_ioctl(struct net_device *dev, stru
+@@ -5441,7 +5441,7 @@ de4x5_ioctl(struct net_device *dev, stru
spin_lock_irqsave(&lp->lock, flags);
memcpy(&statbuf, &lp->pktStats, ioc->len);
spin_unlock_irqrestore(&lp->lock, flags);
- if (copy_to_user(ioc->data, &statbuf, ioc->len))
-+ if (ioc->len > sizeof statbuf || copy_to_user(ioc->data, &statbuf, ioc->len))
++ if (ioc->len > sizeof(statbuf) || copy_to_user(ioc->data, &statbuf, ioc->len))
return -EFAULT;
break;
}
-@@ -5545,7 +5545,7 @@ de4x5_ioctl(struct net_device *dev, stru
+@@ -5474,7 +5474,7 @@ de4x5_ioctl(struct net_device *dev, stru
tmp.lval[6] = inl(DE4X5_STRR); j+=4;
tmp.lval[7] = inl(DE4X5_SIGR); j+=4;
ioc->len = j;
@@ -27576,9 +26974,9 @@ diff -urNp linux-2.6.32.24/drivers/net/tulip/de4x5.c linux-2.6.32.24/drivers/net
break;
#define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */
-diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb/hso.c
---- linux-2.6.32.24/drivers/net/usb/hso.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/usb/hso.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/net/usb/hso.c linux-2.6.35.7/drivers/net/usb/hso.c
+--- linux-2.6.35.7/drivers/net/usb/hso.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/net/usb/hso.c 2010-09-26 17:32:46.000000000 -0400
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -27588,7 +26986,7 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
spinlock_t serial_lock;
int (*write_data) (struct hso_serial *serial);
-@@ -1180,7 +1180,7 @@ static void put_rxbuf_data_and_resubmit_
+@@ -1201,7 +1201,7 @@ static void put_rxbuf_data_and_resubmit_
struct urb *urb;
urb = serial->rx_urb[0];
@@ -27597,7 +26995,7 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
count = put_rxbuf_data(urb, serial);
if (count == -1)
return;
-@@ -1216,7 +1216,7 @@ static void hso_std_serial_read_bulk_cal
+@@ -1237,7 +1237,7 @@ static void hso_std_serial_read_bulk_cal
DUMP1(urb->transfer_buffer, urb->actual_length);
/* Anyone listening? */
@@ -27606,17 +27004,17 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
return;
if (status == 0) {
-@@ -1311,8 +1311,7 @@ static int hso_serial_open(struct tty_st
+@@ -1332,8 +1332,7 @@ static int hso_serial_open(struct tty_st
spin_unlock_irq(&serial->serial_lock);
/* check for port already opened, if not set the termios */
- serial->open_count++;
- if (serial->open_count == 1) {
+ if (atomic_inc_return(&serial->open_count) == 1) {
- tty->low_latency = 1;
serial->rx_state = RX_IDLE;
/* Force default termio settings */
-@@ -1325,7 +1324,7 @@ static int hso_serial_open(struct tty_st
+ _hso_serial_set_termios(tty, NULL);
+@@ -1345,7 +1344,7 @@ static int hso_serial_open(struct tty_st
result = hso_start_serial_device(serial->parent, GFP_KERNEL);
if (result) {
hso_stop_serial_device(serial->parent);
@@ -27625,7 +27023,7 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
kref_put(&serial->parent->ref, hso_serial_ref_free);
}
} else {
-@@ -1362,10 +1361,10 @@ static void hso_serial_close(struct tty_
+@@ -1382,10 +1381,10 @@ static void hso_serial_close(struct tty_
/* reset the rts and dtr */
/* do the actual close */
@@ -27639,7 +27037,7 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
spin_lock_irq(&serial->serial_lock);
if (serial->tty == tty) {
serial->tty->driver_data = NULL;
-@@ -1447,7 +1446,7 @@ static void hso_serial_set_termios(struc
+@@ -1467,7 +1466,7 @@ static void hso_serial_set_termios(struc
/* the actual setup */
spin_lock_irqsave(&serial->serial_lock, flags);
@@ -27648,7 +27046,7 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
_hso_serial_set_termios(tty, old);
else
tty->termios = old;
-@@ -1634,10 +1633,11 @@ static int hso_get_count(struct hso_seri
+@@ -1653,10 +1652,11 @@ static int hso_get_count(struct hso_seri
struct uart_icount cnow;
struct hso_tiocmget *tiocmget = serial->tiocmget;
@@ -27662,7 +27060,16 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
spin_lock_irq(&serial->serial_lock);
memcpy(&cnow, &tiocmget->icount, sizeof(struct uart_icount));
spin_unlock_irq(&serial->serial_lock);
-@@ -3097,7 +3097,7 @@ static int hso_resume(struct usb_interfa
+@@ -1931,7 +1931,7 @@ static void intr_callback(struct urb *ur
+ D1("Pending read interrupt on port %d\n", i);
+ spin_lock(&serial->serial_lock);
+ if (serial->rx_state == RX_IDLE &&
+- serial->open_count > 0) {
++ atomic_read(&serial->open_count) > 0) {
+ /* Setup and send a ctrl req read on
+ * port i */
+ if (!serial->rx_urb_filled[0]) {
+@@ -3121,7 +3121,7 @@ static int hso_resume(struct usb_interfa
/* Start all serial ports */
for (i = 0; i < HSO_SERIAL_TTY_MINORS; i++) {
if (serial_table[i] && (serial_table[i]->interface == iface)) {
@@ -27671,9 +27078,9 @@ diff -urNp linux-2.6.32.24/drivers/net/usb/hso.c linux-2.6.32.24/drivers/net/usb
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.24/drivers/net/wireless/b43/debugfs.c linux-2.6.32.24/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.24/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/b43/debugfs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -27683,9 +27090,9 @@ diff -urNp linux-2.6.32.24/drivers/net/wireless/b43/debugfs.c linux-2.6.32.24/dr
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.24/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.24/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.24/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/b43legacy/debugfs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c 2010-09-17 20:12:09.000000000 -0400
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -27695,79 +27102,11 @@ diff -urNp linux-2.6.32.24/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-10-23 19:59:20.000000000 -0400
-@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
- },
- };
-
--static struct iwl_ops iwl1000_ops = {
-+static const struct iwl_ops iwl1000_ops = {
- .ucode = &iwl5000_ucode,
- .lib = &iwl1000_lib,
- .hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
- .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
- };
-
--static struct iwl_ops iwl3945_ops = {
-+static const struct iwl_ops iwl3945_ops = {
- .ucode = &iwl3945_ucode,
- .lib = &iwl3945_lib,
- .hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
- },
- };
-
--static struct iwl_ops iwl4965_ops = {
-+static const struct iwl_ops iwl4965_ops = {
- .ucode = &iwl4965_ucode,
- .lib = &iwl4965_lib,
- .hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
- },
- };
-
--struct iwl_ops iwl5000_ops = {
-+const struct iwl_ops iwl5000_ops = {
- .ucode = &iwl5000_ucode,
- .lib = &iwl5000_lib,
- .hcmd = &iwl5000_hcmd,
- .utils = &iwl5000_hcmd_utils,
- };
-
--static struct iwl_ops iwl5150_ops = {
-+static const struct iwl_ops iwl5150_ops = {
- .ucode = &iwl5000_ucode,
- .lib = &iwl5150_lib,
- .hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-10-23 19:59:20.000000000 -0400
-@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
- .calc_rssi = iwl5000_calc_rssi,
- };
-
--static struct iwl_ops iwl6000_ops = {
-+static const struct iwl_ops iwl6000_ops = {
- .ucode = &iwl5000_ucode,
- .lib = &iwl6000_lib,
- .hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-debug.h
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-10-23 19:59:20.000000000 -0400
-@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
- #endif
+diff -urNp linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h
+--- linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-17 20:12:09.000000000 -0400
+@@ -68,8 +68,8 @@ do {
+ } while (0)
#else
-#define IWL_DEBUG(__priv, level, fmt, args...)
@@ -27777,22 +27116,10 @@ diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
void *p, u32 len)
{}
-diff -urNp linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-10-23 19:59:20.000000000 -0400
-@@ -68,7 +68,7 @@ struct iwl_tx_queue;
-
- /* shared structures from iwl-5000.c */
- extern struct iwl_mod_params iwl50_mod_params;
--extern struct iwl_ops iwl5000_ops;
-+extern const struct iwl_ops iwl5000_ops;
- extern struct iwl_ucode_ops iwl5000_ucode;
- extern struct iwl_lib_ops iwl5000_lib;
- extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.24/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.24/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.24/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/libertas/debugfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -708,7 +708,7 @@ out_unlock:
+diff -urNp linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -718,7 +718,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
int perm;
@@ -27801,22 +27128,22 @@ diff -urNp linux-2.6.32.24/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.24/drivers/net/wireless/rndis_wlan.c linux-2.6.32.24/drivers/net/wireless/rndis_wlan.c
---- linux-2.6.32.24/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/net/wireless/rndis_wlan.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
+diff -urNp linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c
+--- linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1235,7 +1235,7 @@ static int set_rts_threshold(struct usbn
- devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
+ netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold);
- if (rts_threshold < 0 || rts_threshold > 2347)
+ if (rts_threshold > 2347)
rts_threshold = 2347;
tmp = cpu_to_le32(rts_threshold);
-diff -urNp linux-2.6.32.24/drivers/oprofile/buffer_sync.c linux-2.6.32.24/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.24/drivers/oprofile/buffer_sync.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/oprofile/buffer_sync.c 2010-10-23 19:59:20.000000000 -0400
-@@ -341,7 +341,7 @@ static void add_data(struct op_entry *en
+diff -urNp linux-2.6.35.7/drivers/oprofile/buffer_sync.c linux-2.6.35.7/drivers/oprofile/buffer_sync.c
+--- linux-2.6.35.7/drivers/oprofile/buffer_sync.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/oprofile/buffer_sync.c 2010-09-20 17:33:32.000000000 -0400
+@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
if (cookie == INVALID_COOKIE) {
@@ -27825,7 +27152,7 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/buffer_sync.c linux-2.6.32.24/driver
offset = pc;
}
if (cookie != last_cookie) {
-@@ -385,14 +385,14 @@ add_sample(struct mm_struct *mm, struct
+@@ -386,14 +386,14 @@ add_sample(struct mm_struct *mm, struct
/* add userspace sample */
if (!mm) {
@@ -27842,7 +27169,7 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/buffer_sync.c linux-2.6.32.24/driver
return 0;
}
-@@ -561,7 +561,7 @@ void sync_buffer(int cpu)
+@@ -562,7 +562,7 @@ void sync_buffer(int cpu)
/* ignore backtraces if failed to add a sample */
if (state == sb_bt_start) {
state = sb_bt_ignore;
@@ -27851,9 +27178,9 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/buffer_sync.c linux-2.6.32.24/driver
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.24/drivers/oprofile/event_buffer.c linux-2.6.32.24/drivers/oprofile/event_buffer.c
---- linux-2.6.32.24/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/oprofile/event_buffer.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/oprofile/event_buffer.c linux-2.6.35.7/drivers/oprofile/event_buffer.c
+--- linux-2.6.35.7/drivers/oprofile/event_buffer.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/oprofile/event_buffer.c 2010-09-17 20:12:09.000000000 -0400
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -27863,9 +27190,9 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/event_buffer.c linux-2.6.32.24/drive
return;
}
-diff -urNp linux-2.6.32.24/drivers/oprofile/oprof.c linux-2.6.32.24/drivers/oprofile/oprof.c
---- linux-2.6.32.24/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/oprofile/oprof.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/oprofile/oprof.c linux-2.6.35.7/drivers/oprofile/oprof.c
+--- linux-2.6.35.7/drivers/oprofile/oprof.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/oprofile/oprof.c 2010-09-17 20:12:09.000000000 -0400
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -27875,9 +27202,9 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/oprof.c linux-2.6.32.24/drivers/opro
start_switch_worker();
}
-diff -urNp linux-2.6.32.24/drivers/oprofile/oprofilefs.c linux-2.6.32.24/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.24/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/oprofile/oprofilefs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/oprofile/oprofilefs.c linux-2.6.35.7/drivers/oprofile/oprofilefs.c
+--- linux-2.6.35.7/drivers/oprofile/oprofilefs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/oprofile/oprofilefs.c 2010-09-17 20:12:09.000000000 -0400
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -27887,9 +27214,9 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/oprofilefs.c linux-2.6.32.24/drivers
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.24/drivers/oprofile/oprofile_stats.c linux-2.6.32.24/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.24/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/oprofile/oprofile_stats.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/oprofile/oprofile_stats.c linux-2.6.35.7/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.35.7/drivers/oprofile/oprofile_stats.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/oprofile/oprofile_stats.c 2010-09-17 20:12:09.000000000 -0400
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -27907,9 +27234,9 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/oprofile_stats.c linux-2.6.32.24/dri
}
-diff -urNp linux-2.6.32.24/drivers/oprofile/oprofile_stats.h linux-2.6.32.24/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.24/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/oprofile/oprofile_stats.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/oprofile/oprofile_stats.h linux-2.6.35.7/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.35.7/drivers/oprofile/oprofile_stats.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/oprofile/oprofile_stats.h 2010-09-17 20:12:09.000000000 -0400
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -27927,27 +27254,15 @@ diff -urNp linux-2.6.32.24/drivers/oprofile/oprofile_stats.h linux-2.6.32.24/dri
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.24/drivers/parisc/pdc_stable.c linux-2.6.32.24/drivers/parisc/pdc_stable.c
---- linux-2.6.32.24/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/parisc/pdc_stable.c 2010-10-23 19:59:20.000000000 -0400
-@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
- return ret;
- }
-
--static struct sysfs_ops pdcspath_attr_ops = {
-+static const struct sysfs_ops pdcspath_attr_ops = {
- .show = pdcspath_attr_show,
- .store = pdcspath_attr_store,
- };
-diff -urNp linux-2.6.32.24/drivers/parport/procfs.c linux-2.6.32.24/drivers/parport/procfs.c
---- linux-2.6.32.24/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/parport/procfs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/parport/procfs.c linux-2.6.35.7/drivers/parport/procfs.c
+--- linux-2.6.35.7/drivers/parport/procfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/parport/procfs.c 2010-09-17 20:12:37.000000000 -0400
@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
*ppos += len;
- return copy_to_user(result, buffer, len) ? -EFAULT : 0;
-+ return (len > sizeof buffer || copy_to_user(result, buffer, len)) ? -EFAULT : 0;
++ return (len > sizeof(buffer) || copy_to_user(result, buffer, len)) ? -EFAULT : 0;
}
#ifdef CONFIG_PARPORT_1284
@@ -27956,14 +27271,14 @@ diff -urNp linux-2.6.32.24/drivers/parport/procfs.c linux-2.6.32.24/drivers/parp
*ppos += len;
- return copy_to_user (result, buffer, len) ? -EFAULT : 0;
-+ return (len > sizeof buffer || copy_to_user (result, buffer, len)) ? -EFAULT : 0;
++ return (len > sizeof(buffer) || copy_to_user (result, buffer, len)) ? -EFAULT : 0;
}
#endif /* IEEE1284.3 support. */
-diff -urNp linux-2.6.32.24/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.24/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.24/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/hotplug/acpiphp_glue.c 2010-10-23 19:59:20.000000000 -0400
-@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
+diff -urNp linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c 2010-09-17 20:12:09.000000000 -0400
+@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif
}
@@ -27972,9 +27287,9 @@ diff -urNp linux-2.6.32.24/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.24/dr
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.24/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.24/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.24/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/hotplug/cpqphp_nvram.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-17 20:12:09.000000000 -0400
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -27989,82 +27304,10 @@ diff -urNp linux-2.6.32.24/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.24/dr
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.24/drivers/pci/hotplug/fakephp.c linux-2.6.32.24/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.24/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/hotplug/fakephp.c 2010-10-23 19:59:20.000000000 -0400
-@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
- }
-
- static struct kobj_type legacy_ktype = {
-- .sysfs_ops = &(struct sysfs_ops){
-+ .sysfs_ops = &(const struct sysfs_ops){
- .store = legacy_store, .show = legacy_show
- },
- .release = &legacy_release,
-diff -urNp linux-2.6.32.24/drivers/pci/intel-iommu.c linux-2.6.32.24/drivers/pci/intel-iommu.c
---- linux-2.6.32.24/drivers/pci/intel-iommu.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/intel-iommu.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2643,7 +2643,7 @@ error:
- return 0;
- }
-
--static dma_addr_t intel_map_page(struct device *dev, struct page *page,
-+dma_addr_t intel_map_page(struct device *dev, struct page *page,
- unsigned long offset, size_t size,
- enum dma_data_direction dir,
- struct dma_attrs *attrs)
-@@ -2719,7 +2719,7 @@ static void add_unmap(struct dmar_domain
- spin_unlock_irqrestore(&async_umap_flush_lock, flags);
- }
-
--static void intel_unmap_page(struct device *dev, dma_addr_t dev_addr,
-+void intel_unmap_page(struct device *dev, dma_addr_t dev_addr,
- size_t size, enum dma_data_direction dir,
- struct dma_attrs *attrs)
- {
-@@ -2768,7 +2768,7 @@ static void intel_unmap_page(struct devi
- }
- }
-
--static void *intel_alloc_coherent(struct device *hwdev, size_t size,
-+void *intel_alloc_coherent(struct device *hwdev, size_t size,
- dma_addr_t *dma_handle, gfp_t flags)
- {
- void *vaddr;
-@@ -2800,7 +2800,7 @@ static void *intel_alloc_coherent(struct
- return NULL;
- }
-
--static void intel_free_coherent(struct device *hwdev, size_t size, void *vaddr,
-+void intel_free_coherent(struct device *hwdev, size_t size, void *vaddr,
- dma_addr_t dma_handle)
- {
- int order;
-@@ -2812,7 +2812,7 @@ static void intel_free_coherent(struct d
- free_pages((unsigned long)vaddr, order);
- }
-
--static void intel_unmap_sg(struct device *hwdev, struct scatterlist *sglist,
-+void intel_unmap_sg(struct device *hwdev, struct scatterlist *sglist,
- int nelems, enum dma_data_direction dir,
- struct dma_attrs *attrs)
- {
-@@ -2872,7 +2872,7 @@ static int intel_nontranslate_map_sg(str
- return nelems;
- }
-
--static int intel_map_sg(struct device *hwdev, struct scatterlist *sglist, int nelems,
-+int intel_map_sg(struct device *hwdev, struct scatterlist *sglist, int nelems,
- enum dma_data_direction dir, struct dma_attrs *attrs)
- {
- int i;
-@@ -2941,12 +2941,12 @@ static int intel_map_sg(struct device *h
- return nelems;
- }
-
--static int intel_mapping_error(struct device *dev, dma_addr_t dma_addr)
-+int intel_mapping_error(struct device *dev, dma_addr_t dma_addr)
- {
+diff -urNp linux-2.6.35.7/drivers/pci/intel-iommu.c linux-2.6.35.7/drivers/pci/intel-iommu.c
+--- linux-2.6.35.7/drivers/pci/intel-iommu.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/drivers/pci/intel-iommu.c 2010-09-26 17:32:46.000000000 -0400
+@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de
return !dma_addr;
}
@@ -28073,10 +27316,10 @@ diff -urNp linux-2.6.32.24/drivers/pci/intel-iommu.c linux-2.6.32.24/drivers/pci
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.24/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.24/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.24/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/pcie/portdrv_pci.c 2010-10-23 19:59:20.000000000 -0400
-@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
+diff -urNp linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c 2010-09-17 20:12:09.000000000 -0400
+@@ -250,7 +250,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
PCI_DEVICE_CLASS(((PCI_CLASS_BRIDGE_PCI << 8) | 0x00), ~0),
@@ -28085,9 +27328,9 @@ diff -urNp linux-2.6.32.24/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.24/driver
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.24/drivers/pci/probe.c linux-2.6.32.24/drivers/pci/probe.c
---- linux-2.6.32.24/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/probe.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/pci/probe.c linux-2.6.35.7/drivers/pci/probe.c
+--- linux-2.6.35.7/drivers/pci/probe.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pci/probe.c 2010-09-17 20:12:09.000000000 -0400
@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
return ret;
}
@@ -28105,10 +27348,10 @@ diff -urNp linux-2.6.32.24/drivers/pci/probe.c linux-2.6.32.24/drivers/pci/probe
struct device_attribute *attr,
char *buf)
{
-diff -urNp linux-2.6.32.24/drivers/pci/proc.c linux-2.6.32.24/drivers/pci/proc.c
---- linux-2.6.32.24/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/proc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -480,7 +480,16 @@ static const struct file_operations proc
+diff -urNp linux-2.6.35.7/drivers/pci/proc.c linux-2.6.35.7/drivers/pci/proc.c
+--- linux-2.6.35.7/drivers/pci/proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pci/proc.c 2010-09-17 20:12:37.000000000 -0400
+@@ -481,7 +481,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
struct pci_dev *dev = NULL;
@@ -28125,22 +27368,10 @@ diff -urNp linux-2.6.32.24/drivers/pci/proc.c linux-2.6.32.24/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.24/drivers/pci/slot.c linux-2.6.32.24/drivers/pci/slot.c
---- linux-2.6.32.24/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pci/slot.c 2010-10-23 19:59:20.000000000 -0400
-@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
- return attribute->store ? attribute->store(slot, buf, len) : -EIO;
- }
-
--static struct sysfs_ops pci_slot_sysfs_ops = {
-+static const struct sysfs_ops pci_slot_sysfs_ops = {
- .show = pci_slot_attr_show,
- .store = pci_slot_attr_store,
- };
-diff -urNp linux-2.6.32.24/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.24/drivers/pcmcia/pcmcia_ioctl.c
---- linux-2.6.32.24/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pcmcia/pcmcia_ioctl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
+diff -urNp linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c
+--- linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c 2010-09-17 20:12:09.000000000 -0400
+@@ -850,7 +850,7 @@ static int ds_ioctl(struct file *file, u
return -EFAULT;
}
}
@@ -28149,10 +27380,10 @@ diff -urNp linux-2.6.32.24/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.24/drivers
if (!buf)
return -ENOMEM;
-diff -urNp linux-2.6.32.24/drivers/pcmcia/ti113x.h linux-2.6.32.24/drivers/pcmcia/ti113x.h
---- linux-2.6.32.24/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pcmcia/ti113x.h 2010-10-23 19:59:20.000000000 -0400
-@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
+diff -urNp linux-2.6.35.7/drivers/pcmcia/ti113x.h linux-2.6.35.7/drivers/pcmcia/ti113x.h
+--- linux-2.6.35.7/drivers/pcmcia/ti113x.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pcmcia/ti113x.h 2010-09-17 20:12:09.000000000 -0400
+@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -28161,10 +27392,10 @@ diff -urNp linux-2.6.32.24/drivers/pcmcia/ti113x.h linux-2.6.32.24/drivers/pcmci
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.24/drivers/pcmcia/yenta_socket.c linux-2.6.32.24/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.24/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pcmcia/yenta_socket.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
+diff -urNp linux-2.6.35.7/drivers/pcmcia/yenta_socket.c linux-2.6.35.7/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.35.7/drivers/pcmcia/yenta_socket.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pcmcia/yenta_socket.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1428,7 +1428,7 @@ static struct pci_device_id yenta_table[
/* match any cardbus bridge */
CB_ID(PCI_ANY_ID, PCI_ANY_ID, DEFAULT),
@@ -28173,10 +27404,10 @@ diff -urNp linux-2.6.32.24/drivers/pcmcia/yenta_socket.c linux-2.6.32.24/drivers
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.24/drivers/platform/x86/acer-wmi.c linux-2.6.32.24/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.24/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/acer-wmi.c 2010-10-23 19:59:20.000000000 -0400
-@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
+diff -urNp linux-2.6.35.7/drivers/platform/x86/acer-wmi.c linux-2.6.35.7/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.35.7/drivers/platform/x86/acer-wmi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/acer-wmi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -916,7 +916,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -28185,10 +27416,10 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/acer-wmi.c linux-2.6.32.24/drive
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/asus_acpi.c linux-2.6.32.24/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.24/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/asus_acpi.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
+diff -urNp linux-2.6.35.7/drivers/platform/x86/asus_acpi.c linux-2.6.35.7/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.35.7/drivers/platform/x86/asus_acpi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/asus_acpi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1464,7 +1464,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -28197,22 +27428,30 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/asus_acpi.c linux-2.6.32.24/driv
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/asus-laptop.c linux-2.6.32.24/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/asus-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
- */
- static int read_brightness(struct backlight_device *bd);
- static int update_bl_status(struct backlight_device *bd);
+diff -urNp linux-2.6.35.7/drivers/platform/x86/asus-laptop.c linux-2.6.35.7/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.35.7/drivers/platform/x86/asus-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/asus-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -224,7 +224,6 @@ struct asus_laptop {
+ struct asus_led gled;
+ struct asus_led kled;
+ struct workqueue_struct *led_workqueue;
+-
+ int wireless_status;
+ bool have_rsts;
+ int lcd_state;
+@@ -621,7 +620,7 @@ static int update_bl_status(struct backl
+ return asus_lcd_set(asus, value);
+ }
+
-static struct backlight_ops asusbl_ops = {
+static const struct backlight_ops asusbl_ops = {
- .get_brightness = read_brightness,
+ .get_brightness = asus_read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/compal-laptop.c linux-2.6.32.24/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/compal-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
+diff -urNp linux-2.6.35.7/drivers/platform/x86/compal-laptop.c linux-2.6.35.7/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.35.7/drivers/platform/x86/compal-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/compal-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -168,7 +168,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -28221,11 +27460,11 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/compal-laptop.c linux-2.6.32.24/
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/dell-laptop.c linux-2.6.32.24/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/dell-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
- return buffer.output[1];
+diff -urNp linux-2.6.35.7/drivers/platform/x86/dell-laptop.c linux-2.6.35.7/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.35.7/drivers/platform/x86/dell-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/dell-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -469,7 +469,7 @@ out:
+ return buffer->output[1];
}
-static struct backlight_ops dell_ops = {
@@ -28233,22 +27472,22 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/dell-laptop.c linux-2.6.32.24/dr
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.24/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/eeepc-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
- */
- static int read_brightness(struct backlight_device *bd);
- static int update_bl_status(struct backlight_device *bd);
+diff -urNp linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1114,7 +1114,7 @@ static int update_bl_status(struct backl
+ return set_brightness(bd, bd->props.brightness);
+ }
+
-static struct backlight_ops eeepcbl_ops = {
+static const struct backlight_ops eeepcbl_ops = {
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.24/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/fujitsu-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
+diff -urNp linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -437,7 +437,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -28257,34 +27496,10 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.24
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/msi-laptop.c linux-2.6.32.24/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/msi-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
- return set_lcd_level(b->props.brightness);
- }
-
--static struct backlight_ops msibl_ops = {
-+static const struct backlight_ops msibl_ops = {
- .get_brightness = bl_get_brightness,
- .update_status = bl_update_status,
- };
-diff -urNp linux-2.6.32.24/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.24/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/panasonic-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
- return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
- }
-
--static struct backlight_ops pcc_backlight_ops = {
-+static const struct backlight_ops pcc_backlight_ops = {
- .get_brightness = bl_get,
- .update_status = bl_set_status,
- };
-diff -urNp linux-2.6.32.24/drivers/platform/x86/sony-laptop.c linux-2.6.32.24/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.24/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/sony-laptop.c 2010-10-23 19:59:20.000000000 -0400
-@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
+diff -urNp linux-2.6.35.7/drivers/platform/x86/sony-laptop.c linux-2.6.35.7/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.35.7/drivers/platform/x86/sony-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/sony-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -857,7 +857,7 @@ static int sony_backlight_get_brightness
}
static struct backlight_device *sony_backlight_device;
@@ -28293,10 +27508,10 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/sony-laptop.c linux-2.6.32.24/dr
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.24/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.24/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/thinkpad_acpi.c 2010-10-23 19:59:20.000000000 -0400
-@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
+diff -urNp linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -6142,7 +6142,7 @@ static void tpacpi_brightness_notify_cha
BACKLIGHT_UPDATE_HOTKEY);
}
@@ -28305,10 +27520,10 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.24/
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.24/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.24/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/platform/x86/toshiba_acpi.c 2010-10-23 19:59:20.000000000 -0400
-@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
+diff -urNp linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -741,7 +741,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -28317,10 +27532,10 @@ diff -urNp linux-2.6.32.24/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.24/d
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c 2010-10-23 19:59:20.000000000 -0400
-@@ -60,7 +60,7 @@ do { \
+diff -urNp linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c 2010-09-17 20:12:09.000000000 -0400
+@@ -59,7 +59,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -28329,7 +27544,7 @@ diff -urNp linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.24/drive
(unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1);
/*
-@@ -97,7 +97,10 @@ static inline u16 call_pnp_bios(u16 func
+@@ -96,7 +96,10 @@ static inline u16 call_pnp_bios(u16 func
cpu = get_cpu();
save_desc_40 = get_cpu_gdt_table(cpu)[0x40 / 8];
@@ -28340,7 +27555,7 @@ diff -urNp linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.24/drive
/* On some boxes IRQ's during PnP BIOS calls are deadly. */
spin_lock_irqsave(&pnp_bios_lock, flags);
-@@ -135,7 +138,10 @@ static inline u16 call_pnp_bios(u16 func
+@@ -134,7 +137,10 @@ static inline u16 call_pnp_bios(u16 func
:"memory");
spin_unlock_irqrestore(&pnp_bios_lock, flags);
@@ -28351,7 +27566,7 @@ diff -urNp linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.24/drive
put_cpu();
/* If we get here and this is set then the PnP BIOS faulted on us. */
-@@ -469,7 +475,7 @@ int pnp_bios_read_escd(char *data, u32 n
+@@ -468,7 +474,7 @@ int pnp_bios_read_escd(char *data, u32 n
return status;
}
@@ -28360,7 +27575,7 @@ diff -urNp linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.24/drive
{
int i;
-@@ -477,6 +483,8 @@ void pnpbios_calls_init(union pnp_bios_i
+@@ -476,6 +482,8 @@ void pnpbios_calls_init(union pnp_bios_i
pnp_bios_callpoint.offset = header->fields.pm16offset;
pnp_bios_callpoint.segment = PNP_CS16;
@@ -28369,17 +27584,17 @@ diff -urNp linux-2.6.32.24/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.24/drive
for_each_possible_cpu(i) {
struct desc_struct *gdt = get_cpu_gdt_table(i);
if (!gdt)
-@@ -488,4 +496,6 @@ void pnpbios_calls_init(union pnp_bios_i
+@@ -487,4 +495,6 @@ void pnpbios_calls_init(union pnp_bios_i
set_desc_base(&gdt[GDT_ENTRY_PNPBIOS_DS],
(unsigned long)__va(header->fields.pm16dseg));
}
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.24/drivers/pnp/quirks.c linux-2.6.32.24/drivers/pnp/quirks.c
---- linux-2.6.32.24/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pnp/quirks.c 2010-10-23 19:59:20.000000000 -0400
-@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
+diff -urNp linux-2.6.35.7/drivers/pnp/quirks.c linux-2.6.35.7/drivers/pnp/quirks.c
+--- linux-2.6.35.7/drivers/pnp/quirks.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pnp/quirks.c 2010-09-17 20:12:09.000000000 -0400
+@@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
{"PNP0c02", quirk_system_pci_resources},
@@ -28388,10 +27603,10 @@ diff -urNp linux-2.6.32.24/drivers/pnp/quirks.c linux-2.6.32.24/drivers/pnp/quir
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.24/drivers/pnp/resource.c linux-2.6.32.24/drivers/pnp/resource.c
---- linux-2.6.32.24/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/pnp/resource.c 2010-10-23 19:59:20.000000000 -0400
-@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
+diff -urNp linux-2.6.35.7/drivers/pnp/resource.c linux-2.6.35.7/drivers/pnp/resource.c
+--- linux-2.6.35.7/drivers/pnp/resource.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/pnp/resource.c 2010-09-17 20:12:09.000000000 -0400
+@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
/* check if the resource is valid */
@@ -28400,7 +27615,7 @@ diff -urNp linux-2.6.32.24/drivers/pnp/resource.c linux-2.6.32.24/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-@@ -419,7 +419,7 @@ int pnp_check_dma(struct pnp_dev *dev, s
+@@ -424,7 +424,7 @@ int pnp_check_dma(struct pnp_dev *dev, s
return 1;
/* check if the resource is valid */
@@ -28409,163 +27624,22 @@ diff -urNp linux-2.6.32.24/drivers/pnp/resource.c linux-2.6.32.24/drivers/pnp/re
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.24/drivers/s390/cio/qdio_perf.c linux-2.6.32.24/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.24/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/s390/cio/qdio_perf.c 2010-10-23 19:59:20.000000000 -0400
-@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
- static int qdio_perf_proc_show(struct seq_file *m, void *v)
- {
- seq_printf(m, "Number of qdio interrupts\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.qdio_int));
-+ (long)atomic_long_read_unchecked(&perf_stats.qdio_int));
- seq_printf(m, "Number of PCI interrupts\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.pci_int));
-+ (long)atomic_long_read_unchecked(&perf_stats.pci_int));
- seq_printf(m, "Number of adapter interrupts\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.thin_int));
-+ (long)atomic_long_read_unchecked(&perf_stats.thin_int));
- seq_printf(m, "\n");
- seq_printf(m, "Inbound tasklet runs\t\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.tasklet_inbound));
-+ (long)atomic_long_read_unchecked(&perf_stats.tasklet_inbound));
- seq_printf(m, "Outbound tasklet runs\t\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.tasklet_outbound));
-+ (long)atomic_long_read_unchecked(&perf_stats.tasklet_outbound));
- seq_printf(m, "Adapter interrupt tasklet runs/loops\t\t: %li/%li\n",
-- (long)atomic_long_read(&perf_stats.tasklet_thinint),
-- (long)atomic_long_read(&perf_stats.tasklet_thinint_loop));
-+ (long)atomic_long_read_unchecked(&perf_stats.tasklet_thinint),
-+ (long)atomic_long_read_unchecked(&perf_stats.tasklet_thinint_loop));
- seq_printf(m, "Adapter interrupt inbound tasklet runs/loops\t: %li/%li\n",
-- (long)atomic_long_read(&perf_stats.thinint_inbound),
-- (long)atomic_long_read(&perf_stats.thinint_inbound_loop));
-+ (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound),
-+ (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound_loop));
- seq_printf(m, "\n");
- seq_printf(m, "Number of SIGA In issued\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.siga_in));
-+ (long)atomic_long_read_unchecked(&perf_stats.siga_in));
- seq_printf(m, "Number of SIGA Out issued\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.siga_out));
-+ (long)atomic_long_read_unchecked(&perf_stats.siga_out));
- seq_printf(m, "Number of SIGA Sync issued\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.siga_sync));
-+ (long)atomic_long_read_unchecked(&perf_stats.siga_sync));
- seq_printf(m, "\n");
- seq_printf(m, "Number of inbound transfers\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.inbound_handler));
-+ (long)atomic_long_read_unchecked(&perf_stats.inbound_handler));
- seq_printf(m, "Number of outbound transfers\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.outbound_handler));
-+ (long)atomic_long_read_unchecked(&perf_stats.outbound_handler));
- seq_printf(m, "\n");
- seq_printf(m, "Number of fast requeues (outg. SBAL w/o SIGA)\t: %li\n",
-- (long)atomic_long_read(&perf_stats.fast_requeue));
-+ (long)atomic_long_read_unchecked(&perf_stats.fast_requeue));
- seq_printf(m, "Number of outbound target full condition\t: %li\n",
-- (long)atomic_long_read(&perf_stats.outbound_target_full));
-+ (long)atomic_long_read_unchecked(&perf_stats.outbound_target_full));
- seq_printf(m, "Number of outbound tasklet mod_timer calls\t: %li\n",
-- (long)atomic_long_read(&perf_stats.debug_tl_out_timer));
-+ (long)atomic_long_read_unchecked(&perf_stats.debug_tl_out_timer));
- seq_printf(m, "Number of stop polling calls\t\t\t: %li\n",
-- (long)atomic_long_read(&perf_stats.debug_stop_polling));
-+ (long)atomic_long_read_unchecked(&perf_stats.debug_stop_polling));
- seq_printf(m, "AI inbound tasklet loops after stop polling\t: %li\n",
-- (long)atomic_long_read(&perf_stats.thinint_inbound_loop2));
-+ (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound_loop2));
- seq_printf(m, "QEBSM EQBS total/incomplete\t\t\t: %li/%li\n",
-- (long)atomic_long_read(&perf_stats.debug_eqbs_all),
-- (long)atomic_long_read(&perf_stats.debug_eqbs_incomplete));
-+ (long)atomic_long_read_unchecked(&perf_stats.debug_eqbs_all),
-+ (long)atomic_long_read_unchecked(&perf_stats.debug_eqbs_incomplete));
- seq_printf(m, "QEBSM SQBS total/incomplete\t\t\t: %li/%li\n",
-- (long)atomic_long_read(&perf_stats.debug_sqbs_all),
-- (long)atomic_long_read(&perf_stats.debug_sqbs_incomplete));
-+ (long)atomic_long_read_unchecked(&perf_stats.debug_sqbs_all),
-+ (long)atomic_long_read_unchecked(&perf_stats.debug_sqbs_incomplete));
- seq_printf(m, "\n");
- return 0;
+diff -urNp linux-2.6.35.7/drivers/s390/cio/qdio_debug.c linux-2.6.35.7/drivers/s390/cio/qdio_debug.c
+--- linux-2.6.35.7/drivers/s390/cio/qdio_debug.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/s390/cio/qdio_debug.c 2010-09-17 20:12:09.000000000 -0400
+@@ -233,7 +233,7 @@ static int qperf_seq_open(struct inode *
+ filp->f_path.dentry->d_inode->i_private);
}
-diff -urNp linux-2.6.32.24/drivers/s390/cio/qdio_perf.h linux-2.6.32.24/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.24/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/s390/cio/qdio_perf.h 2010-10-23 19:59:20.000000000 -0400
-@@ -13,46 +13,46 @@
-
- struct qdio_perf_stats {
- /* interrupt handler calls */
-- atomic_long_t qdio_int;
-- atomic_long_t pci_int;
-- atomic_long_t thin_int;
-+ atomic_long_unchecked_t qdio_int;
-+ atomic_long_unchecked_t pci_int;
-+ atomic_long_unchecked_t thin_int;
-
- /* tasklet runs */
-- atomic_long_t tasklet_inbound;
-- atomic_long_t tasklet_outbound;
-- atomic_long_t tasklet_thinint;
-- atomic_long_t tasklet_thinint_loop;
-- atomic_long_t thinint_inbound;
-- atomic_long_t thinint_inbound_loop;
-- atomic_long_t thinint_inbound_loop2;
-+ atomic_long_unchecked_t tasklet_inbound;
-+ atomic_long_unchecked_t tasklet_outbound;
-+ atomic_long_unchecked_t tasklet_thinint;
-+ atomic_long_unchecked_t tasklet_thinint_loop;
-+ atomic_long_unchecked_t thinint_inbound;
-+ atomic_long_unchecked_t thinint_inbound_loop;
-+ atomic_long_unchecked_t thinint_inbound_loop2;
-
- /* signal adapter calls */
-- atomic_long_t siga_out;
-- atomic_long_t siga_in;
-- atomic_long_t siga_sync;
-+ atomic_long_unchecked_t siga_out;
-+ atomic_long_unchecked_t siga_in;
-+ atomic_long_unchecked_t siga_sync;
-
- /* misc */
-- atomic_long_t inbound_handler;
-- atomic_long_t outbound_handler;
-- atomic_long_t fast_requeue;
-- atomic_long_t outbound_target_full;
-+ atomic_long_unchecked_t inbound_handler;
-+ atomic_long_unchecked_t outbound_handler;
-+ atomic_long_unchecked_t fast_requeue;
-+ atomic_long_unchecked_t outbound_target_full;
-
- /* for debugging */
-- atomic_long_t debug_tl_out_timer;
-- atomic_long_t debug_stop_polling;
-- atomic_long_t debug_eqbs_all;
-- atomic_long_t debug_eqbs_incomplete;
-- atomic_long_t debug_sqbs_all;
-- atomic_long_t debug_sqbs_incomplete;
-+ atomic_long_unchecked_t debug_tl_out_timer;
-+ atomic_long_unchecked_t debug_stop_polling;
-+ atomic_long_unchecked_t debug_eqbs_all;
-+ atomic_long_unchecked_t debug_eqbs_incomplete;
-+ atomic_long_unchecked_t debug_sqbs_all;
-+ atomic_long_unchecked_t debug_sqbs_incomplete;
- };
-
- extern struct qdio_perf_stats perf_stats;
- extern int qdio_performance_stats;
-
--static inline void qdio_perf_stat_inc(atomic_long_t *count)
-+static inline void qdio_perf_stat_inc(atomic_long_unchecked_t *count)
- {
- if (qdio_performance_stats)
-- atomic_long_inc(count);
-+ atomic_long_inc_unchecked(count);
- }
-
- int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.24/drivers/scsi/ipr.c linux-2.6.32.24/drivers/scsi/ipr.c
---- linux-2.6.32.24/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/scsi/ipr.c 2010-10-23 19:59:20.000000000 -0400
-@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
+
+-static struct file_operations debugfs_perf_fops = {
++static const struct file_operations debugfs_perf_fops = {
+ .owner = THIS_MODULE,
+ .open = qperf_seq_open,
+ .read = seq_read,
+diff -urNp linux-2.6.35.7/drivers/scsi/ipr.c linux-2.6.35.7/drivers/scsi/ipr.c
+--- linux-2.6.35.7/drivers/scsi/ipr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/ipr.c 2010-09-17 20:12:09.000000000 -0400
+@@ -6091,7 +6091,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -28574,10 +27648,10 @@ diff -urNp linux-2.6.32.24/drivers/scsi/ipr.c linux-2.6.32.24/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c 2010-10-23 19:59:20.000000000 -0400
-@@ -86,12 +86,12 @@ struct fc_exch_mgr {
+diff -urNp linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c 2010-09-17 20:12:09.000000000 -0400
+@@ -100,12 +100,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
struct {
@@ -28596,7 +27670,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
} stats;
};
#define fc_seq_exch(sp) container_of(sp, struct fc_exch, seq)
-@@ -510,7 +510,7 @@ static struct fc_exch *fc_exch_em_alloc(
+@@ -671,7 +671,7 @@ static struct fc_exch *fc_exch_em_alloc(
/* allocate memory for exchange */
ep = mempool_alloc(mp->ep_pool, GFP_ATOMIC);
if (!ep) {
@@ -28605,7 +27679,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
goto out;
}
memset(ep, 0, sizeof(*ep));
-@@ -557,7 +557,7 @@ out:
+@@ -719,7 +719,7 @@ out:
return ep;
err:
spin_unlock_bh(&pool->lock);
@@ -28614,7 +27688,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
mempool_free(ep, mp->ep_pool);
return NULL;
}
-@@ -690,7 +690,7 @@ static enum fc_pf_rjt_reason fc_seq_look
+@@ -864,7 +864,7 @@ static enum fc_pf_rjt_reason fc_seq_look
xid = ntohs(fh->fh_ox_id); /* we originated exch */
ep = fc_exch_find(mp, xid);
if (!ep) {
@@ -28623,7 +27697,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
reject = FC_RJT_OX_ID;
goto out;
}
-@@ -720,7 +720,7 @@ static enum fc_pf_rjt_reason fc_seq_look
+@@ -894,7 +894,7 @@ static enum fc_pf_rjt_reason fc_seq_look
ep = fc_exch_find(mp, xid);
if ((f_ctl & FC_FC_FIRST_SEQ) && fc_sof_is_init(fr_sof(fp))) {
if (ep) {
@@ -28632,7 +27706,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
reject = FC_RJT_RX_ID;
goto rel;
}
-@@ -731,7 +731,7 @@ static enum fc_pf_rjt_reason fc_seq_look
+@@ -905,7 +905,7 @@ static enum fc_pf_rjt_reason fc_seq_look
}
xid = ep->xid; /* get our XID */
} else if (!ep) {
@@ -28641,7 +27715,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
reject = FC_RJT_RX_ID; /* XID not found */
goto out;
}
-@@ -752,7 +752,7 @@ static enum fc_pf_rjt_reason fc_seq_look
+@@ -922,7 +922,7 @@ static enum fc_pf_rjt_reason fc_seq_look
} else {
sp = &ep->seq;
if (sp->id != fh->fh_seq_id) {
@@ -28650,7 +27724,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
reject = FC_RJT_SEQ_ID; /* sequence/exch should exist */
goto rel;
}
-@@ -1163,22 +1163,22 @@ static void fc_exch_recv_seq_resp(struct
+@@ -1303,22 +1303,22 @@ static void fc_exch_recv_seq_resp(struct
ep = fc_exch_find(mp, ntohs(fh->fh_ox_id));
if (!ep) {
@@ -28677,16 +27751,16 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
goto rel;
}
sof = fr_sof(fp);
-@@ -1189,7 +1189,7 @@ static void fc_exch_recv_seq_resp(struct
- } else {
- sp = &ep->seq;
- if (sp->id != fh->fh_seq_id) {
-- atomic_inc(&mp->stats.seq_not_found);
-+ atomic_inc_unchecked(&mp->stats.seq_not_found);
- goto rel;
- }
+@@ -1327,7 +1327,7 @@ static void fc_exch_recv_seq_resp(struct
+ sp->ssb_stat |= SSB_ST_RESP;
+ sp->id = fh->fh_seq_id;
+ } else if (sp->id != fh->fh_seq_id) {
+- atomic_inc(&mp->stats.seq_not_found);
++ atomic_inc_unchecked(&mp->stats.seq_not_found);
+ goto rel;
}
-@@ -1249,9 +1249,9 @@ static void fc_exch_recv_resp(struct fc_
+
+@@ -1390,9 +1390,9 @@ static void fc_exch_recv_resp(struct fc_
sp = fc_seq_lookup_orig(mp, fp); /* doesn't hold sequence */
if (!sp)
@@ -28698,10 +27772,10 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libfc/fc_exch.c linux-2.6.32.24/drivers/
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.24/drivers/scsi/libsas/sas_ata.c linux-2.6.32.24/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.24/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/scsi/libsas/sas_ata.c 2010-10-23 19:59:20.000000000 -0400
-@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
+diff -urNp linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c 2010-09-17 20:12:09.000000000 -0400
+@@ -344,7 +344,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -28710,9 +27784,9 @@ diff -urNp linux-2.6.32.24/drivers/scsi/libsas/sas_ata.c linux-2.6.32.24/drivers
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.24/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.24/drivers/scsi/mpt2sas/mpt2sas_debug.h
---- linux-2.6.32.24/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h
+--- linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-17 20:12:09.000000000 -0400
@@ -79,7 +79,7 @@
CMD; \
}
@@ -28722,9 +27796,21 @@ diff -urNp linux-2.6.32.24/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.24/
#endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
-diff -urNp linux-2.6.32.24/drivers/scsi/scsi_logging.h linux-2.6.32.24/drivers/scsi/scsi_logging.h
---- linux-2.6.32.24/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/scsi/scsi_logging.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c
+--- linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3899,7 +3899,7 @@ static struct pci_driver qla2xxx_pci_dri
+ .err_handler = &qla2xxx_err_handler,
+ };
+
+-static struct file_operations apidev_fops = {
++static const struct file_operations apidev_fops = {
+ .owner = THIS_MODULE,
+ };
+
+diff -urNp linux-2.6.35.7/drivers/scsi/scsi_logging.h linux-2.6.35.7/drivers/scsi/scsi_logging.h
+--- linux-2.6.35.7/drivers/scsi/scsi_logging.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/scsi_logging.h 2010-09-17 20:12:09.000000000 -0400
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -28734,10 +27820,10 @@ diff -urNp linux-2.6.32.24/drivers/scsi/scsi_logging.h linux-2.6.32.24/drivers/s
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.24/drivers/scsi/sg.c linux-2.6.32.24/drivers/scsi/sg.c
---- linux-2.6.32.24/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/scsi/sg.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
+diff -urNp linux-2.6.35.7/drivers/scsi/sg.c linux-2.6.35.7/drivers/scsi/sg.c
+--- linux-2.6.35.7/drivers/scsi/sg.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/scsi/sg.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2302,7 +2302,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -28746,7 +27832,7 @@ diff -urNp linux-2.6.32.24/drivers/scsi/sg.c linux-2.6.32.24/drivers/scsi/sg.c
{"allow_dio", &adio_fops},
{"debug", &debug_fops},
{"def_reserved_size", &dressz_fops},
-@@ -2307,7 +2307,7 @@ sg_proc_init(void)
+@@ -2317,7 +2317,7 @@ sg_proc_init(void)
{
int k, mask;
int num_leaves = ARRAY_SIZE(sg_proc_leaf_arr);
@@ -28755,10 +27841,10 @@ diff -urNp linux-2.6.32.24/drivers/scsi/sg.c linux-2.6.32.24/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.24/drivers/serial/8250_pci.c linux-2.6.32.24/drivers/serial/8250_pci.c
---- linux-2.6.32.24/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/serial/8250_pci.c 2010-10-23 19:59:20.000000000 -0400
-@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
+diff -urNp linux-2.6.35.7/drivers/serial/8250_pci.c linux-2.6.35.7/drivers/serial/8250_pci.c
+--- linux-2.6.35.7/drivers/serial/8250_pci.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/serial/8250_pci.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3777,7 +3777,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
0xffff00, pbn_default },
@@ -28767,64 +27853,22 @@ diff -urNp linux-2.6.32.24/drivers/serial/8250_pci.c linux-2.6.32.24/drivers/ser
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.24/drivers/serial/kgdboc.c linux-2.6.32.24/drivers/serial/kgdboc.c
---- linux-2.6.32.24/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/serial/kgdboc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -18,7 +18,7 @@
+diff -urNp linux-2.6.35.7/drivers/serial/kgdboc.c linux-2.6.35.7/drivers/serial/kgdboc.c
+--- linux-2.6.35.7/drivers/serial/kgdboc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/serial/kgdboc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -20,7 +20,7 @@
#define MAX_CONFIG_LEN 40
-static struct kgdb_io kgdboc_io_ops;
-+static const struct kgdb_io kgdboc_io_ops;
++static struct kgdb_io kgdboc_io_ops;
/* -1 = init not run yet, 0 = unconfigured, 1 = configured. */
static int configured = -1;
-@@ -154,7 +154,7 @@ static void kgdboc_post_exp_handler(void
- module_put(THIS_MODULE);
- }
-
--static struct kgdb_io kgdboc_io_ops = {
-+static const struct kgdb_io kgdboc_io_ops = {
- .name = "kgdboc",
- .read_char = kgdboc_get_char,
- .write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.24/drivers/staging/android/binder.c linux-2.6.32.24/drivers/staging/android/binder.c
---- linux-2.6.32.24/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/android/binder.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
- binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
- }
-
--static struct vm_operations_struct binder_vm_ops = {
-+static const struct vm_operations_struct binder_vm_ops = {
- .open = binder_vma_open,
- .close = binder_vma_close,
- };
-diff -urNp linux-2.6.32.24/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.24/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.24/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/b3dfg/b3dfg.c 2010-10-23 19:59:20.000000000 -0400
-@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
- return VM_FAULT_NOPAGE;
- }
-
--static struct vm_operations_struct b3dfg_vm_ops = {
-+static const struct vm_operations_struct b3dfg_vm_ops = {
- .fault = b3dfg_vma_fault,
- };
-
-@@ -848,7 +848,7 @@ static int b3dfg_mmap(struct file *filp,
- return r;
- }
-
--static struct file_operations b3dfg_fops = {
-+static const struct file_operations b3dfg_fops = {
- .owner = THIS_MODULE,
- .open = b3dfg_open,
- .release = b3dfg_release,
-diff -urNp linux-2.6.32.24/drivers/staging/comedi/comedi_fops.c linux-2.6.32.24/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.24/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/comedi/comedi_fops.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
+diff -urNp linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1425,7 +1425,7 @@ static void comedi_unmap(struct vm_area_
mutex_unlock(&dev->mutex);
}
@@ -28833,10 +27877,31 @@ diff -urNp linux-2.6.32.24/drivers/staging/comedi/comedi_fops.c linux-2.6.32.24/
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.24/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/adsp_driver.c 2010-10-23 19:59:20.000000000 -0400
-@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
+diff -urNp linux-2.6.35.7/drivers/staging/dream/pmem.c linux-2.6.35.7/drivers/staging/dream/pmem.c
+--- linux-2.6.35.7/drivers/staging/dream/pmem.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/pmem.c 2010-09-17 20:12:09.000000000 -0400
+@@ -175,7 +175,7 @@ static int pmem_mmap(struct file *, stru
+ static int pmem_open(struct inode *, struct file *);
+ static long pmem_ioctl(struct file *, unsigned int, unsigned long);
+
+-struct file_operations pmem_fops = {
++const struct file_operations pmem_fops = {
+ .release = pmem_release,
+ .mmap = pmem_mmap,
+ .open = pmem_open,
+@@ -1201,7 +1201,7 @@ static ssize_t debug_read(struct file *f
+ return simple_read_from_buffer(buf, count, ppos, buffer, n);
+ }
+
+-static struct file_operations debug_fops = {
++static const struct file_operations debug_fops = {
+ .read = debug_read,
+ .open = debug_open,
+ };
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-17 20:12:09.000000000 -0400
+@@ -577,7 +577,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -28845,10 +27910,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_aac.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1022,7 +1022,7 @@ done:
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1023,7 +1023,7 @@ done:
return rc;
}
@@ -28857,10 +27922,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -833,7 +833,7 @@ done:
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -834,7 +834,7 @@ done:
return rc;
}
@@ -28869,10 +27934,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_evrc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -805,7 +805,7 @@ dma_fail:
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -806,7 +806,7 @@ dma_fail:
return rc;
}
@@ -28881,10 +27946,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_in.c 2010-10-23 19:59:20.000000000 -0400
-@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c 2010-09-17 20:12:09.000000000 -0400
+@@ -914,7 +914,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -28893,7 +27958,7 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.2
.owner = THIS_MODULE,
.open = audio_in_open,
.release = audio_in_release,
-@@ -922,7 +922,7 @@ static struct file_operations audio_fops
+@@ -923,7 +923,7 @@ static struct file_operations audio_fops
.unlocked_ioctl = audio_in_ioctl,
};
@@ -28902,9 +27967,9 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.2
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_mp3.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-17 20:12:09.000000000 -0400
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -28914,10 +27979,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_out.c 2010-10-23 19:59:20.000000000 -0400
-@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c 2010-09-17 20:12:09.000000000 -0400
+@@ -800,7 +800,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -28926,7 +27991,7 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-@@ -819,7 +819,7 @@ static struct file_operations audio_fops
+@@ -809,7 +809,7 @@ static struct file_operations audio_fops
.unlocked_ioctl = audio_ioctl,
};
@@ -28935,10 +28000,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-10-23 19:59:20.000000000 -0400
-@@ -816,7 +816,7 @@ err:
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -817,7 +817,7 @@ err:
return rc;
}
@@ -28947,9 +28012,9 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.24/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.24/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/qdsp5/snd.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c 2010-09-17 20:12:09.000000000 -0400
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -28959,76 +28024,22 @@ diff -urNp linux-2.6.32.24/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.24/dri
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.24/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.24/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/smd/smd_qmi.c 2010-10-23 19:59:20.000000000 -0400
-@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
- return 0;
- }
-
--static struct file_operations qmi_fops = {
-+static const struct file_operations qmi_fops = {
- .owner = THIS_MODULE,
- .read = qmi_read,
- .write = qmi_write,
-diff -urNp linux-2.6.32.24/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.24/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.24/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-10-23 19:59:20.000000000 -0400
-@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
- return rc;
- }
-
--static struct file_operations rpcrouter_server_fops = {
-+static const struct file_operations rpcrouter_server_fops = {
- .owner = THIS_MODULE,
- .open = rpcrouter_open,
- .release = rpcrouter_release,
-@@ -224,7 +224,7 @@ static struct file_operations rpcrouter_
- .unlocked_ioctl = rpcrouter_ioctl,
- };
-
--static struct file_operations rpcrouter_router_fops = {
-+static const struct file_operations rpcrouter_router_fops = {
- .owner = THIS_MODULE,
- .open = rpcrouter_open,
- .release = rpcrouter_release,
-diff -urNp linux-2.6.32.24/drivers/staging/dst/dcore.c linux-2.6.32.24/drivers/staging/dst/dcore.c
---- linux-2.6.32.24/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dst/dcore.c 2010-10-23 19:59:20.000000000 -0400
-@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
- return 0;
- }
-
--static struct block_device_operations dst_blk_ops = {
-+static const struct block_device_operations dst_blk_ops = {
- .open = dst_bdev_open,
- .release = dst_bdev_release,
- .owner = THIS_MODULE,
-@@ -588,7 +588,7 @@ static struct dst_node *dst_alloc_node(s
- n->size = ctl->size;
-
- atomic_set(&n->refcnt, 1);
-- atomic_long_set(&n->gen, 0);
-+ atomic_long_set_unchecked(&n->gen, 0);
- snprintf(n->name, sizeof(n->name), "%s", ctl->name);
-
- err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.24/drivers/staging/dst/trans.c linux-2.6.32.24/drivers/staging/dst/trans.c
---- linux-2.6.32.24/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/dst/trans.c 2010-10-23 19:59:20.000000000 -0400
-@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
- t->error = 0;
- t->retries = 0;
- atomic_set(&t->refcnt, 1);
-- t->gen = atomic_long_inc_return(&n->gen);
-+ t->gen = atomic_long_inc_return_unchecked(&n->gen);
-
- t->enc = bio_data_dir(bio);
- dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.24/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.24/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.24/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/go7007/go7007-v4l2.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
+diff -urNp linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c
+--- linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c 2010-09-17 20:12:09.000000000 -0400
+@@ -853,7 +853,7 @@ dt3155_unlocked_ioctl(struct file *file,
+ * needed by init_module
+ * register_chrdev
+ *****************************************************/
+-static struct file_operations dt3155_fops = {
++static const struct file_operations dt3155_fops = {
+ .read = dt3155_read,
+ .unlocked_ioctl = dt3155_unlocked_ioctl,
+ .mmap = dt3155_mmap,
+diff -urNp linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1673,7 +1673,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -29037,22 +28048,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.24/
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.24/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.24/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.24/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/hv/blkvsc_drv.c 2010-10-23 19:59:20.000000000 -0400
-@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
- /* The one and only one */
- static struct blkvsc_driver_context g_blkvsc_drv;
-
--static struct block_device_operations block_ops = {
-+static const struct block_device_operations block_ops = {
- .owner = THIS_MODULE,
- .open = blkvsc_open,
- .release = blkvsc_release,
-diff -urNp linux-2.6.32.24/drivers/staging/hv/Hv.c linux-2.6.32.24/drivers/staging/hv/Hv.c
---- linux-2.6.32.24/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/hv/Hv.c 2010-10-23 19:59:20.000000000 -0400
-@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
+diff -urNp linux-2.6.35.7/drivers/staging/hv/hv.c linux-2.6.35.7/drivers/staging/hv/hv.c
+--- linux-2.6.35.7/drivers/staging/hv/hv.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/hv/hv.c 2010-09-17 20:12:09.000000000 -0400
+@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo
u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
u32 outputAddressHi = outputAddress >> 32;
u32 outputAddressLo = outputAddress & 0xFFFFFFFF;
@@ -29061,10 +28060,22 @@ diff -urNp linux-2.6.32.24/drivers/staging/hv/Hv.c linux-2.6.32.24/drivers/stagi
DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
Control, Input, Output);
-diff -urNp linux-2.6.32.24/drivers/staging/panel/panel.c linux-2.6.32.24/drivers/staging/panel/panel.c
---- linux-2.6.32.24/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/panel/panel.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
+diff -urNp linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c
+--- linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c 2010-09-17 20:12:09.000000000 -0400
+@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc
+ return 0;
+ }
+
+-static struct backlight_ops msm_fb_bl_ops = {
++static const struct backlight_ops msm_fb_bl_ops = {
+ .get_brightness = msm_fb_bl_get_brightness,
+ .update_status = msm_fb_bl_update_status,
+ };
+diff -urNp linux-2.6.35.7/drivers/staging/panel/panel.c linux-2.6.35.7/drivers/staging/panel/panel.c
+--- linux-2.6.35.7/drivers/staging/panel/panel.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/panel/panel.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1304,7 +1304,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -29073,7 +28084,7 @@ diff -urNp linux-2.6.32.24/drivers/staging/panel/panel.c linux-2.6.32.24/drivers
.write = lcd_write,
.open = lcd_open,
.release = lcd_release,
-@@ -1565,7 +1565,7 @@ static int keypad_release(struct inode *
+@@ -1564,7 +1564,7 @@ static int keypad_release(struct inode *
return 0;
}
@@ -29082,9 +28093,9 @@ diff -urNp linux-2.6.32.24/drivers/staging/panel/panel.c linux-2.6.32.24/drivers
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.24/drivers/staging/phison/phison.c linux-2.6.32.24/drivers/staging/phison/phison.c
---- linux-2.6.32.24/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/phison/phison.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/staging/phison/phison.c linux-2.6.35.7/drivers/staging/phison/phison.c
+--- linux-2.6.35.7/drivers/staging/phison/phison.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/phison/phison.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -29094,22 +28105,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/phison/phison.c linux-2.6.32.24/drive
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.24/drivers/staging/poch/poch.c linux-2.6.32.24/drivers/staging/poch/poch.c
---- linux-2.6.32.24/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/poch/poch.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
- return 0;
- }
-
--static struct file_operations poch_fops = {
-+static const struct file_operations poch_fops = {
- .owner = THIS_MODULE,
- .open = poch_open,
- .release = poch_release,
-diff -urNp linux-2.6.32.24/drivers/staging/pohmelfs/inode.c linux-2.6.32.24/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.24/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/pohmelfs/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
+diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/inode.c linux-2.6.35.7/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.35.7/drivers/staging/pohmelfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/pohmelfs/inode.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1846,7 +1846,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
psb->mcache_timeout = msecs_to_jiffies(5000);
@@ -29118,9 +28117,9 @@ diff -urNp linux-2.6.32.24/drivers/staging/pohmelfs/inode.c linux-2.6.32.24/driv
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.24/drivers/staging/pohmelfs/mcache.c linux-2.6.32.24/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.24/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/pohmelfs/mcache.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c 2010-09-17 20:12:09.000000000 -0400
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -29130,10 +28129,10 @@ diff -urNp linux-2.6.32.24/drivers/staging/pohmelfs/mcache.c linux-2.6.32.24/dri
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.24/drivers/staging/pohmelfs/netfs.h linux-2.6.32.24/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.24/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/pohmelfs/netfs.h 2010-10-23 19:59:20.000000000 -0400
-@@ -570,7 +570,7 @@ struct pohmelfs_config;
+diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h 2010-09-17 20:12:09.000000000 -0400
+@@ -571,7 +571,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
struct mutex mcache_lock;
@@ -29142,22 +28141,58 @@ diff -urNp linux-2.6.32.24/drivers/staging/pohmelfs/netfs.h linux-2.6.32.24/driv
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.24/drivers/staging/sep/sep_driver.c linux-2.6.32.24/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.24/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/sep/sep_driver.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
+diff -urNp linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c
+--- linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c 2010-09-17 20:12:09.000000000 -0400
+@@ -693,7 +693,7 @@ void ramzswap_slot_free_notify(struct bl
+ return;
+ }
+
+-static struct block_device_operations ramzswap_devops = {
++static const struct block_device_operations ramzswap_devops = {
+ .ioctl = ramzswap_ioctl,
+ .swap_slot_free_notify = ramzswap_slot_free_notify,
+ .owner = THIS_MODULE
+diff -urNp linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c
+--- linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode
+ return seq_open(file, &crypto_seq_ops);
+ }
+
+-static struct file_operations proc_crypto_ops = {
++static const struct file_operations proc_crypto_ops = {
+ .open = crypto_info_open,
+ .read = seq_read,
+ .llseek = seq_lseek,
+diff -urNp linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c
+--- linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c 2010-09-17 20:12:09.000000000 -0400
+@@ -269,7 +269,7 @@ static int update_status(struct backligh
+ return 0;
+ }
+
+-static struct backlight_ops backlight_ops = {
++static const struct backlight_ops backlight_ops = {
+ .get_brightness = get_brightness,
+ .update_status = update_status,
+ };
+diff -urNp linux-2.6.35.7/drivers/staging/sep/sep_driver.c linux-2.6.35.7/drivers/staging/sep/sep_driver.c
+--- linux-2.6.35.7/drivers/staging/sep/sep_driver.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/sep/sep_driver.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2637,7 +2637,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
/* the files operations structure of the driver */
-static struct file_operations sep_file_operations = {
+static const struct file_operations sep_file_operations = {
.owner = THIS_MODULE,
- .ioctl = sep_ioctl,
+ .unlocked_ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.24/drivers/staging/vme/devices/vme_user.c linux-2.6.32.24/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.24/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/staging/vme/devices/vme_user.c 2010-10-23 19:59:20.000000000 -0400
-@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
+diff -urNp linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c 2010-09-17 20:12:09.000000000 -0400
+@@ -136,7 +136,7 @@ static long vme_user_unlocked_ioctl(stru
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -29166,30 +28201,21 @@ diff -urNp linux-2.6.32.24/drivers/staging/vme/devices/vme_user.c linux-2.6.32.2
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.24/drivers/uio/uio.c linux-2.6.32.24/drivers/uio/uio.c
---- linux-2.6.32.24/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/uio/uio.c 2010-10-23 19:59:20.000000000 -0400
-@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
- return entry->show(mem, buf);
- }
-
--static struct sysfs_ops map_sysfs_ops = {
-+static const struct sysfs_ops map_sysfs_ops = {
- .show = map_type_show,
- };
-
-@@ -217,7 +217,7 @@ static ssize_t portio_type_show(struct k
- return entry->show(port, buf);
- }
-
--static struct sysfs_ops portio_sysfs_ops = {
-+static const struct sysfs_ops portio_sysfs_ops = {
- .show = portio_type_show,
- };
+diff -urNp linux-2.6.35.7/drivers/usb/atm/cxacru.c linux-2.6.35.7/drivers/usb/atm/cxacru.c
+--- linux-2.6.35.7/drivers/usb/atm/cxacru.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/atm/cxacru.c 2010-10-11 22:41:44.000000000 -0400
+@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c
+ ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp);
+ if (ret < 2)
+ return -EINVAL;
+- if (index < 0 || index > 0x7f)
++ if (index > 0x7f)
+ return -EINVAL;
+ pos += tmp;
-diff -urNp linux-2.6.32.24/drivers/usb/atm/usbatm.c linux-2.6.32.24/drivers/usb/atm/usbatm.c
---- linux-2.6.32.24/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/atm/usbatm.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/usb/atm/usbatm.c linux-2.6.35.7/drivers/usb/atm/usbatm.c
+--- linux-2.6.35.7/drivers/usb/atm/usbatm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/atm/usbatm.c 2010-09-17 20:12:09.000000000 -0400
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -29269,10 +28295,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/atm/usbatm.c linux-2.6.32.24/drivers/usb/
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.24/drivers/usb/class/cdc-acm.c linux-2.6.32.24/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.24/drivers/usb/class/cdc-acm.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/class/cdc-acm.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1618,7 +1618,7 @@ static struct usb_device_id acm_ids[] =
+diff -urNp linux-2.6.35.7/drivers/usb/class/cdc-acm.c linux-2.6.35.7/drivers/usb/class/cdc-acm.c
+--- linux-2.6.35.7/drivers/usb/class/cdc-acm.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/class/cdc-acm.c 2010-09-20 17:33:32.000000000 -0400
+@@ -1640,7 +1640,7 @@ static const struct usb_device_id acm_id
{ USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -29281,22 +28307,22 @@ diff -urNp linux-2.6.32.24/drivers/usb/class/cdc-acm.c linux-2.6.32.24/drivers/u
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.24/drivers/usb/class/cdc-wdm.c linux-2.6.32.24/drivers/usb/class/cdc-wdm.c
---- linux-2.6.32.24/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/class/cdc-wdm.c 2010-10-23 19:59:20.000000000 -0400
-@@ -314,7 +314,7 @@ static ssize_t wdm_write
- if (r < 0)
+diff -urNp linux-2.6.35.7/drivers/usb/class/cdc-wdm.c linux-2.6.35.7/drivers/usb/class/cdc-wdm.c
+--- linux-2.6.35.7/drivers/usb/class/cdc-wdm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/class/cdc-wdm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -342,7 +342,7 @@ static ssize_t wdm_write
goto outnp;
+ }
- if (!file->f_flags && O_NONBLOCK)
+ if (!(file->f_flags & O_NONBLOCK))
r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
&desc->flags));
else
-diff -urNp linux-2.6.32.24/drivers/usb/class/usblp.c linux-2.6.32.24/drivers/usb/class/usblp.c
---- linux-2.6.32.24/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/class/usblp.c 2010-10-23 19:59:20.000000000 -0400
-@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
+diff -urNp linux-2.6.35.7/drivers/usb/class/usblp.c linux-2.6.35.7/drivers/usb/class/usblp.c
+--- linux-2.6.35.7/drivers/usb/class/usblp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/class/usblp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -226,7 +226,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
{ 0x04b8, 0x0202, USBLP_QUIRK_BAD_CLASS }, /* Seiko Epson Receipt Printer M129C */
@@ -29305,7 +28331,7 @@ diff -urNp linux-2.6.32.24/drivers/usb/class/usblp.c linux-2.6.32.24/drivers/usb
};
static int usblp_wwait(struct usblp *usblp, int nonblock);
-@@ -1412,7 +1412,7 @@ static struct usb_device_id usblp_ids []
+@@ -1398,7 +1398,7 @@ static const struct usb_device_id usblp_
{ USB_INTERFACE_INFO(7, 1, 2) },
{ USB_INTERFACE_INFO(7, 1, 3) },
{ USB_DEVICE(0x04b8, 0x0202) }, /* Seiko Epson Receipt Printer M129C */
@@ -29314,10 +28340,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/class/usblp.c linux-2.6.32.24/drivers/usb
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.24/drivers/usb/core/hcd.c linux-2.6.32.24/drivers/usb/core/hcd.c
---- linux-2.6.32.24/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/core/hcd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
+diff -urNp linux-2.6.35.7/drivers/usb/core/hcd.c linux-2.6.35.7/drivers/usb/core/hcd.c
+--- linux-2.6.35.7/drivers/usb/core/hcd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/core/hcd.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2381,7 +2381,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -29326,7 +28352,7 @@ diff -urNp linux-2.6.32.24/drivers/usb/core/hcd.c linux-2.6.32.24/drivers/usb/co
/*
* The registration is unlocked.
-@@ -2226,7 +2226,7 @@ struct usb_mon_operations *mon_ops;
+@@ -2391,7 +2391,7 @@ struct usb_mon_operations *mon_ops;
* symbols from usbcore, usbcore gets referenced and cannot be unloaded first.
*/
@@ -29335,40 +28361,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/core/hcd.c linux-2.6.32.24/drivers/usb/co
{
if (mon_ops)
-diff -urNp linux-2.6.32.24/drivers/usb/core/hcd.h linux-2.6.32.24/drivers/usb/core/hcd.h
---- linux-2.6.32.24/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/core/hcd.h 2010-10-23 19:59:20.000000000 -0400
-@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
- #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
-
- struct usb_mon_operations {
-- void (*urb_submit)(struct usb_bus *bus, struct urb *urb);
-- void (*urb_submit_error)(struct usb_bus *bus, struct urb *urb, int err);
-- void (*urb_complete)(struct usb_bus *bus, struct urb *urb, int status);
-+ void (* const urb_submit)(struct usb_bus *bus, struct urb *urb);
-+ void (* const urb_submit_error)(struct usb_bus *bus, struct urb *urb, int err);
-+ void (* const urb_complete)(struct usb_bus *bus, struct urb *urb, int status);
- /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
- };
-
--extern struct usb_mon_operations *mon_ops;
-+extern const struct usb_mon_operations *mon_ops;
-
- static inline void usbmon_urb_submit(struct usb_bus *bus, struct urb *urb)
- {
-@@ -514,7 +514,7 @@ static inline void usbmon_urb_complete(s
- (*mon_ops->urb_complete)(bus, urb, status);
- }
-
--int usb_mon_register(struct usb_mon_operations *ops);
-+int usb_mon_register(const struct usb_mon_operations *ops);
- void usb_mon_deregister(void);
-
- #else
-diff -urNp linux-2.6.32.24/drivers/usb/core/hub.c linux-2.6.32.24/drivers/usb/core/hub.c
---- linux-2.6.32.24/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/core/hub.c 2010-10-23 19:59:20.000000000 -0400
-@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
+diff -urNp linux-2.6.35.7/drivers/usb/core/hub.c linux-2.6.35.7/drivers/usb/core/hub.c
+--- linux-2.6.35.7/drivers/usb/core/hub.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/core/hub.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3453,7 +3453,7 @@ static const struct usb_device_id hub_id
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
.bInterfaceClass = USB_CLASS_HUB},
@@ -29377,10 +28373,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/core/hub.c linux-2.6.32.24/drivers/usb/co
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.24/drivers/usb/core/message.c linux-2.6.32.24/drivers/usb/core/message.c
---- linux-2.6.32.24/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/core/message.c 2010-10-23 19:59:20.000000000 -0400
-@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
+diff -urNp linux-2.6.35.7/drivers/usb/core/message.c linux-2.6.35.7/drivers/usb/core/message.c
+--- linux-2.6.35.7/drivers/usb/core/message.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/core/message.c 2010-09-20 17:33:32.000000000 -0400
+@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
len = usb_string(udev, index, buf, MAX_USB_STRING_SIZE);
@@ -29391,10 +28387,21 @@ diff -urNp linux-2.6.32.24/drivers/usb/core/message.c linux-2.6.32.24/drivers/us
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.24/drivers/usb/host/ehci-pci.c linux-2.6.32.24/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.24/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/host/ehci-pci.c 2010-10-23 19:59:20.000000000 -0400
-@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
+diff -urNp linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c
+--- linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1026,6 +1026,7 @@ static void kgdbdbgp_write_char(u8 chr)
+ early_dbgp_write(NULL, &chr, 1);
+ }
+
++/* cannot be const, see kgdbdbgp_parse_config() */
+ static struct kgdb_io kgdbdbgp_io_ops = {
+ .name = "kgdbdbgp",
+ .read_char = kgdbdbgp_read_char,
+diff -urNp linux-2.6.35.7/drivers/usb/host/ehci-pci.c linux-2.6.35.7/drivers/usb/host/ehci-pci.c
+--- linux-2.6.35.7/drivers/usb/host/ehci-pci.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/host/ehci-pci.c 2010-09-17 20:12:09.000000000 -0400
+@@ -419,7 +419,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
},
@@ -29403,9 +28410,9 @@ diff -urNp linux-2.6.32.24/drivers/usb/host/ehci-pci.c linux-2.6.32.24/drivers/u
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.24/drivers/usb/host/uhci-hcd.c linux-2.6.32.24/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.24/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/host/uhci-hcd.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/usb/host/uhci-hcd.c linux-2.6.35.7/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.35.7/drivers/usb/host/uhci-hcd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/host/uhci-hcd.c 2010-09-17 20:12:09.000000000 -0400
@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -29415,22 +28422,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/host/uhci-hcd.c linux-2.6.32.24/drivers/u
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.24/drivers/usb/misc/appledisplay.c linux-2.6.32.24/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.24/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/misc/appledisplay.c 2010-10-23 19:59:20.000000000 -0400
-@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
- return pdata->msgdata[1];
- }
-
--static struct backlight_ops appledisplay_bl_data = {
-+static const struct backlight_ops appledisplay_bl_data = {
- .get_brightness = appledisplay_bl_get_brightness,
- .update_status = appledisplay_bl_update_status,
- };
-diff -urNp linux-2.6.32.24/drivers/usb/mon/mon_main.c linux-2.6.32.24/drivers/usb/mon/mon_main.c
---- linux-2.6.32.24/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/mon/mon_main.c 2010-10-23 19:59:20.000000000 -0400
-@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
+diff -urNp linux-2.6.35.7/drivers/usb/mon/mon_main.c linux-2.6.35.7/drivers/usb/mon/mon_main.c
+--- linux-2.6.35.7/drivers/usb/mon/mon_main.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/mon/mon_main.c 2010-09-17 20:12:09.000000000 -0400
+@@ -240,7 +240,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
*/
@@ -29439,9 +28434,9 @@ diff -urNp linux-2.6.32.24/drivers/usb/mon/mon_main.c linux-2.6.32.24/drivers/us
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.24/drivers/usb/storage/debug.h linux-2.6.32.24/drivers/usb/storage/debug.h
---- linux-2.6.32.24/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/storage/debug.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/usb/storage/debug.h linux-2.6.35.7/drivers/usb/storage/debug.h
+--- linux-2.6.35.7/drivers/usb/storage/debug.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/storage/debug.h 2010-09-17 20:12:09.000000000 -0400
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -29455,10 +28450,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/storage/debug.h linux-2.6.32.24/drivers/u
#endif
#endif
-diff -urNp linux-2.6.32.24/drivers/usb/storage/usb.c linux-2.6.32.24/drivers/usb/storage/usb.c
---- linux-2.6.32.24/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/storage/usb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
+diff -urNp linux-2.6.35.7/drivers/usb/storage/usb.c linux-2.6.35.7/drivers/usb/storage/usb.c
+--- linux-2.6.35.7/drivers/usb/storage/usb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/storage/usb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
# include "unusual_devs.h"
@@ -29467,9 +28462,9 @@ diff -urNp linux-2.6.32.24/drivers/usb/storage/usb.c linux-2.6.32.24/drivers/usb
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.24/drivers/usb/storage/usual-tables.c linux-2.6.32.24/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.24/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/usb/storage/usual-tables.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/usb/storage/usual-tables.c linux-2.6.35.7/drivers/usb/storage/usual-tables.c
+--- linux-2.6.35.7/drivers/usb/storage/usual-tables.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/usb/storage/usual-tables.c 2010-09-17 20:12:09.000000000 -0400
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -29479,10 +28474,10 @@ diff -urNp linux-2.6.32.24/drivers/usb/storage/usual-tables.c linux-2.6.32.24/dr
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.24/drivers/uwb/wlp/messages.c linux-2.6.32.24/drivers/uwb/wlp/messages.c
---- linux-2.6.32.24/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/uwb/wlp/messages.c 2010-10-23 19:59:20.000000000 -0400
-@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
+diff -urNp linux-2.6.35.7/drivers/uwb/wlp/messages.c linux-2.6.35.7/drivers/uwb/wlp/messages.c
+--- linux-2.6.35.7/drivers/uwb/wlp/messages.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/uwb/wlp/messages.c 2010-09-17 20:12:09.000000000 -0400
+@@ -920,7 +920,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
ssize_t result;
@@ -29491,23 +28486,22 @@ diff -urNp linux-2.6.32.24/drivers/uwb/wlp/messages.c linux-2.6.32.24/drivers/uw
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.24/drivers/uwb/wlp/sysfs.c linux-2.6.32.24/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.24/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/uwb/wlp/sysfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
- return ret;
- }
-
--static
--struct sysfs_ops wss_sysfs_ops = {
-+static const struct sysfs_ops wss_sysfs_ops = {
- .show = wlp_wss_attr_show,
- .store = wlp_wss_attr_store,
- };
-diff -urNp linux-2.6.32.24/drivers/video/atmel_lcdfb.c linux-2.6.32.24/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.24/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/atmel_lcdfb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
+diff -urNp linux-2.6.35.7/drivers/vhost/vhost.c linux-2.6.35.7/drivers/vhost/vhost.c
+--- linux-2.6.35.7/drivers/vhost/vhost.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/vhost/vhost.c 2010-09-17 20:12:09.000000000 -0400
+@@ -357,7 +357,7 @@ static int init_used(struct vhost_virtqu
+ return get_user(vq->last_used_idx, &used->idx);
+ }
+
+-static long vhost_set_vring(struct vhost_dev *d, int ioctl, void __user *argp)
++static long vhost_set_vring(struct vhost_dev *d, unsigned int ioctl, void __user *argp)
+ {
+ struct file *eventfp, *filep = NULL,
+ *pollstart = NULL, *pollstop = NULL;
+diff -urNp linux-2.6.35.7/drivers/video/atmel_lcdfb.c linux-2.6.35.7/drivers/video/atmel_lcdfb.c
+--- linux-2.6.35.7/drivers/video/atmel_lcdfb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/atmel_lcdfb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -29516,10 +28510,10 @@ diff -urNp linux-2.6.32.24/drivers/video/atmel_lcdfb.c linux-2.6.32.24/drivers/v
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.24/drivers/video/aty/aty128fb.c linux-2.6.32.24/drivers/video/aty/aty128fb.c
---- linux-2.6.32.24/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/aty/aty128fb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
+diff -urNp linux-2.6.35.7/drivers/video/aty/aty128fb.c linux-2.6.35.7/drivers/video/aty/aty128fb.c
+--- linux-2.6.35.7/drivers/video/aty/aty128fb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/aty/aty128fb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -29528,10 +28522,10 @@ diff -urNp linux-2.6.32.24/drivers/video/aty/aty128fb.c linux-2.6.32.24/drivers/
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/video/aty/atyfb_base.c linux-2.6.32.24/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.24/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/aty/atyfb_base.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
+diff -urNp linux-2.6.35.7/drivers/video/aty/atyfb_base.c linux-2.6.35.7/drivers/video/aty/atyfb_base.c
+--- linux-2.6.35.7/drivers/video/aty/atyfb_base.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/aty/atyfb_base.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -29540,10 +28534,10 @@ diff -urNp linux-2.6.32.24/drivers/video/aty/atyfb_base.c linux-2.6.32.24/driver
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/video/aty/radeon_backlight.c linux-2.6.32.24/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.24/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/aty/radeon_backlight.c 2010-10-23 19:59:20.000000000 -0400
-@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
+diff -urNp linux-2.6.35.7/drivers/video/aty/radeon_backlight.c linux-2.6.35.7/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.35.7/drivers/video/aty/radeon_backlight.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/aty/radeon_backlight.c 2010-09-17 20:12:09.000000000 -0400
+@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -29552,249 +28546,33 @@ diff -urNp linux-2.6.32.24/drivers/video/aty/radeon_backlight.c linux-2.6.32.24/
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/video/backlight/adp5520_bl.c linux-2.6.32.24/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.24/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/adp5520_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
- return error ? data->current_brightness : reg_val;
- }
-
--static struct backlight_ops adp5520_bl_ops = {
-+static const struct backlight_ops adp5520_bl_ops = {
- .update_status = adp5520_bl_update_status,
- .get_brightness = adp5520_bl_get_brightness,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/adx_bl.c linux-2.6.32.24/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.24/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/adx_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
- return 1;
- }
-
--static struct backlight_ops adx_backlight_ops = {
-+static const struct backlight_ops adx_backlight_ops = {
- .options = 0,
- .update_status = adx_backlight_update_status,
- .get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.24/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.24/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.24/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/atmel-pwm-bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
- return pwm_channel_enable(&pwmbl->pwmc);
- }
-
--static struct backlight_ops atmel_pwm_bl_ops = {
-+static const struct backlight_ops atmel_pwm_bl_ops = {
- .get_brightness = atmel_pwm_bl_get_intensity,
- .update_status = atmel_pwm_bl_set_intensity,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/backlight.c linux-2.6.32.24/drivers/video/backlight/backlight.c
---- linux-2.6.32.24/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/backlight.c 2010-10-23 19:59:20.000000000 -0400
-@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
- * ERR_PTR() or a pointer to the newly allocated device.
- */
- struct backlight_device *backlight_device_register(const char *name,
-- struct device *parent, void *devdata, struct backlight_ops *ops)
-+ struct device *parent, void *devdata, const struct backlight_ops *ops)
- {
- struct backlight_device *new_bd;
- int rc;
-diff -urNp linux-2.6.32.24/drivers/video/backlight/corgi_lcd.c linux-2.6.32.24/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.24/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/corgi_lcd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
- }
- EXPORT_SYMBOL(corgi_lcd_limit_intensity);
-
--static struct backlight_ops corgi_bl_ops = {
-+static const struct backlight_ops corgi_bl_ops = {
- .get_brightness = corgi_bl_get_intensity,
- .update_status = corgi_bl_update_status,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/cr_bllcd.c linux-2.6.32.24/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.24/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/cr_bllcd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
- return intensity;
- }
-
--static struct backlight_ops cr_backlight_ops = {
-+static const struct backlight_ops cr_backlight_ops = {
- .get_brightness = cr_backlight_get_intensity,
- .update_status = cr_backlight_set_intensity,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/da903x_bl.c linux-2.6.32.24/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.24/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/da903x_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
- return data->current_brightness;
- }
-
--static struct backlight_ops da903x_backlight_ops = {
-+static const struct backlight_ops da903x_backlight_ops = {
- .update_status = da903x_backlight_update_status,
- .get_brightness = da903x_backlight_get_brightness,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/generic_bl.c linux-2.6.32.24/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.24/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/generic_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
- }
- EXPORT_SYMBOL(corgibl_limit_intensity);
-
--static struct backlight_ops genericbl_ops = {
-+static const struct backlight_ops genericbl_ops = {
- .options = BL_CORE_SUSPENDRESUME,
- .get_brightness = genericbl_get_intensity,
- .update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.24/drivers/video/backlight/hp680_bl.c linux-2.6.32.24/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.24/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/hp680_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
- return current_intensity;
- }
-
--static struct backlight_ops hp680bl_ops = {
-+static const struct backlight_ops hp680bl_ops = {
- .get_brightness = hp680bl_get_intensity,
- .update_status = hp680bl_set_intensity,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/jornada720_bl.c linux-2.6.32.24/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.24/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/jornada720_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -93,7 +93,7 @@ out:
+diff -urNp linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c
+--- linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c 2010-09-17 20:12:09.000000000 -0400
+@@ -155,7 +155,7 @@ out:
+ return -EINVAL;
+ }
+
+-static struct backlight_ops pm860x_backlight_ops = {
++static const struct backlight_ops pm860x_backlight_ops = {
+ .options = BL_CORE_SUSPENDRESUME,
+ .update_status = pm860x_backlight_update_status,
+ .get_brightness = pm860x_backlight_get_brightness,
+diff -urNp linux-2.6.35.7/drivers/video/backlight/max8925_bl.c linux-2.6.35.7/drivers/video/backlight/max8925_bl.c
+--- linux-2.6.35.7/drivers/video/backlight/max8925_bl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/backlight/max8925_bl.c 2010-09-17 20:12:09.000000000 -0400
+@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn
return ret;
}
--static struct backlight_ops jornada_bl_ops = {
-+static const struct backlight_ops jornada_bl_ops = {
- .get_brightness = jornada_bl_get_brightness,
- .update_status = jornada_bl_update_status,
- .options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.24/drivers/video/backlight/kb3886_bl.c linux-2.6.32.24/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.24/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/kb3886_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
- return kb3886bl_intensity;
- }
-
--static struct backlight_ops kb3886bl_ops = {
-+static const struct backlight_ops kb3886bl_ops = {
- .get_brightness = kb3886bl_get_intensity,
- .update_status = kb3886bl_send_intensity,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/locomolcd.c linux-2.6.32.24/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.24/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/locomolcd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
- return current_intensity;
- }
-
--static struct backlight_ops locomobl_data = {
-+static const struct backlight_ops locomobl_data = {
- .get_brightness = locomolcd_get_intensity,
- .update_status = locomolcd_set_intensity,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.24/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.24/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/mbp_nvidia_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -33,7 +33,7 @@ struct dmi_match_data {
- unsigned long iostart;
- unsigned long iolen;
- /* Backlight operations structure. */
-- struct backlight_ops backlight_ops;
-+ const struct backlight_ops backlight_ops;
- };
-
- /* Module parameters. */
-diff -urNp linux-2.6.32.24/drivers/video/backlight/omap1_bl.c linux-2.6.32.24/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.24/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/omap1_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
- return bl->current_intensity;
- }
-
--static struct backlight_ops omapbl_ops = {
-+static const struct backlight_ops omapbl_ops = {
- .get_brightness = omapbl_get_intensity,
- .update_status = omapbl_update_status,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/progear_bl.c linux-2.6.32.24/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.24/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/progear_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
- return intensity - HW_LEVEL_MIN;
- }
-
--static struct backlight_ops progearbl_ops = {
-+static const struct backlight_ops progearbl_ops = {
- .get_brightness = progearbl_get_intensity,
- .update_status = progearbl_set_intensity,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/pwm_bl.c linux-2.6.32.24/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.24/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/pwm_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
- return bl->props.brightness;
- }
-
--static struct backlight_ops pwm_backlight_ops = {
-+static const struct backlight_ops pwm_backlight_ops = {
- .update_status = pwm_backlight_update_status,
- .get_brightness = pwm_backlight_get_brightness,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/tosa_bl.c linux-2.6.32.24/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.24/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/tosa_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
- return props->brightness;
- }
-
--static struct backlight_ops bl_ops = {
-+static const struct backlight_ops bl_ops = {
- .get_brightness = tosa_bl_get_brightness,
- .update_status = tosa_bl_update_status,
- };
-diff -urNp linux-2.6.32.24/drivers/video/backlight/wm831x_bl.c linux-2.6.32.24/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.24/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/backlight/wm831x_bl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
- return data->current_brightness;
- }
-
--static struct backlight_ops wm831x_backlight_ops = {
-+static const struct backlight_ops wm831x_backlight_ops = {
- .options = BL_CORE_SUSPENDRESUME,
- .update_status = wm831x_backlight_update_status,
- .get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.24/drivers/video/bf54x-lq043fb.c linux-2.6.32.24/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.24/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/bf54x-lq043fb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
- return 0;
- }
-
--static struct backlight_ops bfin_lq043fb_bl_ops = {
-+static const struct backlight_ops bfin_lq043fb_bl_ops = {
- .get_brightness = bl_get_brightness,
- };
-
-diff -urNp linux-2.6.32.24/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.24/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.24/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/bfin-t350mcqb-fb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
- return 0;
- }
-
--static struct backlight_ops bfin_lq043fb_bl_ops = {
-+static const struct backlight_ops bfin_lq043fb_bl_ops = {
- .get_brightness = bl_get_brightness,
- };
-
-diff -urNp linux-2.6.32.24/drivers/video/fbcmap.c linux-2.6.32.24/drivers/video/fbcmap.c
---- linux-2.6.32.24/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/fbcmap.c 2010-10-23 19:59:20.000000000 -0400
+-static struct backlight_ops max8925_backlight_ops = {
++static const struct backlight_ops max8925_backlight_ops = {
+ .options = BL_CORE_SUSPENDRESUME,
+ .update_status = max8925_backlight_update_status,
+ .get_brightness = max8925_backlight_get_brightness,
+diff -urNp linux-2.6.35.7/drivers/video/fbcmap.c linux-2.6.35.7/drivers/video/fbcmap.c
+--- linux-2.6.35.7/drivers/video/fbcmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/fbcmap.c 2010-09-17 20:12:09.000000000 -0400
@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
rc = -ENODEV;
goto out;
@@ -29805,9 +28583,9 @@ diff -urNp linux-2.6.32.24/drivers/video/fbcmap.c linux-2.6.32.24/drivers/video/
rc = -EINVAL;
goto out1;
}
-diff -urNp linux-2.6.32.24/drivers/video/fbmem.c linux-2.6.32.24/drivers/video/fbmem.c
---- linux-2.6.32.24/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/fbmem.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/video/fbmem.c linux-2.6.35.7/drivers/video/fbmem.c
+--- linux-2.6.35.7/drivers/video/fbmem.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/fbmem.c 2010-09-17 20:12:09.000000000 -0400
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -29835,10 +28613,10 @@ diff -urNp linux-2.6.32.24/drivers/video/fbmem.c linux-2.6.32.24/drivers/video/f
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.24/drivers/video/fbmon.c linux-2.6.32.24/drivers/video/fbmon.c
---- linux-2.6.32.24/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/fbmon.c 2010-10-23 19:59:20.000000000 -0400
-@@ -45,7 +45,7 @@
+diff -urNp linux-2.6.35.7/drivers/video/fbmon.c linux-2.6.35.7/drivers/video/fbmon.c
+--- linux-2.6.35.7/drivers/video/fbmon.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/fbmon.c 2010-09-17 20:12:09.000000000 -0400
+@@ -46,7 +46,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
#else
@@ -29847,9 +28625,9 @@ diff -urNp linux-2.6.32.24/drivers/video/fbmon.c linux-2.6.32.24/drivers/video/f
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.24/drivers/video/i810/i810_accel.c linux-2.6.32.24/drivers/video/i810/i810_accel.c
---- linux-2.6.32.24/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/i810/i810_accel.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/video/i810/i810_accel.c linux-2.6.35.7/drivers/video/i810/i810_accel.c
+--- linux-2.6.35.7/drivers/video/i810/i810_accel.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/i810/i810_accel.c 2010-09-17 20:12:09.000000000 -0400
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -29858,9 +28636,9 @@ diff -urNp linux-2.6.32.24/drivers/video/i810/i810_accel.c linux-2.6.32.24/drive
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.24/drivers/video/i810/i810_main.c linux-2.6.32.24/drivers/video/i810/i810_main.c
---- linux-2.6.32.24/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/i810/i810_main.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/video/i810/i810_main.c linux-2.6.35.7/drivers/video/i810/i810_main.c
+--- linux-2.6.35.7/drivers/video/i810/i810_main.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/i810/i810_main.c 2010-09-17 20:12:09.000000000 -0400
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -29870,10 +28648,10 @@ diff -urNp linux-2.6.32.24/drivers/video/i810/i810_main.c linux-2.6.32.24/driver
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.24/drivers/video/modedb.c linux-2.6.32.24/drivers/video/modedb.c
---- linux-2.6.32.24/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/modedb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
+diff -urNp linux-2.6.35.7/drivers/video/modedb.c linux-2.6.35.7/drivers/video/modedb.c
+--- linux-2.6.35.7/drivers/video/modedb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/modedb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
NULL, 70, 640, 400, 39721, 40, 24, 39, 9, 96, 2,
@@ -30173,9 +28951,9 @@ diff -urNp linux-2.6.32.24/drivers/video/modedb.c linux-2.6.32.24/drivers/video/
},
};
-diff -urNp linux-2.6.32.24/drivers/video/nvidia/nv_backlight.c linux-2.6.32.24/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.24/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/nvidia/nv_backlight.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c 2010-09-17 20:12:09.000000000 -0400
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -30185,9 +28963,21 @@ diff -urNp linux-2.6.32.24/drivers/video/nvidia/nv_backlight.c linux-2.6.32.24/d
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/video/riva/fbdev.c linux-2.6.32.24/drivers/video/riva/fbdev.c
---- linux-2.6.32.24/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/riva/fbdev.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c
+--- linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c 2010-09-17 20:12:09.000000000 -0400
+@@ -319,7 +319,7 @@ static int taal_bl_get_intensity(struct
+ return 0;
+ }
+
+-static struct backlight_ops taal_bl_ops = {
++static const struct backlight_ops taal_bl_ops = {
+ .get_brightness = taal_bl_get_intensity,
+ .update_status = taal_bl_update_status,
+ };
+diff -urNp linux-2.6.35.7/drivers/video/riva/fbdev.c linux-2.6.35.7/drivers/video/riva/fbdev.c
+--- linux-2.6.35.7/drivers/video/riva/fbdev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/riva/fbdev.c 2010-09-17 20:12:09.000000000 -0400
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -30197,18 +28987,18 @@ diff -urNp linux-2.6.32.24/drivers/video/riva/fbdev.c linux-2.6.32.24/drivers/vi
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.24/drivers/video/uvesafb.c linux-2.6.32.24/drivers/video/uvesafb.c
---- linux-2.6.32.24/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/uvesafb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -18,6 +18,7 @@
- #include <linux/fb.h>
+diff -urNp linux-2.6.35.7/drivers/video/uvesafb.c linux-2.6.35.7/drivers/video/uvesafb.c
+--- linux-2.6.35.7/drivers/video/uvesafb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/uvesafb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -19,6 +19,7 @@
#include <linux/io.h>
#include <linux/mutex.h>
+ #include <linux/slab.h>
+#include <linux/moduleloader.h>
#include <video/edid.h>
#include <video/uvesafb.h>
#ifdef CONFIG_X86
-@@ -120,7 +121,7 @@ static int uvesafb_helper_start(void)
+@@ -121,7 +122,7 @@ static int uvesafb_helper_start(void)
NULL,
};
@@ -30217,7 +29007,7 @@ diff -urNp linux-2.6.32.24/drivers/video/uvesafb.c linux-2.6.32.24/drivers/video
}
/*
-@@ -568,10 +569,32 @@ static int __devinit uvesafb_vbe_getpmi(
+@@ -569,10 +570,32 @@ static int __devinit uvesafb_vbe_getpmi(
if ((task->t.regs.eax & 0xffff) != 0x4f || task->t.regs.es < 0xc000) {
par->pmi_setpal = par->ypan = 0;
} else {
@@ -30250,7 +29040,7 @@ diff -urNp linux-2.6.32.24/drivers/video/uvesafb.c linux-2.6.32.24/drivers/video
printk(KERN_INFO "uvesafb: protected mode interface info at "
"%04x:%04x\n",
(u16)task->t.regs.es, (u16)task->t.regs.edi);
-@@ -1799,6 +1822,11 @@ out:
+@@ -1800,6 +1823,11 @@ out:
if (par->vbe_modes)
kfree(par->vbe_modes);
@@ -30262,7 +29052,7 @@ diff -urNp linux-2.6.32.24/drivers/video/uvesafb.c linux-2.6.32.24/drivers/video
framebuffer_release(info);
return err;
}
-@@ -1825,6 +1853,12 @@ static int uvesafb_remove(struct platfor
+@@ -1826,6 +1854,12 @@ static int uvesafb_remove(struct platfor
kfree(par->vbe_state_orig);
if (par->vbe_state_saved)
kfree(par->vbe_state_saved);
@@ -30275,9 +29065,9 @@ diff -urNp linux-2.6.32.24/drivers/video/uvesafb.c linux-2.6.32.24/drivers/video
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/vesafb.c
---- linux-2.6.32.24/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/video/vesafb.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/drivers/video/vesafb.c linux-2.6.35.7/drivers/video/vesafb.c
+--- linux-2.6.35.7/drivers/video/vesafb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/drivers/video/vesafb.c 2010-09-17 20:12:09.000000000 -0400
@@ -9,6 +9,7 @@
*/
@@ -30286,7 +29076,7 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
#include <linux/kernel.h>
#include <linux/errno.h>
#include <linux/string.h>
-@@ -53,8 +54,8 @@ static int vram_remap __initdata; /*
+@@ -52,8 +53,8 @@ static int vram_remap __initdata; /*
static int vram_total __initdata; /* Set total amount of memory */
static int pmi_setpal __read_mostly = 1; /* pmi for palette changes ??? */
static int ypan __read_mostly; /* 0..nothing, 1..ypan, 2..ywrap */
@@ -30297,7 +29087,7 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
static int depth __read_mostly;
static int vga_compat __read_mostly;
/* --------------------------------------------------------------------- */
-@@ -233,6 +234,7 @@ static int __init vesafb_probe(struct pl
+@@ -232,6 +233,7 @@ static int __init vesafb_probe(struct pl
unsigned int size_vmode;
unsigned int size_remap;
unsigned int size_total;
@@ -30305,7 +29095,7 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
if (screen_info.orig_video_isVGA != VIDEO_TYPE_VLFB)
return -ENODEV;
-@@ -275,10 +277,6 @@ static int __init vesafb_probe(struct pl
+@@ -274,10 +276,6 @@ static int __init vesafb_probe(struct pl
size_remap = size_total;
vesafb_fix.smem_len = size_remap;
@@ -30316,7 +29106,7 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
if (!request_mem_region(vesafb_fix.smem_start, size_total, "vesafb")) {
printk(KERN_WARNING
"vesafb: cannot reserve video memory at 0x%lx\n",
-@@ -315,9 +313,21 @@ static int __init vesafb_probe(struct pl
+@@ -319,9 +317,21 @@ static int __init vesafb_probe(struct pl
printk(KERN_INFO "vesafb: mode is %dx%dx%d, linelength=%d, pages=%d\n",
vesafb_defined.xres, vesafb_defined.yres, vesafb_defined.bits_per_pixel, vesafb_fix.line_length, screen_info.pages);
@@ -30340,7 +29130,7 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
}
if (screen_info.vesapm_seg < 0xc000)
-@@ -325,9 +335,25 @@ static int __init vesafb_probe(struct pl
+@@ -329,9 +339,25 @@ static int __init vesafb_probe(struct pl
if (ypan || pmi_setpal) {
unsigned short *pmi_base;
@@ -30369,7 +29159,7 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
printk(KERN_INFO "vesafb: pmi: set display start = %p, set palette = %p\n",pmi_start,pmi_pal);
if (pmi_base[3]) {
printk(KERN_INFO "vesafb: pmi: ports = ");
-@@ -469,6 +495,11 @@ static int __init vesafb_probe(struct pl
+@@ -473,6 +499,11 @@ static int __init vesafb_probe(struct pl
info->node, info->fix.id);
return 0;
err:
@@ -30381,22 +29171,10 @@ diff -urNp linux-2.6.32.24/drivers/video/vesafb.c linux-2.6.32.24/drivers/video/
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.24/drivers/xen/sys-hypervisor.c linux-2.6.32.24/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.24/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/drivers/xen/sys-hypervisor.c 2010-10-23 19:59:20.000000000 -0400
-@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
- return 0;
- }
-
--static struct sysfs_ops hyp_sysfs_ops = {
-+static const struct sysfs_ops hyp_sysfs_ops = {
- .show = hyp_sysfs_show,
- .store = hyp_sysfs_store,
- };
-diff -urNp linux-2.6.32.24/fs/9p/vfs_inode.c linux-2.6.32.24/fs/9p/vfs_inode.c
---- linux-2.6.32.24/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/9p/vfs_inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
+diff -urNp linux-2.6.35.7/fs/9p/vfs_inode.c linux-2.6.35.7/fs/9p/vfs_inode.c
+--- linux-2.6.35.7/fs/9p/vfs_inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/9p/vfs_inode.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1087,7 +1087,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
{
@@ -30405,10 +29183,10 @@ diff -urNp linux-2.6.32.24/fs/9p/vfs_inode.c linux-2.6.32.24/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.24/fs/aio.c linux-2.6.32.24/fs/aio.c
---- linux-2.6.32.24/fs/aio.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/fs/aio.c 2010-10-23 19:59:20.000000000 -0400
-@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
+diff -urNp linux-2.6.35.7/fs/aio.c linux-2.6.35.7/fs/aio.c
+--- linux-2.6.35.7/fs/aio.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/fs/aio.c 2010-09-26 17:32:46.000000000 -0400
+@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -30417,21 +29195,21 @@ diff -urNp linux-2.6.32.24/fs/aio.c linux-2.6.32.24/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.24/fs/attr.c linux-2.6.32.24/fs/attr.c
---- linux-2.6.32.24/fs/attr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/attr.c 2010-10-23 19:59:20.000000000 -0400
-@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
+diff -urNp linux-2.6.35.7/fs/attr.c linux-2.6.35.7/fs/attr.c
+--- linux-2.6.35.7/fs/attr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/attr.c 2010-09-17 20:12:37.000000000 -0400
+@@ -82,6 +82,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
- limit = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
+ limit = rlimit(RLIMIT_FSIZE);
+ gr_learn_resource(current, RLIMIT_FSIZE, (unsigned long)offset, 1);
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.24/fs/autofs/root.c linux-2.6.32.24/fs/autofs/root.c
---- linux-2.6.32.24/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/autofs/root.c 2010-10-23 19:59:20.000000000 -0400
-@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
+diff -urNp linux-2.6.35.7/fs/autofs/root.c linux-2.6.35.7/fs/autofs/root.c
+--- linux-2.6.35.7/fs/autofs/root.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/autofs/root.c 2010-09-17 20:12:09.000000000 -0400
+@@ -301,7 +301,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
sl->len = strlen(symname);
@@ -30441,9 +29219,9 @@ diff -urNp linux-2.6.32.24/fs/autofs/root.c linux-2.6.32.24/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.24/fs/autofs4/symlink.c linux-2.6.32.24/fs/autofs4/symlink.c
---- linux-2.6.32.24/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/autofs4/symlink.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/autofs4/symlink.c linux-2.6.35.7/fs/autofs4/symlink.c
+--- linux-2.6.35.7/fs/autofs4/symlink.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/autofs4/symlink.c 2010-09-17 20:12:09.000000000 -0400
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -30453,9 +29231,9 @@ diff -urNp linux-2.6.32.24/fs/autofs4/symlink.c linux-2.6.32.24/fs/autofs4/symli
return NULL;
}
-diff -urNp linux-2.6.32.24/fs/befs/linuxvfs.c linux-2.6.32.24/fs/befs/linuxvfs.c
---- linux-2.6.32.24/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/befs/linuxvfs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/befs/linuxvfs.c linux-2.6.35.7/fs/befs/linuxvfs.c
+--- linux-2.6.35.7/fs/befs/linuxvfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/befs/linuxvfs.c 2010-09-17 20:12:09.000000000 -0400
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -30465,9 +29243,9 @@ diff -urNp linux-2.6.32.24/fs/befs/linuxvfs.c linux-2.6.32.24/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.24/fs/binfmt_aout.c linux-2.6.32.24/fs/binfmt_aout.c
---- linux-2.6.32.24/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/binfmt_aout.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/binfmt_aout.c linux-2.6.35.7/fs/binfmt_aout.c
+--- linux-2.6.35.7/fs/binfmt_aout.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/binfmt_aout.c 2010-09-23 20:16:12.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -30476,41 +29254,42 @@ diff -urNp linux-2.6.32.24/fs/binfmt_aout.c linux-2.6.32.24/fs/binfmt_aout.c
#include <linux/stat.h>
#include <linux/fcntl.h>
#include <linux/ptrace.h>
-@@ -102,6 +103,8 @@ static int aout_core_dump(long signr, st
+@@ -86,6 +87,8 @@ static int aout_core_dump(struct coredum
#endif
- # define START_STACK(u) (u.start_stack)
+ # define START_STACK(u) ((void __user *)u.start_stack)
+ memset(&dump, 0, sizeof(dump));
+
fs = get_fs();
set_fs(KERNEL_DS);
has_dumped = 1;
-@@ -113,10 +116,12 @@ static int aout_core_dump(long signr, st
+@@ -97,10 +100,12 @@ static int aout_core_dump(struct coredum
/* If the size of the dump file exceeds the rlimit, then see what would happen
if we wrote the stack, but not the data area. */
+ gr_learn_resource(current, RLIMIT_CORE, (dump.u_dsize + dump.u_ssize+1) * PAGE_SIZE, 1);
- if ((dump.u_dsize + dump.u_ssize+1) * PAGE_SIZE > limit)
+ if ((dump.u_dsize + dump.u_ssize+1) * PAGE_SIZE > cprm->limit)
dump.u_dsize = 0;
/* Make sure we have enough room to write the stack and data areas. */
+ gr_learn_resource(current, RLIMIT_CORE, (dump.u_ssize + 1) * PAGE_SIZE, 1);
- if ((dump.u_ssize + 1) * PAGE_SIZE > limit)
+ if ((dump.u_ssize + 1) * PAGE_SIZE > cprm->limit)
dump.u_ssize = 0;
-@@ -146,9 +151,7 @@ static int aout_core_dump(long signr, st
- dump_size = dump.u_ssize << PAGE_SHIFT;
- DUMP_WRITE(dump_start,dump_size);
+@@ -134,10 +139,7 @@ static int aout_core_dump(struct coredum
+ if (!dump_write(file, dump_start, dump_size))
+ goto end_coredump;
}
-/* Finally dump the task struct. Not be used by gdb, but could be useful */
- set_fs(KERNEL_DS);
-- DUMP_WRITE(current,sizeof(*current));
-+/* Finally, let's not dump the task struct. Not be used by gdb, but could be useful to an attacker */
+- if (!dump_write(file, current, sizeof(*current)))
+- goto end_coredump;
++/* Finally let's not dump the task struct. Not be used by gdb, but could be useful to an attacker */
end_coredump:
set_fs(fs);
return has_dumped;
-@@ -249,6 +252,8 @@ static int load_aout_binary(struct linux
- rlim = current->signal->rlim[RLIMIT_DATA].rlim_cur;
+@@ -238,6 +240,8 @@ static int load_aout_binary(struct linux
+ rlim = rlimit(RLIMIT_DATA);
if (rlim >= RLIM_INFINITY)
rlim = ~0;
+
@@ -30518,7 +29297,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_aout.c linux-2.6.32.24/fs/binfmt_aout.c
if (ex.a_data + ex.a_bss > rlim)
return -ENOMEM;
-@@ -277,6 +282,27 @@ static int load_aout_binary(struct linux
+@@ -266,6 +270,27 @@ static int load_aout_binary(struct linux
install_exec_creds(bprm);
current->flags &= ~PF_FORKNOEXEC;
@@ -30546,7 +29325,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_aout.c linux-2.6.32.24/fs/binfmt_aout.c
if (N_MAGIC(ex) == OMAGIC) {
unsigned long text_addr, map_size;
loff_t pos;
-@@ -349,7 +375,7 @@ static int load_aout_binary(struct linux
+@@ -338,7 +363,7 @@ static int load_aout_binary(struct linux
down_write(&current->mm->mmap_sem);
error = do_mmap(bprm->file, N_DATADDR(ex), ex.a_data,
@@ -30555,10 +29334,10 @@ diff -urNp linux-2.6.32.24/fs/binfmt_aout.c linux-2.6.32.24/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
---- linux-2.6.32.24/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/binfmt_elf.c 2010-10-23 19:59:20.000000000 -0400
-@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
+diff -urNp linux-2.6.35.7/fs/binfmt_elf.c linux-2.6.35.7/fs/binfmt_elf.c
+--- linux-2.6.35.7/fs/binfmt_elf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/binfmt_elf.c 2010-09-17 20:12:37.000000000 -0400
+@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump
#define elf_core_dump NULL
#endif
@@ -30569,7 +29348,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
#if ELF_EXEC_PAGESIZE > PAGE_SIZE
#define ELF_MIN_ALIGN ELF_EXEC_PAGESIZE
#else
-@@ -69,6 +73,11 @@ static struct linux_binfmt elf_format =
+@@ -70,6 +74,11 @@ static struct linux_binfmt elf_format =
.load_binary = load_elf_binary,
.load_shlib = load_elf_library,
.core_dump = elf_core_dump,
@@ -30581,7 +29360,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
.min_coredump = ELF_EXEC_PAGESIZE,
.hasvdso = 1
};
-@@ -77,6 +86,8 @@ static struct linux_binfmt elf_format =
+@@ -78,6 +87,8 @@ static struct linux_binfmt elf_format =
static int set_brk(unsigned long start, unsigned long end)
{
@@ -30590,7 +29369,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
start = ELF_PAGEALIGN(start);
end = ELF_PAGEALIGN(end);
if (end > start) {
-@@ -87,7 +98,7 @@ static int set_brk(unsigned long start,
+@@ -88,7 +99,7 @@ static int set_brk(unsigned long start,
if (BAD_ADDR(addr))
return addr;
}
@@ -30599,7 +29378,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
return 0;
}
-@@ -148,7 +159,7 @@ create_elf_tables(struct linux_binprm *b
+@@ -149,7 +160,7 @@ create_elf_tables(struct linux_binprm *b
elf_addr_t __user *u_rand_bytes;
const char *k_platform = ELF_PLATFORM;
const char *k_base_platform = ELF_BASE_PLATFORM;
@@ -30608,7 +29387,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
int items;
elf_addr_t *elf_info;
int ei_index = 0;
-@@ -195,8 +206,12 @@ create_elf_tables(struct linux_binprm *b
+@@ -196,8 +207,12 @@ create_elf_tables(struct linux_binprm *b
* Generate 16 random bytes for userspace PRNG seeding.
*/
get_random_bytes(k_rand_bytes, sizeof(k_rand_bytes));
@@ -30623,7 +29402,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
if (__copy_to_user(u_rand_bytes, k_rand_bytes, sizeof(k_rand_bytes)))
return -EFAULT;
-@@ -385,10 +400,10 @@ static unsigned long load_elf_interp(str
+@@ -386,10 +401,10 @@ static unsigned long load_elf_interp(str
{
struct elf_phdr *elf_phdata;
struct elf_phdr *eppnt;
@@ -30636,7 +29415,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
unsigned long total_size;
int retval, i, size;
-@@ -434,6 +449,11 @@ static unsigned long load_elf_interp(str
+@@ -435,6 +450,11 @@ static unsigned long load_elf_interp(str
goto out_close;
}
@@ -30648,7 +29427,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
eppnt = elf_phdata;
for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) {
if (eppnt->p_type == PT_LOAD) {
-@@ -477,8 +497,8 @@ static unsigned long load_elf_interp(str
+@@ -478,8 +498,8 @@ static unsigned long load_elf_interp(str
k = load_addr + eppnt->p_vaddr;
if (BAD_ADDR(k) ||
eppnt->p_filesz > eppnt->p_memsz ||
@@ -30659,7 +29438,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
error = -ENOMEM;
goto out_close;
}
-@@ -532,6 +552,177 @@ out:
+@@ -533,6 +553,177 @@ out:
return error;
}
@@ -30680,7 +29459,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
+
+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if (nx_enabled)
++ if ((__supported_pte_mask & _PAGE_NX))
+ pax_flags &= ~MF_PAX_SEGMEXEC;
+ else
+ pax_flags &= ~MF_PAX_PAGEEXEC;
@@ -30723,7 +29502,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
+
+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if (nx_enabled)
++ if ((__supported_pte_mask & _PAGE_NX))
+ pax_flags &= ~MF_PAX_SEGMEXEC;
+ else
+ pax_flags &= ~MF_PAX_PAGEEXEC;
@@ -30766,7 +29545,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
+
+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_PAX_SEGMEXEC)
+ if ((pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) == (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
-+ if (nx_enabled)
++ if ((__supported_pte_mask & _PAGE_NX))
+ pax_flags &= ~MF_PAX_SEGMEXEC;
+ else
+ pax_flags &= ~MF_PAX_PAGEEXEC;
@@ -30837,7 +29616,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
/*
* These are the functions used to load ELF style executables and shared
* libraries. There is no binary dependent code anywhere else.
-@@ -548,6 +739,11 @@ static unsigned long randomize_stack_top
+@@ -549,6 +740,11 @@ static unsigned long randomize_stack_top
{
unsigned int random_variable = 0;
@@ -30849,7 +29628,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
if ((current->flags & PF_RANDOMIZE) &&
!(current->personality & ADDR_NO_RANDOMIZE)) {
random_variable = get_random_int() & STACK_RND_MASK;
-@@ -566,7 +762,7 @@ static int load_elf_binary(struct linux_
+@@ -567,7 +763,7 @@ static int load_elf_binary(struct linux_
unsigned long load_addr = 0, load_bias = 0;
int load_addr_set = 0;
char * elf_interpreter = NULL;
@@ -30858,7 +29637,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
struct elf_phdr *elf_ppnt, *elf_phdata;
unsigned long elf_bss, elf_brk;
int retval, i;
-@@ -576,11 +772,11 @@ static int load_elf_binary(struct linux_
+@@ -577,11 +773,11 @@ static int load_elf_binary(struct linux_
unsigned long start_code, end_code, start_data, end_data;
unsigned long reloc_func_desc = 0;
int executable_stack = EXSTACK_DEFAULT;
@@ -30871,7 +29650,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
loc = kmalloc(sizeof(*loc), GFP_KERNEL);
if (!loc) {
-@@ -718,11 +914,80 @@ static int load_elf_binary(struct linux_
+@@ -719,11 +915,80 @@ static int load_elf_binary(struct linux_
/* OK, This is the point of no return */
current->flags &= ~PF_FORKNOEXEC;
@@ -30911,7 +29690,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
+#endif
+
+#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
-+ if ((current->mm->pax_flags & MF_PAX_PAGEEXEC) && !nx_enabled) {
++ if ((current->mm->pax_flags & MF_PAX_PAGEEXEC) && !(__supported_pte_mask & _PAGE_NX)) {
+ current->mm->context.user_cs_limit = PAGE_SIZE;
+ current->mm->def_flags |= VM_PAGEEXEC;
+ }
@@ -30953,7 +29732,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
if (elf_read_implies_exec(loc->elf_ex, executable_stack))
current->personality |= READ_IMPLIES_EXEC;
-@@ -804,6 +1069,20 @@ static int load_elf_binary(struct linux_
+@@ -805,6 +1070,20 @@ static int load_elf_binary(struct linux_
#else
load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr);
#endif
@@ -30974,7 +29753,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
}
error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt,
-@@ -836,9 +1115,9 @@ static int load_elf_binary(struct linux_
+@@ -837,9 +1116,9 @@ static int load_elf_binary(struct linux_
* allowed task size. Note that p_filesz must always be
* <= p_memsz so it is only necessary to check p_memsz.
*/
@@ -30987,7 +29766,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
/* set_brk can never work. Avoid overflows. */
send_sig(SIGKILL, current, 0);
retval = -EINVAL;
-@@ -866,6 +1145,11 @@ static int load_elf_binary(struct linux_
+@@ -867,6 +1146,11 @@ static int load_elf_binary(struct linux_
start_data += load_bias;
end_data += load_bias;
@@ -30999,7 +29778,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
/* Calling set_brk effectively mmaps the pages that we need
* for the bss and break sections. We must do this before
* mapping in the interpreter, to make sure it doesn't wind
-@@ -877,9 +1161,11 @@ static int load_elf_binary(struct linux_
+@@ -878,9 +1162,11 @@ static int load_elf_binary(struct linux_
goto out_free_dentry;
}
if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) {
@@ -31014,19 +29793,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
}
if (elf_interpreter) {
-@@ -1112,8 +1398,10 @@ static int dump_seek(struct file *file,
- unsigned long n = off;
- if (n > PAGE_SIZE)
- n = PAGE_SIZE;
-- if (!dump_write(file, buf, n))
-+ if (!dump_write(file, buf, n)) {
-+ free_page((unsigned long)buf);
- return 0;
-+ }
- off -= n;
- }
- free_page((unsigned long)buf);
-@@ -1125,7 +1413,7 @@ static int dump_seek(struct file *file,
+@@ -1091,7 +1377,7 @@ out:
* Decide what to dump of a segment, part, all or none.
*/
static unsigned long vma_dump_size(struct vm_area_struct *vma,
@@ -31035,7 +29802,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
{
#define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type))
-@@ -1159,7 +1447,7 @@ static unsigned long vma_dump_size(struc
+@@ -1125,7 +1411,7 @@ static unsigned long vma_dump_size(struc
if (vma->vm_file == NULL)
return 0;
@@ -31044,20 +29811,7 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
goto whole;
/*
-@@ -1255,8 +1543,11 @@ static int writenote(struct memelfnote *
- #undef DUMP_WRITE
-
- #define DUMP_WRITE(addr, nr) \
-+ do { \
-+ gr_learn_resource(current, RLIMIT_CORE, size + (nr), 1); \
- if ((size += (nr)) > limit || !dump_write(file, (addr), (nr))) \
-- goto end_coredump;
-+ goto end_coredump; \
-+ } while (0);
-
- static void fill_elf_header(struct elfhdr *elf, int segs,
- u16 machine, u32 flags, u8 osabi)
-@@ -1385,9 +1676,9 @@ static void fill_auxv_note(struct memelf
+@@ -1347,9 +1633,9 @@ static void fill_auxv_note(struct memelf
{
elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv;
int i = 0;
@@ -31069,35 +29823,90 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv);
}
-@@ -1973,7 +2264,7 @@ static int elf_core_dump(long signr, str
+@@ -1855,14 +2141,14 @@ static void fill_extnum_info(struct elfh
+ }
+
+ static size_t elf_core_vma_data_size(struct vm_area_struct *gate_vma,
+- unsigned long mm_flags)
++ struct coredump_params *cprm)
+ {
+ struct vm_area_struct *vma;
+ size_t size = 0;
+
+ for (vma = first_vma(current, gate_vma); vma != NULL;
+ vma = next_vma(vma, gate_vma))
+- size += vma_dump_size(vma, mm_flags);
++ size += vma_dump_size(vma, cprm->mm_flags, cprm->signr);
+ return size;
+ }
+
+@@ -1956,7 +2242,7 @@ static int elf_core_dump(struct coredump
+
+ dataoff = offset = roundup(offset, ELF_EXEC_PAGESIZE);
+
+- offset += elf_core_vma_data_size(gate_vma, cprm->mm_flags);
++ offset += elf_core_vma_data_size(gate_vma, cprm);
+ offset += elf_core_extra_data_size();
+ e_shoff = offset;
+
+@@ -1970,10 +2256,12 @@ static int elf_core_dump(struct coredump
+ offset = dataoff;
+
+ size += sizeof(*elf);
++ gr_learn_resource(current, RLIMIT_CORE, size, 1);
+ if (size > cprm->limit || !dump_write(cprm->file, elf, sizeof(*elf)))
+ goto end_coredump;
+
+ size += sizeof(*phdr4note);
++ gr_learn_resource(current, RLIMIT_CORE, size, 1);
+ if (size > cprm->limit
+ || !dump_write(cprm->file, phdr4note, sizeof(*phdr4note)))
+ goto end_coredump;
+@@ -1987,7 +2275,7 @@ static int elf_core_dump(struct coredump
phdr.p_offset = offset;
phdr.p_vaddr = vma->vm_start;
phdr.p_paddr = 0;
-- phdr.p_filesz = vma_dump_size(vma, mm_flags);
-+ phdr.p_filesz = vma_dump_size(vma, mm_flags, signr);
+- phdr.p_filesz = vma_dump_size(vma, cprm->mm_flags);
++ phdr.p_filesz = vma_dump_size(vma, cprm->mm_flags, cprm->signr);
phdr.p_memsz = vma->vm_end - vma->vm_start;
offset += phdr.p_filesz;
phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0;
-@@ -2006,7 +2297,7 @@ static int elf_core_dump(long signr, str
+@@ -1998,6 +2286,7 @@ static int elf_core_dump(struct coredump
+ phdr.p_align = ELF_EXEC_PAGESIZE;
+
+ size += sizeof(phdr);
++ gr_learn_resource(current, RLIMIT_CORE, size, 1);
+ if (size > cprm->limit
+ || !dump_write(cprm->file, &phdr, sizeof(phdr)))
+ goto end_coredump;
+@@ -2022,7 +2311,7 @@ static int elf_core_dump(struct coredump
unsigned long addr;
unsigned long end;
-- end = vma->vm_start + vma_dump_size(vma, mm_flags);
-+ end = vma->vm_start + vma_dump_size(vma, mm_flags, signr);
+- end = vma->vm_start + vma_dump_size(vma, cprm->mm_flags);
++ end = vma->vm_start + vma_dump_size(vma, cprm->mm_flags, cprm->signr);
for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) {
struct page *page;
-@@ -2015,6 +2306,7 @@ static int elf_core_dump(long signr, str
+@@ -2031,6 +2320,7 @@ static int elf_core_dump(struct coredump
page = get_dump_page(addr);
if (page) {
void *kaddr = kmap(page);
+ gr_learn_resource(current, RLIMIT_CORE, size + PAGE_SIZE, 1);
- stop = ((size += PAGE_SIZE) > limit) ||
- !dump_write(file, kaddr, PAGE_SIZE);
- kunmap(page);
-@@ -2042,6 +2334,97 @@ out:
+ stop = ((size += PAGE_SIZE) > cprm->limit) ||
+ !dump_write(cprm->file, kaddr,
+ PAGE_SIZE);
+@@ -2048,6 +2338,7 @@ static int elf_core_dump(struct coredump
+
+ if (e_phnum == PN_XNUM) {
+ size += sizeof(*shdr4extnum);
++ gr_learn_resource(current, RLIMIT_CORE, size, 1);
+ if (size > cprm->limit
+ || !dump_write(cprm->file, shdr4extnum,
+ sizeof(*shdr4extnum)))
+@@ -2068,6 +2359,97 @@ out:
- #endif /* USE_ELF_CORE_DUMP */
+ #endif /* CONFIG_ELF_CORE */
+#ifdef CONFIG_PAX_MPROTECT
+/* PaX: non-PIC ELF libraries need relocations on their executable segments
@@ -31193,10 +30002,10 @@ diff -urNp linux-2.6.32.24/fs/binfmt_elf.c linux-2.6.32.24/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.24/fs/binfmt_flat.c linux-2.6.32.24/fs/binfmt_flat.c
---- linux-2.6.32.24/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/binfmt_flat.c 2010-10-23 19:59:20.000000000 -0400
-@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
+diff -urNp linux-2.6.35.7/fs/binfmt_flat.c linux-2.6.35.7/fs/binfmt_flat.c
+--- linux-2.6.35.7/fs/binfmt_flat.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/binfmt_flat.c 2010-09-17 20:12:09.000000000 -0400
+@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
(int)-realdatastart);
@@ -31206,18 +30015,18 @@ diff -urNp linux-2.6.32.24/fs/binfmt_flat.c linux-2.6.32.24/fs/binfmt_flat.c
ret = realdatastart;
goto err;
}
-@@ -588,8 +590,10 @@ static int load_flat_file(struct linux_b
+@@ -591,8 +593,10 @@ static int load_flat_file(struct linux_b
}
if (IS_ERR_VALUE(result)) {
printk("Unable to read data+bss, errno %d\n", (int)-result);
+ down_write(&current->mm->mmap_sem);
do_munmap(current->mm, textpos, text_len);
- do_munmap(current->mm, realdatastart, data_len + extra);
+ do_munmap(current->mm, realdatastart, len);
+ up_write(&current->mm->mmap_sem);
ret = result;
goto err;
}
-@@ -658,8 +662,10 @@ static int load_flat_file(struct linux_b
+@@ -661,8 +665,10 @@ static int load_flat_file(struct linux_b
}
if (IS_ERR_VALUE(result)) {
printk("Unable to read code+data+bss, errno %d\n",(int)-result);
@@ -31228,9 +30037,9 @@ diff -urNp linux-2.6.32.24/fs/binfmt_flat.c linux-2.6.32.24/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.24/fs/binfmt_misc.c linux-2.6.32.24/fs/binfmt_misc.c
---- linux-2.6.32.24/fs/binfmt_misc.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/fs/binfmt_misc.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/binfmt_misc.c linux-2.6.35.7/fs/binfmt_misc.c
+--- linux-2.6.35.7/fs/binfmt_misc.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/fs/binfmt_misc.c 2010-09-20 17:33:32.000000000 -0400
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -31240,19 +30049,10 @@ diff -urNp linux-2.6.32.24/fs/binfmt_misc.c linux-2.6.32.24/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.24/fs/bio.c linux-2.6.32.24/fs/bio.c
---- linux-2.6.32.24/fs/bio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/bio.c 2010-10-23 19:59:20.000000000 -0400
-@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
-
- i = 0;
- while (i < bio_slab_nr) {
-- struct bio_slab *bslab = &bio_slabs[i];
-+ bslab = &bio_slabs[i];
-
- if (!bslab->slab && entry == -1)
- entry = i;
-@@ -1217,7 +1217,7 @@ static void bio_copy_kern_endio(struct b
+diff -urNp linux-2.6.35.7/fs/bio.c linux-2.6.35.7/fs/bio.c
+--- linux-2.6.35.7/fs/bio.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/bio.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1213,7 +1213,7 @@ static void bio_copy_kern_endio(struct b
const int read = bio_data_dir(bio) == READ;
struct bio_map_data *bmd = bio->bi_private;
int i;
@@ -31261,22 +30061,22 @@ diff -urNp linux-2.6.32.24/fs/bio.c linux-2.6.32.24/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.24/fs/block_dev.c linux-2.6.32.24/fs/block_dev.c
---- linux-2.6.32.24/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/block_dev.c 2010-10-23 19:59:20.000000000 -0400
-@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
+diff -urNp linux-2.6.35.7/fs/block_dev.c linux-2.6.35.7/fs/block_dev.c
+--- linux-2.6.35.7/fs/block_dev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/block_dev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -647,7 +647,7 @@ static bool bd_may_claim(struct block_de
else if (bdev->bd_contains == bdev)
- res = 0; /* is a whole device which isn't held */
-
-- else if (bdev->bd_contains->bd_holder == bd_claim)
-+ else if (bdev->bd_contains->bd_holder == (void *)bd_claim)
- res = 0; /* is a partition of a device that is being partitioned */
- else if (bdev->bd_contains->bd_holder != NULL)
- res = -EBUSY; /* is a partition of a held device */
-diff -urNp linux-2.6.32.24/fs/btrfs/ctree.c linux-2.6.32.24/fs/btrfs/ctree.c
---- linux-2.6.32.24/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/ctree.c 2010-10-23 19:59:24.000000000 -0400
-@@ -461,9 +461,12 @@ static noinline int __btrfs_cow_block(st
+ return true; /* is a whole device which isn't held */
+
+- else if (whole->bd_holder == bd_claim)
++ else if (whole->bd_holder == (void *)bd_claim)
+ return true; /* is a partition of a device that is being partitioned */
+ else if (whole->bd_holder != NULL)
+ return false; /* is a partition of a held device */
+diff -urNp linux-2.6.35.7/fs/btrfs/ctree.c linux-2.6.35.7/fs/btrfs/ctree.c
+--- linux-2.6.35.7/fs/btrfs/ctree.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/btrfs/ctree.c 2010-10-11 22:41:44.000000000 -0400
+@@ -468,9 +468,12 @@ static noinline int __btrfs_cow_block(st
free_extent_buffer(buf);
add_root_to_dirty_list(root);
} else {
@@ -31292,7 +30092,7 @@ diff -urNp linux-2.6.32.24/fs/btrfs/ctree.c linux-2.6.32.24/fs/btrfs/ctree.c
parent_start = 0;
WARN_ON(trans->transid != btrfs_header_generation(parent));
-@@ -3645,7 +3648,6 @@ setup_items_for_insert(struct btrfs_tran
+@@ -3763,7 +3766,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
if (slot == 0) {
@@ -31300,10 +30100,10 @@ diff -urNp linux-2.6.32.24/fs/btrfs/ctree.c linux-2.6.32.24/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.24/fs/btrfs/disk-io.c linux-2.6.32.24/fs/btrfs/disk-io.c
---- linux-2.6.32.24/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/disk-io.c 2010-10-23 19:59:20.000000000 -0400
-@@ -39,7 +39,7 @@
+diff -urNp linux-2.6.35.7/fs/btrfs/disk-io.c linux-2.6.35.7/fs/btrfs/disk-io.c
+--- linux-2.6.35.7/fs/btrfs/disk-io.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/btrfs/disk-io.c 2010-09-17 20:12:09.000000000 -0400
+@@ -40,7 +40,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -31312,7 +30112,7 @@ diff -urNp linux-2.6.32.24/fs/btrfs/disk-io.c linux-2.6.32.24/fs/btrfs/disk-io.c
static void end_workqueue_fn(struct btrfs_work *work);
static void free_fs_root(struct btrfs_root *root);
-@@ -2605,7 +2605,7 @@ out:
+@@ -2597,7 +2597,7 @@ out:
return 0;
}
@@ -31321,12 +30121,12 @@ diff -urNp linux-2.6.32.24/fs/btrfs/disk-io.c linux-2.6.32.24/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.24/fs/btrfs/extent_io.h linux-2.6.32.24/fs/btrfs/extent_io.h
---- linux-2.6.32.24/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/extent_io.h 2010-10-23 19:59:20.000000000 -0400
-@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
+diff -urNp linux-2.6.35.7/fs/btrfs/extent_io.h linux-2.6.35.7/fs/btrfs/extent_io.h
+--- linux-2.6.35.7/fs/btrfs/extent_io.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/btrfs/extent_io.h 2010-09-17 20:12:09.000000000 -0400
+@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
- unsigned long bio_flags);
+ unsigned long bio_flags, u64 bio_offset);
struct extent_io_ops {
- int (*fill_delalloc)(struct inode *inode, struct page *locked_page,
+ int (* const fill_delalloc)(struct inode *inode, struct page *locked_page,
@@ -31357,12 +30157,12 @@ diff -urNp linux-2.6.32.24/fs/btrfs/extent_io.h linux-2.6.32.24/fs/btrfs/extent_
- int (*writepage_end_io_hook)(struct page *page, u64 start, u64 end,
+ int (* const writepage_end_io_hook)(struct page *page, u64 start, u64 end,
struct extent_state *state, int uptodate);
-- int (*set_bit_hook)(struct inode *inode, u64 start, u64 end,
-+ int (* const set_bit_hook)(struct inode *inode, u64 start, u64 end,
- unsigned long old, unsigned long bits);
+- int (*set_bit_hook)(struct inode *inode, struct extent_state *state,
++ int (* const set_bit_hook)(struct inode *inode, struct extent_state *state,
+ int *bits);
- int (*clear_bit_hook)(struct inode *inode, struct extent_state *state,
+ int (* const clear_bit_hook)(struct inode *inode, struct extent_state *state,
- unsigned long bits);
+ int *bits);
- int (*merge_extent_hook)(struct inode *inode,
+ int (* const merge_extent_hook)(struct inode *inode,
struct extent_state *new,
@@ -31375,7 +30175,7 @@ diff -urNp linux-2.6.32.24/fs/btrfs/extent_io.h linux-2.6.32.24/fs/btrfs/extent_
};
struct extent_io_tree {
-@@ -88,7 +88,7 @@ struct extent_io_tree {
+@@ -90,7 +90,7 @@ struct extent_io_tree {
u64 dirty_bytes;
spinlock_t lock;
spinlock_t buffer_lock;
@@ -31384,10 +30184,10 @@ diff -urNp linux-2.6.32.24/fs/btrfs/extent_io.h linux-2.6.32.24/fs/btrfs/extent_
};
struct extent_state {
-diff -urNp linux-2.6.32.24/fs/btrfs/free-space-cache.c linux-2.6.32.24/fs/btrfs/free-space-cache.c
---- linux-2.6.32.24/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/free-space-cache.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
+diff -urNp linux-2.6.35.7/fs/btrfs/free-space-cache.c linux-2.6.35.7/fs/btrfs/free-space-cache.c
+--- linux-2.6.35.7/fs/btrfs/free-space-cache.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/btrfs/free-space-cache.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1075,8 +1075,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
if (entry->bytes < bytes || entry->offset < min_start) {
@@ -31396,7 +30196,7 @@ diff -urNp linux-2.6.32.24/fs/btrfs/free-space-cache.c linux-2.6.32.24/fs/btrfs/
node = rb_next(&entry->offset_index);
if (!node)
break;
-@@ -1226,7 +1224,7 @@ again:
+@@ -1227,7 +1225,7 @@ again:
*/
while (entry->bitmap || found_bitmap ||
(!entry->bitmap && entry->bytes < min_bytes)) {
@@ -31405,10 +30205,10 @@ diff -urNp linux-2.6.32.24/fs/btrfs/free-space-cache.c linux-2.6.32.24/fs/btrfs/
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.24/fs/btrfs/inode.c linux-2.6.32.24/fs/btrfs/inode.c
---- linux-2.6.32.24/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -63,7 +63,7 @@ static const struct inode_operations btr
+diff -urNp linux-2.6.35.7/fs/btrfs/inode.c linux-2.6.35.7/fs/btrfs/inode.c
+--- linux-2.6.35.7/fs/btrfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/btrfs/inode.c 2010-09-17 20:12:09.000000000 -0400
+@@ -64,7 +64,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
static const struct file_operations btrfs_dir_file_operations;
@@ -31417,7 +30217,7 @@ diff -urNp linux-2.6.32.24/fs/btrfs/inode.c linux-2.6.32.24/fs/btrfs/inode.c
static struct kmem_cache *btrfs_inode_cachep;
struct kmem_cache *btrfs_trans_handle_cachep;
-@@ -5972,7 +5972,7 @@ static const struct file_operations btrf
+@@ -6958,7 +6958,7 @@ static const struct file_operations btrf
.fsync = btrfs_sync_file,
};
@@ -31426,10 +30226,10 @@ diff -urNp linux-2.6.32.24/fs/btrfs/inode.c linux-2.6.32.24/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.24/fs/btrfs/relocation.c linux-2.6.32.24/fs/btrfs/relocation.c
---- linux-2.6.32.24/fs/btrfs/relocation.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/relocation.c 2010-10-23 19:59:24.000000000 -0400
-@@ -884,7 +884,7 @@ static int __update_reloc_root(struct bt
+diff -urNp linux-2.6.35.7/fs/btrfs/relocation.c linux-2.6.35.7/fs/btrfs/relocation.c
+--- linux-2.6.35.7/fs/btrfs/relocation.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/btrfs/relocation.c 2010-10-11 22:41:44.000000000 -0400
+@@ -1239,7 +1239,7 @@ static int __update_reloc_root(struct bt
}
spin_unlock(&rc->reloc_root_tree.lock);
@@ -31438,38 +30238,9 @@ diff -urNp linux-2.6.32.24/fs/btrfs/relocation.c linux-2.6.32.24/fs/btrfs/reloca
if (!del) {
spin_lock(&rc->reloc_root_tree.lock);
-diff -urNp linux-2.6.32.24/fs/btrfs/sysfs.c linux-2.6.32.24/fs/btrfs/sysfs.c
---- linux-2.6.32.24/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/btrfs/sysfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
- complete(&root->kobj_unregister);
- }
-
--static struct sysfs_ops btrfs_super_attr_ops = {
-+static const struct sysfs_ops btrfs_super_attr_ops = {
- .show = btrfs_super_attr_show,
- .store = btrfs_super_attr_store,
- };
-
--static struct sysfs_ops btrfs_root_attr_ops = {
-+static const struct sysfs_ops btrfs_root_attr_ops = {
- .show = btrfs_root_attr_show,
- .store = btrfs_root_attr_store,
- };
-diff -urNp linux-2.6.32.24/fs/buffer.c linux-2.6.32.24/fs/buffer.c
---- linux-2.6.32.24/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/buffer.c 2010-10-23 19:59:20.000000000 -0400
-@@ -25,6 +25,7 @@
- #include <linux/percpu.h>
- #include <linux/slab.h>
- #include <linux/capability.h>
-+#include <linux/security.h>
- #include <linux/blkdev.h>
- #include <linux/file.h>
- #include <linux/quotaops.h>
-diff -urNp linux-2.6.32.24/fs/cachefiles/bind.c linux-2.6.32.24/fs/cachefiles/bind.c
---- linux-2.6.32.24/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/cachefiles/bind.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/cachefiles/bind.c linux-2.6.35.7/fs/cachefiles/bind.c
+--- linux-2.6.35.7/fs/cachefiles/bind.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/cachefiles/bind.c 2010-09-17 20:12:09.000000000 -0400
@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
args);
@@ -31486,10 +30257,19 @@ diff -urNp linux-2.6.32.24/fs/cachefiles/bind.c linux-2.6.32.24/fs/cachefiles/bi
cache->bcull_percent < cache->brun_percent &&
cache->brun_percent < 100);
-diff -urNp linux-2.6.32.24/fs/cachefiles/daemon.c linux-2.6.32.24/fs/cachefiles/daemon.c
---- linux-2.6.32.24/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/cachefiles/daemon.c 2010-10-23 19:59:20.000000000 -0400
-@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
+diff -urNp linux-2.6.35.7/fs/cachefiles/daemon.c linux-2.6.35.7/fs/cachefiles/daemon.c
+--- linux-2.6.35.7/fs/cachefiles/daemon.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/cachefiles/daemon.c 2010-09-17 20:12:09.000000000 -0400
+@@ -195,7 +195,7 @@ static ssize_t cachefiles_daemon_read(st
+ if (n > buflen)
+ return -EMSGSIZE;
+
+- if (copy_to_user(_buffer, buffer, n) != 0)
++ if (n > sizeof(buffer) || copy_to_user(_buffer, buffer, n) != 0)
+ return -EFAULT;
+
+ return n;
+@@ -221,7 +221,7 @@ static ssize_t cachefiles_daemon_write(s
if (test_bit(CACHEFILES_DEAD, &cache->flags))
return -EIO;
@@ -31516,10 +30296,10 @@ diff -urNp linux-2.6.32.24/fs/cachefiles/daemon.c linux-2.6.32.24/fs/cachefiles/
return cachefiles_daemon_range_error(cache, args);
cache->bstop_percent = bstop;
-diff -urNp linux-2.6.32.24/fs/cachefiles/rdwr.c linux-2.6.32.24/fs/cachefiles/rdwr.c
---- linux-2.6.32.24/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/cachefiles/rdwr.c 2010-10-23 19:59:20.000000000 -0400
-@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
+diff -urNp linux-2.6.35.7/fs/cachefiles/rdwr.c linux-2.6.35.7/fs/cachefiles/rdwr.c
+--- linux-2.6.35.7/fs/cachefiles/rdwr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/cachefiles/rdwr.c 2010-09-17 20:12:09.000000000 -0400
+@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
ret = file->f_op->write(
@@ -31528,9 +30308,30 @@ diff -urNp linux-2.6.32.24/fs/cachefiles/rdwr.c linux-2.6.32.24/fs/cachefiles/rd
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.24/fs/cifs/cifs_uniupr.h linux-2.6.32.24/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.24/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/cifs/cifs_uniupr.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/ceph/dir.c linux-2.6.35.7/fs/ceph/dir.c
+--- linux-2.6.35.7/fs/ceph/dir.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ceph/dir.c 2010-10-11 22:41:44.000000000 -0400
+@@ -228,7 +228,7 @@ static int ceph_readdir(struct file *fil
+ struct ceph_client *client = ceph_inode_to_client(inode);
+ struct ceph_mds_client *mdsc = &client->mdsc;
+ unsigned frag = fpos_frag(filp->f_pos);
+- int off = fpos_off(filp->f_pos);
++ unsigned int off = fpos_off(filp->f_pos);
+ int err;
+ u32 ftype;
+ struct ceph_mds_reply_info_parsed *rinfo;
+@@ -357,7 +357,7 @@ more:
+ rinfo = &fi->last_readdir->r_reply_info;
+ dout("readdir frag %x num %d off %d chunkoff %d\n", frag,
+ rinfo->dir_nr, off, fi->offset);
+- while (off - fi->offset >= 0 && off - fi->offset < rinfo->dir_nr) {
++ while (off >= fi->offset && off - fi->offset < rinfo->dir_nr) {
+ u64 pos = ceph_make_fpos(frag, off);
+ struct ceph_mds_reply_inode *in =
+ rinfo->dir_in[off - fi->offset].in;
+diff -urNp linux-2.6.35.7/fs/cifs/cifs_uniupr.h linux-2.6.35.7/fs/cifs/cifs_uniupr.h
+--- linux-2.6.35.7/fs/cifs/cifs_uniupr.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/cifs/cifs_uniupr.h 2010-09-17 20:12:09.000000000 -0400
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -31540,10 +30341,10 @@ diff -urNp linux-2.6.32.24/fs/cifs/cifs_uniupr.h linux-2.6.32.24/fs/cifs/cifs_un
};
#endif
-diff -urNp linux-2.6.32.24/fs/cifs/link.c linux-2.6.32.24/fs/cifs/link.c
---- linux-2.6.32.24/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/cifs/link.c 2010-10-23 19:59:20.000000000 -0400
-@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
+diff -urNp linux-2.6.35.7/fs/cifs/link.c linux-2.6.35.7/fs/cifs/link.c
+--- linux-2.6.35.7/fs/cifs/link.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/cifs/link.c 2010-09-17 20:12:09.000000000 -0400
+@@ -216,7 +216,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
{
@@ -31552,26 +30353,36 @@ diff -urNp linux-2.6.32.24/fs/cifs/link.c linux-2.6.32.24/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.24/fs/compat_binfmt_elf.c linux-2.6.32.24/fs/compat_binfmt_elf.c
---- linux-2.6.32.24/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/compat_binfmt_elf.c 2010-10-23 19:59:20.000000000 -0400
-@@ -29,10 +29,12 @@
- #undef elfhdr
+diff -urNp linux-2.6.35.7/fs/compat_binfmt_elf.c linux-2.6.35.7/fs/compat_binfmt_elf.c
+--- linux-2.6.35.7/fs/compat_binfmt_elf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/compat_binfmt_elf.c 2010-09-17 20:12:09.000000000 -0400
+@@ -30,11 +30,13 @@
#undef elf_phdr
+ #undef elf_shdr
#undef elf_note
+#undef elf_dyn
#undef elf_addr_t
#define elfhdr elf32_hdr
#define elf_phdr elf32_phdr
+ #define elf_shdr elf32_shdr
#define elf_note elf32_note
+#define elf_dyn Elf32_Dyn
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.24/fs/compat.c linux-2.6.32.24/fs/compat.c
---- linux-2.6.32.24/fs/compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/compat.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
+diff -urNp linux-2.6.35.7/fs/compat.c linux-2.6.35.7/fs/compat.c
+--- linux-2.6.35.7/fs/compat.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/fs/compat.c 2010-10-11 22:41:44.000000000 -0400
+@@ -590,7 +590,7 @@ ssize_t compat_rw_copy_check_uvector(int
+ goto out;
+
+ ret = -EINVAL;
+- if (nr_segs > UIO_MAXIOV || nr_segs < 0)
++ if (nr_segs > UIO_MAXIOV)
+ goto out;
+ if (nr_segs > fast_segs) {
+ ret = -ENOMEM;
+@@ -1433,14 +1433,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -31586,7 +30397,7 @@ diff -urNp linux-2.6.32.24/fs/compat.c linux-2.6.32.24/fs/compat.c
ret = get_user_pages(current, bprm->mm, pos,
1, 1, 1, &page, NULL);
if (ret <= 0) {
-@@ -1463,6 +1461,11 @@ int compat_do_execve(char * filename,
+@@ -1486,6 +1484,11 @@ int compat_do_execve(char * filename,
compat_uptr_t __user *envp,
struct pt_regs * regs)
{
@@ -31598,7 +30409,7 @@ diff -urNp linux-2.6.32.24/fs/compat.c linux-2.6.32.24/fs/compat.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1499,6 +1502,14 @@ int compat_do_execve(char * filename,
+@@ -1522,6 +1525,14 @@ int compat_do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -31613,7 +30424,7 @@ diff -urNp linux-2.6.32.24/fs/compat.c linux-2.6.32.24/fs/compat.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1528,9 +1539,40 @@ int compat_do_execve(char * filename,
+@@ -1551,9 +1562,40 @@ int compat_do_execve(char * filename,
if (retval < 0)
goto out;
@@ -31655,7 +30466,7 @@ diff -urNp linux-2.6.32.24/fs/compat.c linux-2.6.32.24/fs/compat.c
/* execve succeeded */
current->fs->in_exec = 0;
-@@ -1541,6 +1583,14 @@ int compat_do_execve(char * filename,
+@@ -1564,6 +1606,14 @@ int compat_do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -31670,11 +30481,11 @@ diff -urNp linux-2.6.32.24/fs/compat.c linux-2.6.32.24/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.24/fs/compat_ioctl.c linux-2.6.32.24/fs/compat_ioctl.c
---- linux-2.6.32.24/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/compat_ioctl.c 2010-10-23 19:59:24.000000000 -0400
-@@ -234,6 +234,8 @@ static int do_video_set_spu_palette(unsi
- up = (struct compat_video_spu_palette __user *) arg;
+diff -urNp linux-2.6.35.7/fs/compat_ioctl.c linux-2.6.35.7/fs/compat_ioctl.c
+--- linux-2.6.35.7/fs/compat_ioctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/compat_ioctl.c 2010-10-11 22:41:44.000000000 -0400
+@@ -227,6 +227,8 @@ static int do_video_set_spu_palette(unsi
+
err = get_user(palp, &up->palette);
err |= get_user(length, &up->length);
+ if (err)
@@ -31682,29 +30493,10 @@ diff -urNp linux-2.6.32.24/fs/compat_ioctl.c linux-2.6.32.24/fs/compat_ioctl.c
up_native = compat_alloc_user_space(sizeof(struct video_spu_palette));
err = put_user(compat_ptr(palp), &up_native->palette);
-@@ -1827,15 +1829,15 @@ struct ioctl_trans {
- };
-
- #define HANDLE_IOCTL(cmd,handler) \
-- { (cmd), (ioctl_trans_handler_t)(handler) },
-+ { (cmd), (ioctl_trans_handler_t)(handler), NULL },
-
- /* pointer to compatible structure or no argument */
- #define COMPATIBLE_IOCTL(cmd) \
-- { (cmd), do_ioctl32_pointer },
-+ { (cmd), do_ioctl32_pointer, NULL },
-
- /* argument is an unsigned long integer, not a pointer */
- #define ULONG_IOCTL(cmd) \
-- { (cmd), (ioctl_trans_handler_t)sys_ioctl },
-+ { (cmd), (ioctl_trans_handler_t)sys_ioctl, NULL },
-
- /* ioctl should not be warned about even if it's not implemented.
- Valid reasons to use this:
-diff -urNp linux-2.6.32.24/fs/debugfs/inode.c linux-2.6.32.24/fs/debugfs/inode.c
---- linux-2.6.32.24/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/debugfs/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
+diff -urNp linux-2.6.35.7/fs/debugfs/inode.c linux-2.6.35.7/fs/debugfs/inode.c
+--- linux-2.6.35.7/fs/debugfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/debugfs/inode.c 2010-09-17 20:12:09.000000000 -0400
+@@ -129,7 +129,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
{
@@ -31713,22 +30505,22 @@ diff -urNp linux-2.6.32.24/fs/debugfs/inode.c linux-2.6.32.24/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.24/fs/dlm/lockspace.c linux-2.6.32.24/fs/dlm/lockspace.c
---- linux-2.6.32.24/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/dlm/lockspace.c 2010-10-23 19:59:20.000000000 -0400
-@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
- kfree(ls);
+diff -urNp linux-2.6.35.7/fs/dlm/lockspace.c linux-2.6.35.7/fs/dlm/lockspace.c
+--- linux-2.6.35.7/fs/dlm/lockspace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/dlm/lockspace.c 2010-09-17 20:12:09.000000000 -0400
+@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset,
+ return 0;
}
--static struct sysfs_ops dlm_attr_ops = {
-+static const struct sysfs_ops dlm_attr_ops = {
- .show = dlm_attr_show,
- .store = dlm_attr_store,
+-static struct kset_uevent_ops dlm_uevent_ops = {
++static const struct kset_uevent_ops dlm_uevent_ops = {
+ .uevent = dlm_uevent,
};
-diff -urNp linux-2.6.32.24/fs/ecryptfs/inode.c linux-2.6.32.24/fs/ecryptfs/inode.c
---- linux-2.6.32.24/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ecryptfs/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
+
+diff -urNp linux-2.6.35.7/fs/ecryptfs/inode.c linux-2.6.35.7/fs/ecryptfs/inode.c
+--- linux-2.6.35.7/fs/ecryptfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ecryptfs/inode.c 2010-09-17 20:12:09.000000000 -0400
+@@ -658,7 +658,7 @@ static int ecryptfs_readlink_lower(struc
old_fs = get_fs();
set_fs(get_ds());
rc = lower_dentry->d_inode->i_op->readlink(lower_dentry,
@@ -31737,19 +30529,40 @@ diff -urNp linux-2.6.32.24/fs/ecryptfs/inode.c linux-2.6.32.24/fs/ecryptfs/inode
lower_bufsiz);
set_fs(old_fs);
if (rc < 0)
-@@ -702,7 +702,7 @@ static void *ecryptfs_follow_link(struct
+@@ -704,7 +704,7 @@ static void *ecryptfs_follow_link(struct
}
old_fs = get_fs();
set_fs(get_ds());
- rc = dentry->d_inode->i_op->readlink(dentry, (char __user *)buf, len);
+ rc = dentry->d_inode->i_op->readlink(dentry, (__force char __user *)buf, len);
set_fs(old_fs);
- if (rc < 0)
- goto out_free;
-diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
---- linux-2.6.32.24/fs/exec.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/exec.c 2010-10-23 19:59:20.000000000 -0400
-@@ -56,12 +56,24 @@
+ if (rc < 0) {
+ kfree(buf);
+@@ -719,7 +719,7 @@ out:
+ static void
+ ecryptfs_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr)
+ {
+- char *buf = nd_get_link(nd);
++ const char *buf = nd_get_link(nd);
+ if (!IS_ERR(buf)) {
+ /* Free the char* */
+ kfree(buf);
+diff -urNp linux-2.6.35.7/fs/ecryptfs/miscdev.c linux-2.6.35.7/fs/ecryptfs/miscdev.c
+--- linux-2.6.35.7/fs/ecryptfs/miscdev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ecryptfs/miscdev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -328,7 +328,7 @@ check_list:
+ goto out_unlock_msg_ctx;
+ i = 5;
+ if (msg_ctx->msg) {
+- if (copy_to_user(&buf[i], packet_length, packet_length_size))
++ if (packet_length_size > sizeof(packet_length) || copy_to_user(&buf[i], packet_length, packet_length_size))
+ goto out_unlock_msg_ctx;
+ i += packet_length_size;
+ if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
+diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
+--- linux-2.6.35.7/fs/exec.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/exec.c 2010-09-28 18:50:18.000000000 -0400
+@@ -55,12 +55,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
#include <linux/pipe_fs_i.h>
@@ -31774,7 +30587,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
int core_uses_pid;
char core_pattern[CORENAME_MAX_SIZE] = "core";
unsigned int core_pipe_limit;
-@@ -115,7 +127,7 @@ SYSCALL_DEFINE1(uselib, const char __use
+@@ -114,7 +126,7 @@ SYSCALL_DEFINE1(uselib, const char __use
goto out;
file = do_filp_open(AT_FDCWD, tmp,
@@ -31783,7 +30596,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
MAY_READ | MAY_EXEC | MAY_OPEN);
putname(tmp);
error = PTR_ERR(file);
-@@ -163,18 +175,10 @@ static struct page *get_arg_page(struct
+@@ -162,18 +174,10 @@ static struct page *get_arg_page(struct
int write)
{
struct page *page;
@@ -31808,16 +30621,16 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
@@ -246,6 +250,11 @@ static int __bprm_mm_init(struct linux_b
vma->vm_end = STACK_TOP_MAX;
vma->vm_start = vma->vm_end - PAGE_SIZE;
- vma->vm_flags = VM_STACK_FLAGS;
+ vma->vm_flags = VM_STACK_FLAGS | VM_STACK_INCOMPLETE_SETUP;
+
+#ifdef CONFIG_PAX_SEGMEXEC
+ vma->vm_flags &= ~(VM_EXEC | VM_MAYEXEC);
+#endif
+
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
+ INIT_LIST_HEAD(&vma->anon_vma_chain);
err = insert_vm_struct(mm, vma);
- if (err)
-@@ -254,6 +263,12 @@ static int __bprm_mm_init(struct linux_b
+@@ -255,6 +264,12 @@ static int __bprm_mm_init(struct linux_b
mm->stack_vm = mm->total_vm = 1;
up_write(&mm->mmap_sem);
bprm->p = vma->vm_end - sizeof(void *);
@@ -31830,7 +30643,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
return 0;
err:
up_write(&mm->mmap_sem);
-@@ -376,6 +391,9 @@ static int count(char __user * __user *
+@@ -377,6 +392,9 @@ static int count(char __user * __user *
argv++;
if (i++ >= max)
return -E2BIG;
@@ -31840,7 +30653,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
cond_resched();
}
}
-@@ -419,6 +437,12 @@ static int copy_strings(int argc, char _
+@@ -420,6 +438,12 @@ static int copy_strings(int argc, char _
while (len > 0) {
int offset, bytes_to_copy;
@@ -31853,7 +30666,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
offset = pos % PAGE_SIZE;
if (offset == 0)
offset = PAGE_SIZE;
-@@ -475,7 +499,7 @@ int copy_strings_kernel(int argc,char **
+@@ -476,7 +500,7 @@ int copy_strings_kernel(int argc,char **
int r;
mm_segment_t oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -31862,7 +30675,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
set_fs(oldfs);
return r;
}
-@@ -505,7 +529,8 @@ static int shift_arg_pages(struct vm_are
+@@ -506,7 +530,8 @@ static int shift_arg_pages(struct vm_are
unsigned long new_end = old_end - shift;
struct mmu_gather *tlb;
@@ -31872,7 +30685,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
/*
* ensure there are no vmas between where we want to go
-@@ -514,6 +539,10 @@ static int shift_arg_pages(struct vm_are
+@@ -515,6 +540,10 @@ static int shift_arg_pages(struct vm_are
if (vma != find_vma(mm, new_start))
return -EFAULT;
@@ -31883,7 +30696,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
/*
* cover the whole range: [new_start, old_end)
*/
-@@ -605,6 +634,14 @@ int setup_arg_pages(struct linux_binprm
+@@ -605,8 +634,28 @@ int setup_arg_pages(struct linux_binprm
bprm->exec -= stack_shift;
down_write(&mm->mmap_sem);
@@ -31897,11 +30710,6 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
+
vm_flags = VM_STACK_FLAGS;
- /*
-@@ -618,19 +655,24 @@ int setup_arg_pages(struct linux_binprm
- vm_flags &= ~VM_EXEC;
- vm_flags |= mm->def_flags;
-
+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
+ if (mm->pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC)) {
+ vm_flags &= ~VM_EXEC;
@@ -31914,9 +30722,10 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
+ }
+#endif
+
- ret = mprotect_fixup(vma, &prev, vma->vm_start, vma->vm_end,
- vm_flags);
- if (ret)
+ /*
+ * Adjust stack execute permissions; explicitly enable for
+ * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone
+@@ -625,13 +674,6 @@ int setup_arg_pages(struct linux_binprm
goto out_unlock;
BUG_ON(prev != vma);
@@ -31927,10 +30736,10 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
- goto out_unlock;
- }
-
- stack_expand = EXTRA_STACK_VM_PAGES * PAGE_SIZE;
- stack_size = vma->vm_end - vma->vm_start;
- /*
-@@ -667,7 +709,7 @@ struct file *open_exec(const char *name)
+ /* mprotect_fixup is overkill to remove the temporary stack flags */
+ vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP;
+
+@@ -671,7 +713,7 @@ struct file *open_exec(const char *name)
int err;
file = do_filp_open(AT_FDCWD, name,
@@ -31939,7 +30748,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
MAY_EXEC | MAY_OPEN);
if (IS_ERR(file))
goto out;
-@@ -704,7 +746,7 @@ int kernel_read(struct file *file, loff_
+@@ -708,7 +750,7 @@ int kernel_read(struct file *file, loff_
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -31948,7 +30757,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
set_fs(old_fs);
return result;
}
-@@ -1110,7 +1152,7 @@ int check_unsafe_exec(struct linux_binpr
+@@ -1125,7 +1167,7 @@ int check_unsafe_exec(struct linux_binpr
}
rcu_read_unlock();
@@ -31957,7 +30766,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
bprm->unsafe |= LSM_UNSAFE_SHARE;
} else {
res = -EAGAIN;
-@@ -1309,6 +1351,11 @@ int do_execve(char * filename,
+@@ -1321,6 +1363,11 @@ int do_execve(char * filename,
char __user *__user *envp,
struct pt_regs * regs)
{
@@ -31969,7 +30778,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1345,6 +1392,18 @@ int do_execve(char * filename,
+@@ -1357,6 +1404,18 @@ int do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -31988,7 +30797,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1374,10 +1433,41 @@ int do_execve(char * filename,
+@@ -1386,10 +1445,41 @@ int do_execve(char * filename,
if (retval < 0)
goto out;
@@ -32031,7 +30840,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
/* execve succeeded */
current->fs->in_exec = 0;
-@@ -1388,6 +1478,14 @@ int do_execve(char * filename,
+@@ -1400,6 +1490,14 @@ int do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -32046,7 +30855,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
out:
if (bprm->mm)
mmput (bprm->mm);
-@@ -1551,6 +1649,217 @@ out:
+@@ -1563,6 +1661,217 @@ out:
return ispipe;
}
@@ -32185,7 +30994,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
+ current->comm, task_pid_nr(current), current_uid(), current_euid());
+ print_symbol(KERN_ERR "PAX: refcount overflow occured at: %s\n", instruction_pointer(regs));
+ show_regs(regs);
-+ force_sig_specific(SIGKILL, current);
++ force_sig_info(SIGKILL, SEND_SIG_FORCED, current);
+}
+#endif
+
@@ -32261,10 +31070,10 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
+}
+#endif
+
- static int zap_process(struct task_struct *start)
+ static int zap_process(struct task_struct *start, int exit_code)
{
struct task_struct *t;
-@@ -1753,17 +2062,17 @@ static void wait_for_dump_helpers(struct
+@@ -1773,17 +2082,17 @@ static void wait_for_dump_helpers(struct
pipe = file->f_path.dentry->d_inode->i_pipe;
pipe_lock(pipe);
@@ -32287,7 +31096,7 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
pipe_unlock(pipe);
}
-@@ -1834,6 +2143,10 @@ void do_coredump(long signr, int exit_co
+@@ -1891,6 +2200,10 @@ void do_coredump(long signr, int exit_co
*/
clear_thread_flag(TIF_SIGPENDING);
@@ -32298,10 +31107,10 @@ diff -urNp linux-2.6.32.24/fs/exec.c linux-2.6.32.24/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.24/fs/ext2/balloc.c linux-2.6.32.24/fs/ext2/balloc.c
---- linux-2.6.32.24/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext2/balloc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
+diff -urNp linux-2.6.35.7/fs/ext2/balloc.c linux-2.6.35.7/fs/ext2/balloc.c
+--- linux-2.6.35.7/fs/ext2/balloc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext2/balloc.c 2010-09-17 20:12:37.000000000 -0400
+@@ -1193,7 +1193,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
@@ -32310,10 +31119,10 @@ diff -urNp linux-2.6.32.24/fs/ext2/balloc.c linux-2.6.32.24/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.24/fs/ext2/xattr.c linux-2.6.32.24/fs/ext2/xattr.c
---- linux-2.6.32.24/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext2/xattr.c 2010-10-23 19:59:20.000000000 -0400
-@@ -85,8 +85,8 @@
+diff -urNp linux-2.6.35.7/fs/ext2/xattr.c linux-2.6.35.7/fs/ext2/xattr.c
+--- linux-2.6.35.7/fs/ext2/xattr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext2/xattr.c 2010-09-17 20:12:09.000000000 -0400
+@@ -86,8 +86,8 @@
printk("\n"); \
} while (0)
#else
@@ -32324,10 +31133,10 @@ diff -urNp linux-2.6.32.24/fs/ext2/xattr.c linux-2.6.32.24/fs/ext2/xattr.c
#endif
static int ext2_xattr_set2(struct inode *, struct buffer_head *,
-diff -urNp linux-2.6.32.24/fs/ext3/balloc.c linux-2.6.32.24/fs/ext3/balloc.c
---- linux-2.6.32.24/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext3/balloc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
+diff -urNp linux-2.6.35.7/fs/ext3/balloc.c linux-2.6.35.7/fs/ext3/balloc.c
+--- linux-2.6.35.7/fs/ext3/balloc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext3/balloc.c 2010-09-17 20:12:37.000000000 -0400
+@@ -1422,7 +1422,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
@@ -32336,9 +31145,9 @@ diff -urNp linux-2.6.32.24/fs/ext3/balloc.c linux-2.6.32.24/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.24/fs/ext3/namei.c linux-2.6.32.24/fs/ext3/namei.c
---- linux-2.6.32.24/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext3/namei.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/ext3/namei.c linux-2.6.35.7/fs/ext3/namei.c
+--- linux-2.6.35.7/fs/ext3/namei.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext3/namei.c 2010-09-17 20:12:09.000000000 -0400
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -32348,9 +31157,9 @@ diff -urNp linux-2.6.32.24/fs/ext3/namei.c linux-2.6.32.24/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.24/fs/ext3/xattr.c linux-2.6.32.24/fs/ext3/xattr.c
---- linux-2.6.32.24/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext3/xattr.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/ext3/xattr.c linux-2.6.35.7/fs/ext3/xattr.c
+--- linux-2.6.35.7/fs/ext3/xattr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext3/xattr.c 2010-09-17 20:12:09.000000000 -0400
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -32362,10 +31171,10 @@ diff -urNp linux-2.6.32.24/fs/ext3/xattr.c linux-2.6.32.24/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.24/fs/ext4/balloc.c linux-2.6.32.24/fs/ext4/balloc.c
---- linux-2.6.32.24/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/fs/ext4/balloc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
+diff -urNp linux-2.6.35.7/fs/ext4/balloc.c linux-2.6.35.7/fs/ext4/balloc.c
+--- linux-2.6.35.7/fs/ext4/balloc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext4/balloc.c 2010-09-17 20:12:37.000000000 -0400
+@@ -522,7 +522,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
((sbi->s_resgid != 0) && in_group_p(sbi->s_resgid)) ||
@@ -32374,10 +31183,10 @@ diff -urNp linux-2.6.32.24/fs/ext4/balloc.c linux-2.6.32.24/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.24/fs/ext4/namei.c linux-2.6.32.24/fs/ext4/namei.c
---- linux-2.6.32.24/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext4/namei.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
+diff -urNp linux-2.6.35.7/fs/ext4/namei.c linux-2.6.35.7/fs/ext4/namei.c
+--- linux-2.6.35.7/fs/ext4/namei.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext4/namei.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1197,7 +1197,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
struct ext4_dir_entry_2 *de = NULL, *de2;
@@ -32386,21 +31195,9 @@ diff -urNp linux-2.6.32.24/fs/ext4/namei.c linux-2.6.32.24/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.24/fs/ext4/super.c linux-2.6.32.24/fs/ext4/super.c
---- linux-2.6.32.24/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext4/super.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
- }
-
-
--static struct sysfs_ops ext4_attr_ops = {
-+static const struct sysfs_ops ext4_attr_ops = {
- .show = ext4_attr_show,
- .store = ext4_attr_store,
- };
-diff -urNp linux-2.6.32.24/fs/ext4/xattr.c linux-2.6.32.24/fs/ext4/xattr.c
---- linux-2.6.32.24/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ext4/xattr.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/ext4/xattr.c linux-2.6.35.7/fs/ext4/xattr.c
+--- linux-2.6.35.7/fs/ext4/xattr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ext4/xattr.c 2010-09-17 20:12:09.000000000 -0400
@@ -82,8 +82,8 @@
printk("\n"); \
} while (0)
@@ -32412,10 +31209,10 @@ diff -urNp linux-2.6.32.24/fs/ext4/xattr.c linux-2.6.32.24/fs/ext4/xattr.c
#endif
static void ext4_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.24/fs/fcntl.c linux-2.6.32.24/fs/fcntl.c
---- linux-2.6.32.24/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fcntl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
+diff -urNp linux-2.6.35.7/fs/fcntl.c linux-2.6.35.7/fs/fcntl.c
+--- linux-2.6.35.7/fs/fcntl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fcntl.c 2010-09-17 20:12:37.000000000 -0400
+@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct
if (err)
return err;
@@ -32427,18 +31224,18 @@ diff -urNp linux-2.6.32.24/fs/fcntl.c linux-2.6.32.24/fs/fcntl.c
f_modown(filp, pid, type, force);
return 0;
}
-@@ -344,6 +349,7 @@ static long do_fcntl(int fd, unsigned in
+@@ -348,6 +353,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
case F_DUPFD_CLOEXEC:
+ gr_learn_resource(current, RLIMIT_NOFILE, arg, 0);
- if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
+ if (arg >= rlimit(RLIMIT_NOFILE))
break;
err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-diff -urNp linux-2.6.32.24/fs/fifo.c linux-2.6.32.24/fs/fifo.c
---- linux-2.6.32.24/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fifo.c 2010-10-23 19:59:20.000000000 -0400
-@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
+diff -urNp linux-2.6.35.7/fs/fifo.c linux-2.6.35.7/fs/fifo.c
+--- linux-2.6.35.7/fs/fifo.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fifo.c 2010-09-17 20:12:09.000000000 -0400
+@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
pipe->r_counter++;
@@ -32451,7 +31248,7 @@ diff -urNp linux-2.6.32.24/fs/fifo.c linux-2.6.32.24/fs/fifo.c
if ((filp->f_flags & O_NONBLOCK)) {
/* suppress POLLHUP until we have
* seen a writer */
-@@ -83,15 +83,15 @@ static int fifo_open(struct inode *inode
+@@ -82,15 +82,15 @@ static int fifo_open(struct inode *inode
* errno=ENXIO when there is no process reading the FIFO.
*/
ret = -ENXIO;
@@ -32470,7 +31267,7 @@ diff -urNp linux-2.6.32.24/fs/fifo.c linux-2.6.32.24/fs/fifo.c
wait_for_partner(inode, &pipe->r_counter);
if (signal_pending(current))
goto err_wr;
-@@ -107,11 +107,11 @@ static int fifo_open(struct inode *inode
+@@ -106,11 +106,11 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &rdwr_pipefifo_fops;
@@ -32485,7 +31282,7 @@ diff -urNp linux-2.6.32.24/fs/fifo.c linux-2.6.32.24/fs/fifo.c
wake_up_partner(inode);
break;
-@@ -125,19 +125,19 @@ static int fifo_open(struct inode *inode
+@@ -124,19 +124,19 @@ static int fifo_open(struct inode *inode
return 0;
err_rd:
@@ -32508,9 +31305,9 @@ diff -urNp linux-2.6.32.24/fs/fifo.c linux-2.6.32.24/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.24/fs/file.c linux-2.6.32.24/fs/file.c
---- linux-2.6.32.24/fs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/file.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/file.c linux-2.6.35.7/fs/file.c
+--- linux-2.6.35.7/fs/file.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/file.c 2010-09-17 20:12:37.000000000 -0400
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -32519,18 +31316,17 @@ diff -urNp linux-2.6.32.24/fs/file.c linux-2.6.32.24/fs/file.c
#include <linux/fdtable.h>
#include <linux/bitops.h>
#include <linux/interrupt.h>
-@@ -257,6 +258,8 @@ int expand_files(struct files_struct *fi
+@@ -257,6 +258,7 @@ int expand_files(struct files_struct *fi
* N.B. For clone tasks sharing a files structure, this test
* will limit the total number of files that can be opened.
*/
-+
+ gr_learn_resource(current, RLIMIT_NOFILE, nr, 0);
- if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
+ if (nr >= rlimit(RLIMIT_NOFILE))
return -EMFILE;
-diff -urNp linux-2.6.32.24/fs/fs_struct.c linux-2.6.32.24/fs/fs_struct.c
---- linux-2.6.32.24/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fs_struct.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/fs_struct.c linux-2.6.35.7/fs/fs_struct.c
+--- linux-2.6.35.7/fs/fs_struct.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fs_struct.c 2010-09-17 20:12:37.000000000 -0400
@@ -4,6 +4,7 @@
#include <linux/path.h>
#include <linux/slab.h>
@@ -32610,9 +31406,9 @@ diff -urNp linux-2.6.32.24/fs/fs_struct.c linux-2.6.32.24/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.24/fs/fuse/control.c linux-2.6.32.24/fs/fuse/control.c
---- linux-2.6.32.24/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fuse/control.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/fuse/control.c linux-2.6.35.7/fs/fuse/control.c
+--- linux-2.6.35.7/fs/fuse/control.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fuse/control.c 2010-09-17 20:12:09.000000000 -0400
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -32622,10 +31418,10 @@ diff -urNp linux-2.6.32.24/fs/fuse/control.c linux-2.6.32.24/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.24/fs/fuse/cuse.c linux-2.6.32.24/fs/fuse/cuse.c
---- linux-2.6.32.24/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fuse/cuse.c 2010-10-23 19:59:20.000000000 -0400
-@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
+diff -urNp linux-2.6.35.7/fs/fuse/cuse.c linux-2.6.35.7/fs/fuse/cuse.c
+--- linux-2.6.35.7/fs/fuse/cuse.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fuse/cuse.c 2010-09-17 20:12:09.000000000 -0400
+@@ -529,8 +529,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -32646,7 +31442,7 @@ diff -urNp linux-2.6.32.24/fs/fuse/cuse.c linux-2.6.32.24/fs/fuse/cuse.c
/**************************************************************************
* Misc stuff and module initializatiion
-@@ -575,12 +585,6 @@ static int __init cuse_init(void)
+@@ -576,12 +586,6 @@ static int __init cuse_init(void)
for (i = 0; i < CUSE_CONNTBL_LEN; i++)
INIT_LIST_HEAD(&cuse_conntbl[i]);
@@ -32659,98 +31455,73 @@ diff -urNp linux-2.6.32.24/fs/fuse/cuse.c linux-2.6.32.24/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.24/fs/fuse/dev.c linux-2.6.32.24/fs/fuse/dev.c
---- linux-2.6.32.24/fs/fuse/dev.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/fs/fuse/dev.c 2010-10-23 19:59:20.000000000 -0400
-@@ -745,7 +745,7 @@ __releases(&fc->lock)
- * request_end(). Otherwise add it to the processing list, and set
- * the 'sent' flag.
- */
+diff -urNp linux-2.6.35.7/fs/fuse/dev.c linux-2.6.35.7/fs/fuse/dev.c
+--- linux-2.6.35.7/fs/fuse/dev.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/fs/fuse/dev.c 2010-09-20 17:33:32.000000000 -0400
+@@ -1031,7 +1031,7 @@ static ssize_t fuse_dev_do_read(struct f
+ return err;
+ }
+
-static ssize_t fuse_dev_read(struct kiocb *iocb, const struct iovec *iov,
+ssize_t fuse_dev_read(struct kiocb *iocb, const struct iovec *iov,
unsigned long nr_segs, loff_t pos)
{
- int err;
-@@ -827,6 +827,7 @@ static ssize_t fuse_dev_read(struct kioc
- spin_unlock(&fc->lock);
- return err;
+ struct fuse_copy_state cs;
+@@ -1045,6 +1045,8 @@ static ssize_t fuse_dev_read(struct kioc
+ return fuse_dev_do_read(fc, file, &cs, iov_length(iov, nr_segs));
}
-+EXPORT_SYMBOL_GPL(fuse_dev_read);
- static int fuse_notify_poll(struct fuse_conn *fc, unsigned int size,
- struct fuse_copy_state *cs)
-@@ -885,7 +886,7 @@ static int fuse_notify_inval_entry(struc
- {
- struct fuse_notify_inval_entry_out outarg;
- int err = -EINVAL;
-- char buf[FUSE_NAME_MAX+1];
-+ char *buf = NULL;
- struct qstr name;
-
- if (size < sizeof(outarg))
-@@ -899,6 +900,11 @@ static int fuse_notify_inval_entry(struc
- if (outarg.namelen > FUSE_NAME_MAX)
- goto err;
-
-+ err = -ENOMEM;
-+ buf = kmalloc(FUSE_NAME_MAX+1, GFP_KERNEL);
-+ if (!buf)
-+ goto err;
-+
- name.name = buf;
- name.len = outarg.namelen;
- err = fuse_copy_one(cs, buf, outarg.namelen + 1);
-@@ -910,17 +916,15 @@ static int fuse_notify_inval_entry(struc
-
- down_read(&fc->killsb);
- err = -ENOENT;
-- if (!fc->sb)
-- goto err_unlock;
--
-- err = fuse_reverse_inval_entry(fc->sb, outarg.parent, &name);
--
--err_unlock:
-+ if (fc->sb)
-+ err = fuse_reverse_inval_entry(fc->sb, outarg.parent, &name);
- up_read(&fc->killsb);
-+ kfree(buf);
- return err;
++EXPORT_SYMBOL_GPL(fuse_dev_read);
++
+ static int fuse_dev_pipe_buf_steal(struct pipe_inode_info *pipe,
+ struct pipe_buffer *buf)
+ {
+@@ -1088,7 +1090,7 @@ static ssize_t fuse_dev_splice_read(stru
+ ret = 0;
+ pipe_lock(pipe);
- err:
- fuse_copy_finish(cs);
-+ kfree(buf);
+- if (!pipe->readers) {
++ if (!atomic_read(&pipe->readers)) {
+ send_sig(SIGPIPE, current, 0);
+ if (!ret)
+ ret = -EPIPE;
+@@ -1387,7 +1389,7 @@ static ssize_t fuse_dev_do_write(struct
return err;
}
-@@ -987,7 +991,7 @@ static int copy_out_args(struct fuse_cop
- * it from the list and copy the rest of the buffer to the request.
- * The request is finished by calling request_end()
- */
-static ssize_t fuse_dev_write(struct kiocb *iocb, const struct iovec *iov,
+ssize_t fuse_dev_write(struct kiocb *iocb, const struct iovec *iov,
- unsigned long nr_segs, loff_t pos)
+ unsigned long nr_segs, loff_t pos)
{
- int err;
-@@ -1083,8 +1087,9 @@ static ssize_t fuse_dev_write(struct kio
- fuse_copy_finish(&cs);
- return err;
+ struct fuse_copy_state cs;
+@@ -1400,6 +1402,8 @@ static ssize_t fuse_dev_write(struct kio
+ return fuse_dev_do_write(fc, &cs, iov_length(iov, nr_segs));
}
+
+EXPORT_SYMBOL_GPL(fuse_dev_write);
++
+ static ssize_t fuse_dev_splice_write(struct pipe_inode_info *pipe,
+ struct file *out, loff_t *ppos,
+ size_t len, unsigned int flags)
+@@ -1478,7 +1482,7 @@ out:
+ return ret;
+ }
-static unsigned fuse_dev_poll(struct file *file, poll_table *wait)
+unsigned fuse_dev_poll(struct file *file, poll_table *wait)
{
unsigned mask = POLLOUT | POLLWRNORM;
struct fuse_conn *fc = fuse_get_conn(file);
-@@ -1102,6 +1107,7 @@ static unsigned fuse_dev_poll(struct fil
-
+@@ -1497,6 +1501,8 @@ static unsigned fuse_dev_poll(struct fil
return mask;
}
-+EXPORT_SYMBOL_GPL(fuse_dev_poll);
++EXPORT_SYMBOL_GPL(fuse_dev_poll);
++
/*
* Abort all requests on the given list (pending or processing)
-@@ -1218,7 +1224,7 @@ int fuse_dev_release(struct inode *inode
+ *
+@@ -1612,7 +1618,7 @@ int fuse_dev_release(struct inode *inode
}
EXPORT_SYMBOL_GPL(fuse_dev_release);
@@ -32759,17 +31530,18 @@ diff -urNp linux-2.6.32.24/fs/fuse/dev.c linux-2.6.32.24/fs/fuse/dev.c
{
struct fuse_conn *fc = fuse_get_conn(file);
if (!fc)
-@@ -1227,6 +1233,7 @@ static int fuse_dev_fasync(int fd, struc
- /* No locking - fasync_helper does its own locking */
+@@ -1622,6 +1628,8 @@ static int fuse_dev_fasync(int fd, struc
return fasync_helper(fd, file, on, &fc->fasync);
}
-+EXPORT_SYMBOL_GPL(fuse_dev_fasync);
++EXPORT_SYMBOL_GPL(fuse_dev_fasync);
++
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.24/fs/fuse/dir.c linux-2.6.32.24/fs/fuse/dir.c
---- linux-2.6.32.24/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fuse/dir.c 2010-10-23 19:59:20.000000000 -0400
+ .llseek = no_llseek,
+diff -urNp linux-2.6.35.7/fs/fuse/dir.c linux-2.6.35.7/fs/fuse/dir.c
+--- linux-2.6.35.7/fs/fuse/dir.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fuse/dir.c 2010-09-17 20:12:09.000000000 -0400
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -32779,10 +31551,10 @@ diff -urNp linux-2.6.32.24/fs/fuse/dir.c linux-2.6.32.24/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.24/fs/fuse/fuse_i.h linux-2.6.32.24/fs/fuse/fuse_i.h
---- linux-2.6.32.24/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/fuse/fuse_i.h 2010-10-23 19:59:20.000000000 -0400
-@@ -521,6 +521,16 @@ extern const struct file_operations fuse
+diff -urNp linux-2.6.35.7/fs/fuse/fuse_i.h linux-2.6.35.7/fs/fuse/fuse_i.h
+--- linux-2.6.35.7/fs/fuse/fuse_i.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/fuse/fuse_i.h 2010-09-17 20:12:09.000000000 -0400
+@@ -524,6 +524,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -32799,30 +31571,9 @@ diff -urNp linux-2.6.32.24/fs/fuse/fuse_i.h linux-2.6.32.24/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.24/fs/gfs2/sys.c linux-2.6.32.24/fs/gfs2/sys.c
---- linux-2.6.32.24/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/gfs2/sys.c 2010-10-23 19:59:20.000000000 -0400
-@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
- return a->store ? a->store(sdp, buf, len) : len;
- }
-
--static struct sysfs_ops gfs2_attr_ops = {
-+static const struct sysfs_ops gfs2_attr_ops = {
- .show = gfs2_attr_show,
- .store = gfs2_attr_store,
- };
-@@ -584,7 +584,7 @@ static int gfs2_uevent(struct kset *kset
- return 0;
- }
-
--static struct kset_uevent_ops gfs2_uevent_ops = {
-+static const struct kset_uevent_ops gfs2_uevent_ops = {
- .uevent = gfs2_uevent,
- };
-
-diff -urNp linux-2.6.32.24/fs/hfs/inode.c linux-2.6.32.24/fs/hfs/inode.c
---- linux-2.6.32.24/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/hfs/inode.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/hfs/inode.c linux-2.6.35.7/fs/hfs/inode.c
+--- linux-2.6.35.7/fs/hfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/hfs/inode.c 2010-09-17 20:12:09.000000000 -0400
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -32841,9 +31592,9 @@ diff -urNp linux-2.6.32.24/fs/hfs/inode.c linux-2.6.32.24/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.24/fs/hfsplus/inode.c linux-2.6.32.24/fs/hfsplus/inode.c
---- linux-2.6.32.24/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/hfsplus/inode.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/hfsplus/inode.c linux-2.6.35.7/fs/hfsplus/inode.c
+--- linux-2.6.35.7/fs/hfsplus/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/hfsplus/inode.c 2010-09-17 20:12:09.000000000 -0400
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -32880,10 +31631,10 @@ diff -urNp linux-2.6.32.24/fs/hfsplus/inode.c linux-2.6.32.24/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.24/fs/hugetlbfs/inode.c linux-2.6.32.24/fs/hugetlbfs/inode.c
---- linux-2.6.32.24/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/hugetlbfs/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
+diff -urNp linux-2.6.35.7/fs/hugetlbfs/inode.c linux-2.6.35.7/fs/hugetlbfs/inode.c
+--- linux-2.6.35.7/fs/hugetlbfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/hugetlbfs/inode.c 2010-09-17 20:12:37.000000000 -0400
+@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs
.kill_sb = kill_litter_super,
};
@@ -32892,9 +31643,9 @@ diff -urNp linux-2.6.32.24/fs/hugetlbfs/inode.c linux-2.6.32.24/fs/hugetlbfs/ino
static int can_do_hugetlb_shm(void)
{
-diff -urNp linux-2.6.32.24/fs/ioctl.c linux-2.6.32.24/fs/ioctl.c
---- linux-2.6.32.24/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ioctl.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/ioctl.c linux-2.6.35.7/fs/ioctl.c
+--- linux-2.6.35.7/fs/ioctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ioctl.c 2010-09-17 20:12:09.000000000 -0400
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -32922,9 +31673,9 @@ diff -urNp linux-2.6.32.24/fs/ioctl.c linux-2.6.32.24/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.24/fs/jffs2/debug.h linux-2.6.32.24/fs/jffs2/debug.h
---- linux-2.6.32.24/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/jffs2/debug.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/jffs2/debug.h linux-2.6.35.7/fs/jffs2/debug.h
+--- linux-2.6.35.7/fs/jffs2/debug.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/jffs2/debug.h 2010-09-17 20:12:09.000000000 -0400
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -33026,10 +31777,10 @@ diff -urNp linux-2.6.32.24/fs/jffs2/debug.h linux-2.6.32.24/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.24/fs/jffs2/erase.c linux-2.6.32.24/fs/jffs2/erase.c
---- linux-2.6.32.24/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/jffs2/erase.c 2010-10-23 19:59:20.000000000 -0400
-@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
+diff -urNp linux-2.6.35.7/fs/jffs2/erase.c linux-2.6.35.7/fs/jffs2/erase.c
+--- linux-2.6.35.7/fs/jffs2/erase.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/jffs2/erase.c 2010-09-17 20:12:09.000000000 -0400
+@@ -438,7 +438,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
.nodetype = cpu_to_je16(JFFS2_NODETYPE_CLEANMARKER),
@@ -33039,9 +31790,9 @@ diff -urNp linux-2.6.32.24/fs/jffs2/erase.c linux-2.6.32.24/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.24/fs/jffs2/summary.h linux-2.6.32.24/fs/jffs2/summary.h
---- linux-2.6.32.24/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/jffs2/summary.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/jffs2/summary.h linux-2.6.35.7/fs/jffs2/summary.h
+--- linux-2.6.35.7/fs/jffs2/summary.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/jffs2/summary.h 2010-09-17 20:12:09.000000000 -0400
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -33070,9 +31821,9 @@ diff -urNp linux-2.6.32.24/fs/jffs2/summary.h linux-2.6.32.24/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.24/fs/jffs2/wbuf.c linux-2.6.32.24/fs/jffs2/wbuf.c
---- linux-2.6.32.24/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/jffs2/wbuf.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/jffs2/wbuf.c linux-2.6.35.7/fs/jffs2/wbuf.c
+--- linux-2.6.35.7/fs/jffs2/wbuf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/jffs2/wbuf.c 2010-09-17 20:12:09.000000000 -0400
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -33083,9 +31834,9 @@ diff -urNp linux-2.6.32.24/fs/jffs2/wbuf.c linux-2.6.32.24/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.24/fs/Kconfig.binfmt linux-2.6.32.24/fs/Kconfig.binfmt
---- linux-2.6.32.24/fs/Kconfig.binfmt 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/Kconfig.binfmt 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/Kconfig.binfmt linux-2.6.35.7/fs/Kconfig.binfmt
+--- linux-2.6.35.7/fs/Kconfig.binfmt 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/Kconfig.binfmt 2010-09-23 20:17:27.000000000 -0400
@@ -86,7 +86,7 @@ config HAVE_AOUT
config BINFMT_AOUT
@@ -33095,10 +31846,10 @@ diff -urNp linux-2.6.32.24/fs/Kconfig.binfmt linux-2.6.32.24/fs/Kconfig.binfmt
---help---
A.out (Assembler.OUTput) is a set of formats for libraries and
executables used in the earliest versions of UNIX. Linux used
-diff -urNp linux-2.6.32.24/fs/lockd/svc.c linux-2.6.32.24/fs/lockd/svc.c
---- linux-2.6.32.24/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/lockd/svc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -43,7 +43,7 @@
+diff -urNp linux-2.6.35.7/fs/lockd/svc.c linux-2.6.35.7/fs/lockd/svc.c
+--- linux-2.6.35.7/fs/lockd/svc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/lockd/svc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -42,7 +42,7 @@
static struct svc_program nlmsvc_program;
@@ -33107,10 +31858,10 @@ diff -urNp linux-2.6.32.24/fs/lockd/svc.c linux-2.6.32.24/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.24/fs/locks.c linux-2.6.32.24/fs/locks.c
---- linux-2.6.32.24/fs/locks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/locks.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
+diff -urNp linux-2.6.35.7/fs/locks.c linux-2.6.35.7/fs/locks.c
+--- linux-2.6.35.7/fs/locks.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/locks.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2008,16 +2008,16 @@ void locks_remove_flock(struct file *fil
return;
if (filp->f_op && filp->f_op->flock) {
@@ -33131,19 +31882,19 @@ diff -urNp linux-2.6.32.24/fs/locks.c linux-2.6.32.24/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
---- linux-2.6.32.24/fs/namei.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/namei.c 2010-10-23 19:59:20.000000000 -0400
-@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
- cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
- error = PTR_ERR(cookie);
- if (!IS_ERR(cookie)) {
+diff -urNp linux-2.6.35.7/fs/namei.c linux-2.6.35.7/fs/namei.c
+--- linux-2.6.35.7/fs/namei.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/namei.c 2010-09-17 20:12:37.000000000 -0400
+@@ -548,7 +548,7 @@ __do_follow_link(struct path *path, stru
+ *p = dentry->d_inode->i_op->follow_link(dentry, nd);
+ error = PTR_ERR(*p);
+ if (!IS_ERR(*p)) {
- char *s = nd_get_link(nd);
+ const char *s = nd_get_link(nd);
error = 0;
if (s)
error = __vfs_follow_link(nd, s);
-@@ -669,6 +669,13 @@ static inline int do_follow_link(struct
+@@ -581,6 +581,13 @@ static inline int do_follow_link(struct
err = security_inode_follow_link(path->dentry, nd);
if (err)
goto loop;
@@ -33157,11 +31908,11 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
current->link_count++;
current->total_link_count++;
nd->depth++;
-@@ -1016,11 +1023,18 @@ return_reval:
+@@ -965,11 +972,18 @@ return_reval:
break;
}
return_base:
-+ if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) {
++ if (!(nd->flags & LOOKUP_PARENT) && !gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) {
+ path_put(&nd->path);
+ return -ENOENT;
+ }
@@ -33170,17 +31921,17 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
path_put_conditional(&next, nd);
break;
}
-+ if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt))
++ if (!(nd->flags & LOOKUP_PARENT) && !gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt))
+ err = -ENOENT;
+
path_put(&nd->path);
return_err:
return err;
-@@ -1621,12 +1635,19 @@ static int __open_namei_create(struct na
+@@ -1506,12 +1520,19 @@ static int __open_namei_create(struct na
int error;
struct dentry *dir = nd->path.dentry;
-+ if (!gr_acl_handle_creat(path->dentry, nd->path.dentry, nd->path.mnt, flag, mode)) {
++ if (!gr_acl_handle_creat(path->dentry, nd->path.dentry, nd->path.mnt, open_flag, mode)) {
+ error = -EACCES;
+ goto out_unlock;
+ }
@@ -33196,22 +31947,30 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
out_unlock:
mutex_unlock(&dir->d_inode->i_mutex);
dput(nd->path.dentry);
-@@ -1709,6 +1730,22 @@ struct file *do_filp_open(int dfd, const
- &nd, flag);
- if (error)
- return ERR_PTR(error);
+@@ -1614,6 +1635,7 @@ static struct file *do_last(struct namei
+ int mode, const char *pathname)
+ {
+ struct dentry *dir = nd->path.dentry;
++ int flag = open_to_namei_flags(open_flag);
+ struct file *filp;
+ int error = -EISDIR;
+
+@@ -1662,6 +1684,22 @@ static struct file *do_last(struct namei
+ }
+ path_to_nameidata(path, nd);
+ audit_inode(pathname, nd->path.dentry);
+
-+ if (gr_handle_rofs_blockwrite(nd.path.dentry, nd.path.mnt, acc_mode)) {
++ if (gr_handle_rofs_blockwrite(nd->path.dentry, nd->path.mnt, acc_mode)) {
+ error = -EPERM;
+ goto exit;
+ }
+
-+ if (gr_handle_rawio(nd.path.dentry->d_inode)) {
++ if (gr_handle_rawio(nd->path.dentry->d_inode)) {
+ error = -EPERM;
+ goto exit;
+ }
+
-+ if (!gr_acl_handle_open(nd.path.dentry, nd.path.mnt, flag)) {
++ if (!gr_acl_handle_open(nd->path.dentry, nd->path.mnt, flag)) {
+ error = -EACCES;
+ goto exit;
+ }
@@ -33219,46 +31978,32 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
goto ok;
}
-@@ -1795,6 +1832,24 @@ do_last:
+@@ -1714,6 +1752,24 @@ static struct file *do_last(struct namei
/*
* It already exists.
*/
+
-+ if (gr_handle_rofs_blockwrite(path.dentry, nd.path.mnt, acc_mode)) {
++ if (gr_handle_rofs_blockwrite(path->dentry, nd->path.mnt, acc_mode)) {
+ error = -EPERM;
+ goto exit_mutex_unlock;
+ }
-+ if (gr_handle_rawio(path.dentry->d_inode)) {
++ if (gr_handle_rawio(path->dentry->d_inode)) {
+ error = -EPERM;
+ goto exit_mutex_unlock;
+ }
-+ if (!gr_acl_handle_open(path.dentry, nd.path.mnt, flag)) {
++ if (!gr_acl_handle_open(path->dentry, nd->path.mnt, flag)) {
+ error = -EACCES;
+ goto exit_mutex_unlock;
+ }
-+ if (gr_handle_fifo(path.dentry, nd.path.mnt, dir, flag, acc_mode)) {
++ if (gr_handle_fifo(path->dentry, nd->path.mnt, dir, flag, acc_mode)) {
+ error = -EACCES;
+ goto exit_mutex_unlock;
+ }
+
mutex_unlock(&dir->d_inode->i_mutex);
- audit_inode(pathname, path.dentry);
+ audit_inode(pathname, path->dentry);
-@@ -1887,6 +1942,13 @@ do_link:
- error = security_inode_follow_link(path.dentry, &nd);
- if (error)
- goto exit_dput;
-+
-+ if (gr_handle_follow_link(path.dentry->d_parent->d_inode, path.dentry->d_inode,
-+ path.dentry, nd.path.mnt)) {
-+ error = -EACCES;
-+ goto exit_dput;
-+ }
-+
- error = __do_follow_link(&path, &nd);
- if (error) {
- /* Does someone understand code flow here? Or it is only
-@@ -2061,6 +2123,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2034,6 +2090,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
error = may_mknod(mode);
if (error)
goto out_dput;
@@ -33276,7 +32021,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2081,6 +2154,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2054,6 +2121,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
}
out_drop_write:
mnt_drop_write(nd.path.mnt);
@@ -33286,7 +32031,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
out_dput:
dput(dentry);
out_unlock:
-@@ -2134,6 +2210,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2106,6 +2176,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
if (IS_ERR(dentry))
goto out_unlock;
@@ -33298,7 +32043,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
if (!IS_POSIXACL(nd.path.dentry->d_inode))
mode &= ~current_umask();
error = mnt_want_write(nd.path.mnt);
-@@ -2145,6 +2226,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2117,6 +2192,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
error = vfs_mkdir(nd.path.dentry->d_inode, dentry, mode);
out_drop_write:
mnt_drop_write(nd.path.mnt);
@@ -33309,7 +32054,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
out_dput:
dput(dentry);
out_unlock:
-@@ -2226,6 +2311,8 @@ static long do_rmdir(int dfd, const char
+@@ -2198,6 +2277,8 @@ static long do_rmdir(int dfd, const char
char * name;
struct dentry *dentry;
struct nameidata nd;
@@ -33318,7 +32063,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2250,6 +2337,19 @@ static long do_rmdir(int dfd, const char
+@@ -2222,6 +2303,19 @@ static long do_rmdir(int dfd, const char
error = PTR_ERR(dentry);
if (IS_ERR(dentry))
goto exit2;
@@ -33338,7 +32083,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit3;
-@@ -2257,6 +2357,8 @@ static long do_rmdir(int dfd, const char
+@@ -2229,6 +2323,8 @@ static long do_rmdir(int dfd, const char
if (error)
goto exit4;
error = vfs_rmdir(nd.path.dentry->d_inode, dentry);
@@ -33347,7 +32092,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
exit4:
mnt_drop_write(nd.path.mnt);
exit3:
-@@ -2318,6 +2420,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2291,6 +2387,8 @@ static long do_unlinkat(int dfd, const c
struct dentry *dentry;
struct nameidata nd;
struct inode *inode = NULL;
@@ -33356,7 +32101,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = user_path_parent(dfd, pathname, &nd, &name);
if (error)
-@@ -2337,8 +2441,19 @@ static long do_unlinkat(int dfd, const c
+@@ -2310,8 +2408,19 @@ static long do_unlinkat(int dfd, const c
if (nd.last.name[nd.last.len])
goto slashes;
inode = dentry->d_inode;
@@ -33377,7 +32122,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto exit2;
-@@ -2346,6 +2461,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2319,6 +2428,8 @@ static long do_unlinkat(int dfd, const c
if (error)
goto exit3;
error = vfs_unlink(nd.path.dentry->d_inode, dentry);
@@ -33386,7 +32131,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
exit3:
mnt_drop_write(nd.path.mnt);
exit2:
-@@ -2424,6 +2541,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -2396,6 +2507,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
if (IS_ERR(dentry))
goto out_unlock;
@@ -33398,7 +32143,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2431,6 +2553,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -2403,6 +2519,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
if (error)
goto out_drop_write;
error = vfs_symlink(nd.path.dentry->d_inode, dentry, from);
@@ -33407,7 +32152,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
out_drop_write:
mnt_drop_write(nd.path.mnt);
out_dput:
-@@ -2524,6 +2648,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -2495,6 +2613,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
goto out_unlock;
@@ -33428,7 +32173,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = mnt_want_write(nd.path.mnt);
if (error)
goto out_dput;
-@@ -2531,6 +2669,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -2502,6 +2634,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
if (error)
goto out_drop_write;
error = vfs_link(old_path.dentry, nd.path.dentry->d_inode, new_dentry);
@@ -33437,7 +32182,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
out_drop_write:
mnt_drop_write(nd.path.mnt);
out_dput:
-@@ -2764,6 +2904,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -2735,6 +2869,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
if (new_dentry == trap)
goto exit5;
@@ -33450,7 +32195,7 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
error = mnt_want_write(oldnd.path.mnt);
if (error)
goto exit5;
-@@ -2773,6 +2919,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -2744,6 +2884,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
goto exit6;
error = vfs_rename(old_dir->d_inode, old_dentry,
new_dir->d_inode, new_dentry);
@@ -33460,10 +32205,10 @@ diff -urNp linux-2.6.32.24/fs/namei.c linux-2.6.32.24/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.24/fs/namespace.c linux-2.6.32.24/fs/namespace.c
---- linux-2.6.32.24/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/namespace.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
+diff -urNp linux-2.6.35.7/fs/namespace.c linux-2.6.35.7/fs/namespace.c
+--- linux-2.6.35.7/fs/namespace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/namespace.c 2010-09-17 20:21:58.000000000 -0400
+@@ -1099,6 +1099,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
up_write(&sb->s_umount);
@@ -33473,8 +32218,8 @@ diff -urNp linux-2.6.32.24/fs/namespace.c linux-2.6.32.24/fs/namespace.c
return retval;
}
-@@ -1104,6 +1107,9 @@ static int do_umount(struct vfsmount *mn
- security_sb_umount_busy(mnt);
+@@ -1118,6 +1121,9 @@ static int do_umount(struct vfsmount *mn
+ spin_unlock(&vfsmount_lock);
up_write(&namespace_sem);
release_mounts(&umount_list);
+
@@ -33483,9 +32228,9 @@ diff -urNp linux-2.6.32.24/fs/namespace.c linux-2.6.32.24/fs/namespace.c
return retval;
}
-@@ -1962,6 +1968,16 @@ long do_mount(char *dev_name, char *dir_
- if (retval)
- goto dput_out;
+@@ -1988,6 +1994,16 @@ long do_mount(char *dev_name, char *dir_
+ MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
+ MS_STRICTATIME);
+ if (gr_handle_rofs_mount(path.dentry, path.mnt, mnt_flags)) {
+ retval = -EPERM;
@@ -33500,7 +32245,7 @@ diff -urNp linux-2.6.32.24/fs/namespace.c linux-2.6.32.24/fs/namespace.c
if (flags & MS_REMOUNT)
retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
data_page);
-@@ -1976,6 +1992,9 @@ long do_mount(char *dev_name, char *dir_
+@@ -2002,6 +2018,9 @@ long do_mount(char *dev_name, char *dir_
dev_name, data_page);
dput_out:
path_put(&path);
@@ -33510,7 +32255,7 @@ diff -urNp linux-2.6.32.24/fs/namespace.c linux-2.6.32.24/fs/namespace.c
return retval;
}
-@@ -2182,6 +2201,12 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2208,6 +2227,12 @@ SYSCALL_DEFINE2(pivot_root, const char _
goto out1;
}
@@ -33523,10 +32268,10 @@ diff -urNp linux-2.6.32.24/fs/namespace.c linux-2.6.32.24/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.24/fs/nfs/inode.c linux-2.6.32.24/fs/nfs/inode.c
---- linux-2.6.32.24/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/nfs/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
+diff -urNp linux-2.6.35.7/fs/nfs/inode.c linux-2.6.35.7/fs/nfs/inode.c
+--- linux-2.6.35.7/fs/nfs/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/nfs/inode.c 2010-09-17 20:12:09.000000000 -0400
+@@ -915,16 +915,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -33546,10 +32291,10 @@ diff -urNp linux-2.6.32.24/fs/nfs/inode.c linux-2.6.32.24/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
---- linux-2.6.32.24/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/nfs/nfs4proc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
+diff -urNp linux-2.6.35.7/fs/nfs/nfs4proc.c linux-2.6.35.7/fs/nfs/nfs4proc.c
+--- linux-2.6.35.7/fs/nfs/nfs4proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/nfs/nfs4proc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1166,7 +1166,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -33558,7 +32303,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_do_open_reclaim(ctx, state);
-@@ -1173,7 +1173,7 @@ static int _nfs4_open_delegation_recall(
+@@ -1208,7 +1208,7 @@ static int _nfs4_open_delegation_recall(
int nfs4_open_delegation_recall(struct nfs_open_context *ctx, struct nfs4_state *state, const nfs4_stateid *stateid)
{
@@ -33567,8 +32312,8 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
struct nfs_server *server = NFS_SERVER(state->inode);
int err;
do {
-@@ -1493,7 +1493,7 @@ static int _nfs4_open_expired(struct nfs
- static inline int nfs4_do_open_expired(struct nfs_open_context *ctx, struct nfs4_state *state)
+@@ -1581,7 +1581,7 @@ static int _nfs4_open_expired(struct nfs
+ static int nfs4_do_open_expired(struct nfs_open_context *ctx, struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(state->inode);
- struct nfs4_exception exception = { };
@@ -33576,7 +32321,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
-@@ -1593,7 +1593,7 @@ out_err:
+@@ -1697,7 +1697,7 @@ out_err:
static struct nfs4_state *nfs4_do_open(struct inode *dir, struct path *path, fmode_t fmode, int flags, struct iattr *sattr, struct rpc_cred *cred)
{
@@ -33585,7 +32330,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
struct nfs4_state *res;
int status;
-@@ -1684,7 +1684,7 @@ static int nfs4_do_setattr(struct inode
+@@ -1788,7 +1788,7 @@ static int nfs4_do_setattr(struct inode
struct nfs4_state *state)
{
struct nfs_server *server = NFS_SERVER(inode);
@@ -33594,7 +32339,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2050,7 +2050,7 @@ static int _nfs4_server_capabilities(str
+@@ -2166,7 +2166,7 @@ static int _nfs4_server_capabilities(str
int nfs4_server_capabilities(struct nfs_server *server, struct nfs_fh *fhandle)
{
@@ -33603,7 +32348,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2084,7 +2084,7 @@ static int _nfs4_lookup_root(struct nfs_
+@@ -2200,7 +2200,7 @@ static int _nfs4_lookup_root(struct nfs_
static int nfs4_lookup_root(struct nfs_server *server, struct nfs_fh *fhandle,
struct nfs_fsinfo *info)
{
@@ -33612,7 +32357,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2173,7 +2173,7 @@ static int _nfs4_proc_getattr(struct nfs
+@@ -2289,7 +2289,7 @@ static int _nfs4_proc_getattr(struct nfs
static int nfs4_proc_getattr(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fattr *fattr)
{
@@ -33621,7 +32366,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2261,7 +2261,7 @@ static int nfs4_proc_lookupfh(struct nfs
+@@ -2377,7 +2377,7 @@ static int nfs4_proc_lookupfh(struct nfs
struct qstr *name, struct nfs_fh *fhandle,
struct nfs_fattr *fattr)
{
@@ -33630,7 +32375,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_proc_lookupfh(server, dirfh, name, fhandle, fattr);
-@@ -2290,7 +2290,7 @@ static int _nfs4_proc_lookup(struct inod
+@@ -2406,7 +2406,7 @@ static int _nfs4_proc_lookup(struct inod
static int nfs4_proc_lookup(struct inode *dir, struct qstr *name, struct nfs_fh *fhandle, struct nfs_fattr *fattr)
{
@@ -33639,7 +32384,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2354,7 +2354,7 @@ static int _nfs4_proc_access(struct inod
+@@ -2473,7 +2473,7 @@ static int _nfs4_proc_access(struct inod
static int nfs4_proc_access(struct inode *inode, struct nfs_access_entry *entry)
{
@@ -33648,7 +32393,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2410,7 +2410,7 @@ static int _nfs4_proc_readlink(struct in
+@@ -2529,7 +2529,7 @@ static int _nfs4_proc_readlink(struct in
static int nfs4_proc_readlink(struct inode *inode, struct page *page,
unsigned int pgbase, unsigned int pglen)
{
@@ -33657,7 +32402,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2508,7 +2508,7 @@ static int _nfs4_proc_remove(struct inod
+@@ -2625,7 +2625,7 @@ out:
static int nfs4_proc_remove(struct inode *dir, struct qstr *name)
{
@@ -33666,7 +32411,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2582,7 +2582,7 @@ static int _nfs4_proc_rename(struct inod
+@@ -2700,7 +2700,7 @@ out:
static int nfs4_proc_rename(struct inode *old_dir, struct qstr *old_name,
struct inode *new_dir, struct qstr *new_name)
{
@@ -33675,7 +32420,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(old_dir),
-@@ -2629,7 +2629,7 @@ static int _nfs4_proc_link(struct inode
+@@ -2749,7 +2749,7 @@ out:
static int nfs4_proc_link(struct inode *inode, struct inode *dir, struct qstr *name)
{
@@ -33684,7 +32429,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -2721,7 +2721,7 @@ out:
+@@ -2841,7 +2841,7 @@ out:
static int nfs4_proc_symlink(struct inode *dir, struct dentry *dentry,
struct page *page, unsigned int len, struct iattr *sattr)
{
@@ -33693,7 +32438,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2752,7 +2752,7 @@ out:
+@@ -2872,7 +2872,7 @@ out:
static int nfs4_proc_mkdir(struct inode *dir, struct dentry *dentry,
struct iattr *sattr)
{
@@ -33702,7 +32447,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2801,7 +2801,7 @@ static int _nfs4_proc_readdir(struct den
+@@ -2921,7 +2921,7 @@ static int _nfs4_proc_readdir(struct den
static int nfs4_proc_readdir(struct dentry *dentry, struct rpc_cred *cred,
u64 cookie, struct page *page, unsigned int count, int plus)
{
@@ -33711,7 +32456,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dentry->d_inode),
-@@ -2849,7 +2849,7 @@ out:
+@@ -2969,7 +2969,7 @@ out:
static int nfs4_proc_mknod(struct inode *dir, struct dentry *dentry,
struct iattr *sattr, dev_t rdev)
{
@@ -33720,7 +32465,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(dir),
-@@ -2881,7 +2881,7 @@ static int _nfs4_proc_statfs(struct nfs_
+@@ -3001,7 +3001,7 @@ static int _nfs4_proc_statfs(struct nfs_
static int nfs4_proc_statfs(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsstat *fsstat)
{
@@ -33729,7 +32474,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(server,
-@@ -2912,7 +2912,7 @@ static int _nfs4_do_fsinfo(struct nfs_se
+@@ -3032,7 +3032,7 @@ static int _nfs4_do_fsinfo(struct nfs_se
static int nfs4_do_fsinfo(struct nfs_server *server, struct nfs_fh *fhandle, struct nfs_fsinfo *fsinfo)
{
@@ -33738,7 +32483,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
-@@ -2958,7 +2958,7 @@ static int _nfs4_proc_pathconf(struct nf
+@@ -3078,7 +3078,7 @@ static int _nfs4_proc_pathconf(struct nf
static int nfs4_proc_pathconf(struct nfs_server *server, struct nfs_fh *fhandle,
struct nfs_pathconf *pathconf)
{
@@ -33747,7 +32492,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
-@@ -3257,7 +3257,7 @@ out_free:
+@@ -3399,7 +3399,7 @@ out_free:
static ssize_t nfs4_get_acl_uncached(struct inode *inode, void *buf, size_t buflen)
{
@@ -33756,7 +32501,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
ssize_t ret;
do {
ret = __nfs4_get_acl_uncached(inode, buf, buflen);
-@@ -3313,7 +3313,7 @@ static int __nfs4_proc_set_acl(struct in
+@@ -3455,7 +3455,7 @@ static int __nfs4_proc_set_acl(struct in
static int nfs4_proc_set_acl(struct inode *inode, const void *buf, size_t buflen)
{
@@ -33765,7 +32510,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = nfs4_handle_exception(NFS_SERVER(inode),
-@@ -3578,7 +3578,7 @@ out:
+@@ -3745,7 +3745,7 @@ out:
int nfs4_proc_delegreturn(struct inode *inode, struct rpc_cred *cred, const nfs4_stateid *stateid, int issync)
{
struct nfs_server *server = NFS_SERVER(inode);
@@ -33774,7 +32519,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
err = _nfs4_proc_delegreturn(inode, cred, stateid, issync);
-@@ -3651,7 +3651,7 @@ out:
+@@ -3818,7 +3818,7 @@ out:
static int nfs4_proc_getlk(struct nfs4_state *state, int cmd, struct file_lock *request)
{
@@ -33783,7 +32528,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4044,7 +4044,7 @@ static int _nfs4_do_setlk(struct nfs4_st
+@@ -4232,7 +4232,7 @@ static int _nfs4_do_setlk(struct nfs4_st
static int nfs4_lock_reclaim(struct nfs4_state *state, struct file_lock *request)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -33792,7 +32537,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4062,7 +4062,7 @@ static int nfs4_lock_reclaim(struct nfs4
+@@ -4250,7 +4250,7 @@ static int nfs4_lock_reclaim(struct nfs4
static int nfs4_lock_expired(struct nfs4_state *state, struct file_lock *request)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -33801,7 +32546,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, request);
-@@ -4120,7 +4120,7 @@ out:
+@@ -4315,7 +4315,7 @@ out:
static int nfs4_proc_setlk(struct nfs4_state *state, int cmd, struct file_lock *request)
{
@@ -33810,7 +32555,7 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
do {
-@@ -4180,7 +4180,7 @@ nfs4_proc_lock(struct file *filp, int cm
+@@ -4375,7 +4375,7 @@ nfs4_proc_lock(struct file *filp, int cm
int nfs4_lock_delegation_recall(struct nfs4_state *state, struct file_lock *fl)
{
struct nfs_server *server = NFS_SERVER(state->inode);
@@ -33819,10 +32564,10 @@ diff -urNp linux-2.6.32.24/fs/nfs/nfs4proc.c linux-2.6.32.24/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.24/fs/nfsd/lockd.c linux-2.6.32.24/fs/nfsd/lockd.c
---- linux-2.6.32.24/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/nfsd/lockd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
+diff -urNp linux-2.6.35.7/fs/nfsd/lockd.c linux-2.6.35.7/fs/nfsd/lockd.c
+--- linux-2.6.35.7/fs/nfsd/lockd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/nfsd/lockd.c 2010-09-17 20:12:09.000000000 -0400
+@@ -61,7 +61,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -33831,10 +32576,22 @@ diff -urNp linux-2.6.32.24/fs/nfsd/lockd.c linux-2.6.32.24/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.24/fs/nfsd/vfs.c linux-2.6.32.24/fs/nfsd/vfs.c
---- linux-2.6.32.24/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/nfsd/vfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
+diff -urNp linux-2.6.35.7/fs/nfsd/nfsctl.c linux-2.6.35.7/fs/nfsd/nfsctl.c
+--- linux-2.6.35.7/fs/nfsd/nfsctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/nfsd/nfsctl.c 2010-09-17 20:12:09.000000000 -0400
+@@ -163,7 +163,7 @@ static int export_features_open(struct i
+ return single_open(file, export_features_show, NULL);
+ }
+
+-static struct file_operations export_features_operations = {
++static const struct file_operations export_features_operations = {
+ .open = export_features_open,
+ .read = seq_read,
+ .llseek = seq_lseek,
+diff -urNp linux-2.6.35.7/fs/nfsd/vfs.c linux-2.6.35.7/fs/nfsd/vfs.c
+--- linux-2.6.35.7/fs/nfsd/vfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/nfsd/vfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -933,7 +933,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
set_fs(KERNEL_DS);
@@ -33843,7 +32600,7 @@ diff -urNp linux-2.6.32.24/fs/nfsd/vfs.c linux-2.6.32.24/fs/nfsd/vfs.c
set_fs(oldfs);
}
-@@ -1060,7 +1060,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s
+@@ -1056,7 +1056,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s
/* Write the data. */
oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -33852,7 +32609,7 @@ diff -urNp linux-2.6.32.24/fs/nfsd/vfs.c linux-2.6.32.24/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
goto out_nfserr;
-@@ -1535,7 +1535,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st
+@@ -1541,7 +1541,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st
*/
oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -33861,9 +32618,9 @@ diff -urNp linux-2.6.32.24/fs/nfsd/vfs.c linux-2.6.32.24/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.24/fs/nls/nls_base.c linux-2.6.32.24/fs/nls/nls_base.c
---- linux-2.6.32.24/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/nls/nls_base.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/nls/nls_base.c linux-2.6.35.7/fs/nls/nls_base.c
+--- linux-2.6.35.7/fs/nls/nls_base.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/nls/nls_base.c 2010-09-17 20:12:09.000000000 -0400
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -33873,10 +32630,10 @@ diff -urNp linux-2.6.32.24/fs/nls/nls_base.c linux-2.6.32.24/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.24/fs/ntfs/dir.c linux-2.6.32.24/fs/ntfs/dir.c
---- linux-2.6.32.24/fs/ntfs/dir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ntfs/dir.c 2010-10-23 19:59:24.000000000 -0400
-@@ -1328,7 +1328,7 @@ find_next_index_buffer:
+diff -urNp linux-2.6.35.7/fs/ntfs/dir.c linux-2.6.35.7/fs/ntfs/dir.c
+--- linux-2.6.35.7/fs/ntfs/dir.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ntfs/dir.c 2010-10-11 22:41:44.000000000 -0400
+@@ -1329,7 +1329,7 @@ find_next_index_buffer:
ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
~(s64)(ndir->itype.index.block_size - 1)));
/* Bounds checks. */
@@ -33885,10 +32642,10 @@ diff -urNp linux-2.6.32.24/fs/ntfs/dir.c linux-2.6.32.24/fs/ntfs/dir.c
ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
"inode 0x%lx or driver bug.", vdir->i_ino);
goto err_out;
-diff -urNp linux-2.6.32.24/fs/ntfs/file.c linux-2.6.32.24/fs/ntfs/file.c
---- linux-2.6.32.24/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ntfs/file.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
+diff -urNp linux-2.6.35.7/fs/ntfs/file.c linux-2.6.35.7/fs/ntfs/file.c
+--- linux-2.6.35.7/fs/ntfs/file.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ntfs/file.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -33897,34 +32654,22 @@ diff -urNp linux-2.6.32.24/fs/ntfs/file.c linux-2.6.32.24/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.24/fs/ocfs2/cluster/masklog.c linux-2.6.32.24/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.24/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ocfs2/cluster/masklog.c 2010-10-23 19:59:20.000000000 -0400
-@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
- return mlog_mask_store(mlog_attr->mask, buf, count);
- }
-
--static struct sysfs_ops mlog_attr_ops = {
-+static const struct sysfs_ops mlog_attr_ops = {
- .show = mlog_show,
- .store = mlog_store,
- };
-diff -urNp linux-2.6.32.24/fs/ocfs2/localalloc.c linux-2.6.32.24/fs/ocfs2/localalloc.c
---- linux-2.6.32.24/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ocfs2/localalloc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
+diff -urNp linux-2.6.35.7/fs/ocfs2/localalloc.c linux-2.6.35.7/fs/ocfs2/localalloc.c
+--- linux-2.6.35.7/fs/ocfs2/localalloc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ocfs2/localalloc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
- atomic_inc(&osb->alloc_stats.moves);
+ atomic_inc_unchecked(&osb->alloc_stats.moves);
- status = 0;
bail:
-diff -urNp linux-2.6.32.24/fs/ocfs2/ocfs2.h linux-2.6.32.24/fs/ocfs2/ocfs2.h
---- linux-2.6.32.24/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ocfs2/ocfs2.h 2010-10-23 19:59:20.000000000 -0400
-@@ -217,11 +217,11 @@ enum ocfs2_vol_state
+ if (handle)
+diff -urNp linux-2.6.35.7/fs/ocfs2/ocfs2.h linux-2.6.35.7/fs/ocfs2/ocfs2.h
+--- linux-2.6.35.7/fs/ocfs2/ocfs2.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ocfs2/ocfs2.h 2010-09-17 20:12:09.000000000 -0400
+@@ -223,11 +223,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
{
@@ -33941,10 +32686,10 @@ diff -urNp linux-2.6.32.24/fs/ocfs2/ocfs2.h linux-2.6.32.24/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.24/fs/ocfs2/suballoc.c linux-2.6.32.24/fs/ocfs2/suballoc.c
---- linux-2.6.32.24/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ocfs2/suballoc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
+diff -urNp linux-2.6.35.7/fs/ocfs2/suballoc.c linux-2.6.35.7/fs/ocfs2/suballoc.c
+--- linux-2.6.35.7/fs/ocfs2/suballoc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ocfs2/suballoc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -856,7 +856,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
}
@@ -33953,25 +32698,25 @@ diff -urNp linux-2.6.32.24/fs/ocfs2/suballoc.c linux-2.6.32.24/fs/ocfs2/suballoc
/* You should never ask for this much metadata */
BUG_ON(bits_wanted >
-@@ -1654,7 +1654,7 @@ int ocfs2_claim_metadata(struct ocfs2_su
+@@ -1968,7 +1968,7 @@ int ocfs2_claim_metadata(handle_t *handl
mlog_errno(status);
goto bail;
}
-- atomic_inc(&osb->alloc_stats.bg_allocs);
-+ atomic_inc_unchecked(&osb->alloc_stats.bg_allocs);
+- atomic_inc(&OCFS2_SB(ac->ac_inode->i_sb)->alloc_stats.bg_allocs);
++ atomic_inc_unchecked(&OCFS2_SB(ac->ac_inode->i_sb)->alloc_stats.bg_allocs);
- *blkno_start = bg_blkno + (u64) *suballoc_bit_start;
- ac->ac_bits_given += (*num_bits);
-@@ -1728,7 +1728,7 @@ int ocfs2_claim_new_inode(struct ocfs2_s
+ *suballoc_loc = res.sr_bg_blkno;
+ *suballoc_bit_start = res.sr_bit_offset;
+@@ -2045,7 +2045,7 @@ int ocfs2_claim_new_inode(handle_t *hand
mlog_errno(status);
goto bail;
}
-- atomic_inc(&osb->alloc_stats.bg_allocs);
-+ atomic_inc_unchecked(&osb->alloc_stats.bg_allocs);
+- atomic_inc(&OCFS2_SB(ac->ac_inode->i_sb)->alloc_stats.bg_allocs);
++ atomic_inc_unchecked(&OCFS2_SB(ac->ac_inode->i_sb)->alloc_stats.bg_allocs);
- BUG_ON(num_bits != 1);
+ BUG_ON(res.sr_bits != 1);
-@@ -1830,7 +1830,7 @@ int __ocfs2_claim_clusters(struct ocfs2_
+@@ -2150,7 +2150,7 @@ int __ocfs2_claim_clusters(handle_t *han
cluster_start,
num_clusters);
if (!status)
@@ -33980,19 +32725,19 @@ diff -urNp linux-2.6.32.24/fs/ocfs2/suballoc.c linux-2.6.32.24/fs/ocfs2/suballoc
} else {
if (min_clusters > (osb->bitmap_cpg - 1)) {
/* The only paths asking for contiguousness
-@@ -1858,7 +1858,7 @@ int __ocfs2_claim_clusters(struct ocfs2_
+@@ -2176,7 +2176,7 @@ int __ocfs2_claim_clusters(handle_t *han
ocfs2_desc_bitmap_to_cluster_off(ac->ac_inode,
- bg_blkno,
- bg_bit_off);
+ res.sr_bg_blkno,
+ res.sr_bit_offset);
- atomic_inc(&osb->alloc_stats.bitmap_data);
+ atomic_inc_unchecked(&osb->alloc_stats.bitmap_data);
+ *num_clusters = res.sr_bits;
}
}
- if (status < 0) {
-diff -urNp linux-2.6.32.24/fs/ocfs2/super.c linux-2.6.32.24/fs/ocfs2/super.c
---- linux-2.6.32.24/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/ocfs2/super.c 2010-10-23 19:59:20.000000000 -0400
-@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
+diff -urNp linux-2.6.35.7/fs/ocfs2/super.c linux-2.6.35.7/fs/ocfs2/super.c
+--- linux-2.6.35.7/fs/ocfs2/super.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ocfs2/super.c 2010-09-17 20:12:09.000000000 -0400
+@@ -293,11 +293,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
"Stats",
@@ -34009,9 +32754,9 @@ diff -urNp linux-2.6.32.24/fs/ocfs2/super.c linux-2.6.32.24/fs/ocfs2/super.c
out += snprintf(buf + out, len - out,
"%10s => State: %u Descriptor: %llu Size: %u bits "
-@@ -2002,11 +2002,11 @@ static int ocfs2_initialize_super(struct
+@@ -2047,11 +2047,11 @@ static int ocfs2_initialize_super(struct
spin_lock_init(&osb->osb_xattr_lock);
- ocfs2_init_inode_steal_slot(osb);
+ ocfs2_init_steal_slots(osb);
- atomic_set(&osb->alloc_stats.moves, 0);
- atomic_set(&osb->alloc_stats.local_data, 0);
@@ -34026,10 +32771,22 @@ diff -urNp linux-2.6.32.24/fs/ocfs2/super.c linux-2.6.32.24/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
---- linux-2.6.32.24/fs/open.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/open.c 2010-10-23 19:59:20.000000000 -0400
-@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
+diff -urNp linux-2.6.35.7/fs/ocfs2/symlink.c linux-2.6.35.7/fs/ocfs2/symlink.c
+--- linux-2.6.35.7/fs/ocfs2/symlink.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/ocfs2/symlink.c 2010-09-17 20:12:09.000000000 -0400
+@@ -148,7 +148,7 @@ bail:
+
+ static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
+ {
+- char *link = nd_get_link(nd);
++ const char *link = nd_get_link(nd);
+ if (!IS_ERR(link))
+ kfree(link);
+ }
+diff -urNp linux-2.6.35.7/fs/open.c linux-2.6.35.7/fs/open.c
+--- linux-2.6.35.7/fs/open.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/open.c 2010-09-17 20:12:37.000000000 -0400
+@@ -42,6 +42,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -34039,7 +32796,7 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
newattrs.ia_size = length;
newattrs.ia_valid = ATTR_SIZE | time_attrs;
if (filp) {
-@@ -511,6 +514,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, con
+@@ -345,6 +348,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, con
if (__mnt_is_readonly(path.mnt))
res = -EROFS;
@@ -34049,7 +32806,7 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
out_path_release:
path_put(&path);
out:
-@@ -537,6 +543,8 @@ SYSCALL_DEFINE1(chdir, const char __user
+@@ -371,6 +377,8 @@ SYSCALL_DEFINE1(chdir, const char __user
if (error)
goto dput_and_out;
@@ -34058,7 +32815,7 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
set_fs_pwd(current->fs, &path);
dput_and_out:
-@@ -563,6 +571,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd
+@@ -397,6 +405,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd
goto out_putf;
error = inode_permission(inode, MAY_EXEC | MAY_ACCESS);
@@ -34072,8 +32829,8 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
if (!error)
set_fs_pwd(current->fs, &file->f_path);
out_putf:
-@@ -588,7 +603,18 @@ SYSCALL_DEFINE1(chroot, const char __use
- if (!capable(CAP_SYS_CHROOT))
+@@ -425,7 +440,18 @@ SYSCALL_DEFINE1(chroot, const char __use
+ if (error)
goto dput_and_out;
+ if (gr_handle_chroot_chroot(path.dentry, path.mnt))
@@ -34091,7 +32848,7 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
error = 0;
dput_and_out:
path_put(&path);
-@@ -616,13 +642,28 @@ SYSCALL_DEFINE2(fchmod, unsigned int, fd
+@@ -453,6 +479,12 @@ SYSCALL_DEFINE2(fchmod, unsigned int, fd
err = mnt_want_write_file(file);
if (err)
goto out_putf;
@@ -34102,25 +32859,17 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
+ }
+
mutex_lock(&inode->i_mutex);
- if (mode == (mode_t) -1)
- mode = inode->i_mode;
-+
-+ if (gr_handle_chroot_chmod(dentry, file->f_path.mnt, mode)) {
-+ err = -EPERM;
-+ mutex_unlock(&inode->i_mutex);
-+ goto out_drop_write;
-+ }
-+
- newattrs.ia_mode = (mode & S_IALLUGO) | (inode->i_mode & ~S_IALLUGO);
- newattrs.ia_valid = ATTR_MODE | ATTR_CTIME;
+ err = security_path_chmod(dentry, file->f_vfsmnt, mode);
+ if (err)
+@@ -464,6 +496,7 @@ SYSCALL_DEFINE2(fchmod, unsigned int, fd
err = notify_change(dentry, &newattrs);
+ out_unlock:
mutex_unlock(&inode->i_mutex);
-+
+out_drop_write:
mnt_drop_write(file->f_path.mnt);
out_putf:
fput(file);
-@@ -645,13 +686,28 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -486,17 +519,30 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
error = mnt_want_write(path.mnt);
if (error)
goto dput_and_out;
@@ -34131,81 +32880,40 @@ diff -urNp linux-2.6.32.24/fs/open.c linux-2.6.32.24/fs/open.c
+ }
+
mutex_lock(&inode->i_mutex);
+ error = security_path_chmod(path.dentry, path.mnt, mode);
+ if (error)
+ goto out_unlock;
if (mode == (mode_t) -1)
mode = inode->i_mode;
+
+ if (gr_handle_chroot_chmod(path.dentry, path.mnt, mode)) {
+ error = -EACCES;
-+ mutex_unlock(&inode->i_mutex);
-+ goto out_drop_write;
++ goto out_unlock;
+ }
+
newattrs.ia_mode = (mode & S_IALLUGO) | (inode->i_mode & ~S_IALLUGO);
newattrs.ia_valid = ATTR_MODE | ATTR_CTIME;
error = notify_change(path.dentry, &newattrs);
+ out_unlock:
mutex_unlock(&inode->i_mutex);
-+
+out_drop_write:
mnt_drop_write(path.mnt);
dput_and_out:
path_put(&path);
-@@ -664,12 +720,15 @@ SYSCALL_DEFINE2(chmod, const char __user
- return sys_fchmodat(AT_FDCWD, filename, mode);
- }
-
--static int chown_common(struct dentry * dentry, uid_t user, gid_t group)
-+static int chown_common(struct dentry * dentry, uid_t user, gid_t group, struct vfsmount *mnt)
- {
- struct inode *inode = dentry->d_inode;
+@@ -515,6 +561,9 @@ static int chown_common(struct path *pat
int error;
struct iattr newattrs;
-+ if (!gr_acl_handle_chown(dentry, mnt))
++ if (!gr_acl_handle_chown(path->dentry, path->mnt))
+ return -EACCES;
+
newattrs.ia_valid = ATTR_CTIME;
if (user != (uid_t) -1) {
newattrs.ia_valid |= ATTR_UID;
-@@ -700,7 +759,7 @@ SYSCALL_DEFINE3(chown, const char __user
- error = mnt_want_write(path.mnt);
- if (error)
- goto out_release;
-- error = chown_common(path.dentry, user, group);
-+ error = chown_common(path.dentry, user, group, path.mnt);
- mnt_drop_write(path.mnt);
- out_release:
- path_put(&path);
-@@ -725,7 +784,7 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
- error = mnt_want_write(path.mnt);
- if (error)
- goto out_release;
-- error = chown_common(path.dentry, user, group);
-+ error = chown_common(path.dentry, user, group, path.mnt);
- mnt_drop_write(path.mnt);
- out_release:
- path_put(&path);
-@@ -744,7 +803,7 @@ SYSCALL_DEFINE3(lchown, const char __use
- error = mnt_want_write(path.mnt);
- if (error)
- goto out_release;
-- error = chown_common(path.dentry, user, group);
-+ error = chown_common(path.dentry, user, group, path.mnt);
- mnt_drop_write(path.mnt);
- out_release:
- path_put(&path);
-@@ -767,7 +826,7 @@ SYSCALL_DEFINE3(fchown, unsigned int, fd
- goto out_fput;
- dentry = file->f_path.dentry;
- audit_inode(NULL, dentry);
-- error = chown_common(dentry, user, group);
-+ error = chown_common(dentry, user, group, file->f_path.mnt);
- mnt_drop_write(file->f_path.mnt);
- out_fput:
- fput(file);
-diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
---- linux-2.6.32.24/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/pipe.c 2010-10-23 19:59:24.000000000 -0400
-@@ -363,7 +363,7 @@ pipe_read(struct kiocb *iocb, const stru
+diff -urNp linux-2.6.35.7/fs/pipe.c linux-2.6.35.7/fs/pipe.c
+--- linux-2.6.35.7/fs/pipe.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/pipe.c 2010-10-11 22:41:44.000000000 -0400
+@@ -382,7 +382,7 @@ pipe_read(struct kiocb *iocb, const stru
error = ops->confirm(pipe, buf);
if (error) {
if (!ret)
@@ -34214,7 +32922,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
break;
}
-@@ -401,9 +401,9 @@ redo:
+@@ -420,9 +420,9 @@ redo:
}
if (bufs) /* More to do? */
continue;
@@ -34226,7 +32934,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
/* syscall merging: Usually we must not sleep
* if O_NONBLOCK is set, or if we got some data.
* But if a writer sleeps in kernel space, then
-@@ -462,7 +462,7 @@ pipe_write(struct kiocb *iocb, const str
+@@ -481,7 +481,7 @@ pipe_write(struct kiocb *iocb, const str
mutex_lock(&inode->i_mutex);
pipe = inode->i_pipe;
@@ -34235,7 +32943,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
send_sig(SIGPIPE, current, 0);
ret = -EPIPE;
goto out;
-@@ -511,7 +511,7 @@ redo1:
+@@ -530,7 +530,7 @@ redo1:
for (;;) {
int bufs;
@@ -34244,7 +32952,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
send_sig(SIGPIPE, current, 0);
if (!ret)
ret = -EPIPE;
-@@ -597,9 +597,9 @@ redo2:
+@@ -616,9 +616,9 @@ redo2:
kill_fasync(&pipe->fasync_readers, SIGIO, POLL_IN);
do_wakeup = 0;
}
@@ -34256,7 +32964,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
}
out:
mutex_unlock(&inode->i_mutex);
-@@ -666,7 +666,7 @@ pipe_poll(struct file *filp, poll_table
+@@ -685,7 +685,7 @@ pipe_poll(struct file *filp, poll_table
mask = 0;
if (filp->f_mode & FMODE_READ) {
mask = (nrbufs > 0) ? POLLIN | POLLRDNORM : 0;
@@ -34265,7 +32973,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
mask |= POLLHUP;
}
-@@ -676,7 +676,7 @@ pipe_poll(struct file *filp, poll_table
+@@ -695,7 +695,7 @@ pipe_poll(struct file *filp, poll_table
* Most Unices do not set POLLERR for FIFOs but on Linux they
* behave exactly like pipes for poll().
*/
@@ -34274,7 +32982,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
mask |= POLLERR;
}
-@@ -690,10 +690,10 @@ pipe_release(struct inode *inode, int de
+@@ -709,10 +709,10 @@ pipe_release(struct inode *inode, int de
mutex_lock(&inode->i_mutex);
pipe = inode->i_pipe;
@@ -34288,7 +32996,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
free_pipe_info(inode);
} else {
wake_up_interruptible_sync(&pipe->wait);
-@@ -783,7 +783,7 @@ pipe_read_open(struct inode *inode, stru
+@@ -802,7 +802,7 @@ pipe_read_open(struct inode *inode, stru
if (inode->i_pipe) {
ret = 0;
@@ -34297,7 +33005,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
}
mutex_unlock(&inode->i_mutex);
-@@ -800,7 +800,7 @@ pipe_write_open(struct inode *inode, str
+@@ -819,7 +819,7 @@ pipe_write_open(struct inode *inode, str
if (inode->i_pipe) {
ret = 0;
@@ -34306,7 +33014,7 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
}
mutex_unlock(&inode->i_mutex);
-@@ -818,9 +818,9 @@ pipe_rdwr_open(struct inode *inode, stru
+@@ -837,9 +837,9 @@ pipe_rdwr_open(struct inode *inode, stru
if (inode->i_pipe) {
ret = 0;
if (filp->f_mode & FMODE_READ)
@@ -34318,16 +33026,16 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
}
mutex_unlock(&inode->i_mutex);
-@@ -905,7 +905,7 @@ void free_pipe_info(struct inode *inode)
+@@ -931,7 +931,7 @@ void free_pipe_info(struct inode *inode)
inode->i_pipe = NULL;
}
-static struct vfsmount *pipe_mnt __read_mostly;
+struct vfsmount *pipe_mnt __read_mostly;
- static int pipefs_delete_dentry(struct dentry *dentry)
- {
- /*
-@@ -945,7 +945,8 @@ static struct inode * get_pipe_inode(voi
+
+ /*
+ * pipefs_dname() is called from d_path().
+@@ -959,7 +959,8 @@ static struct inode * get_pipe_inode(voi
goto fail_iput;
inode->i_pipe = pipe;
@@ -34337,11 +33045,11 @@ diff -urNp linux-2.6.32.24/fs/pipe.c linux-2.6.32.24/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.24/fs/proc/array.c linux-2.6.32.24/fs/proc/array.c
---- linux-2.6.32.24/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/array.c 2010-10-23 19:59:20.000000000 -0400
-@@ -321,6 +321,21 @@ static inline void task_context_switch_c
- p->nivcsw);
+diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
+--- linux-2.6.35.7/fs/proc/array.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/array.c 2010-09-17 20:12:37.000000000 -0400
+@@ -337,6 +337,21 @@ static void task_cpus_allowed(struct seq
+ seq_printf(m, "\n");
}
+#if defined(CONFIG_PAX_NOEXEC) || defined(CONFIG_PAX_ASLR)
@@ -34362,7 +33070,7 @@ diff -urNp linux-2.6.32.24/fs/proc/array.c linux-2.6.32.24/fs/proc/array.c
int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task)
{
-@@ -340,9 +355,20 @@ int proc_pid_status(struct seq_file *m,
+@@ -357,9 +372,20 @@ int proc_pid_status(struct seq_file *m,
task_show_regs(m, task);
#endif
task_context_switch_counts(m, task);
@@ -34383,8 +33091,8 @@ diff -urNp linux-2.6.32.24/fs/proc/array.c linux-2.6.32.24/fs/proc/array.c
static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
struct pid *pid, struct task_struct *task, int whole)
{
-@@ -436,6 +462,19 @@ static int do_task_stat(struct seq_file
- gtime = task_gtime(task);
+@@ -452,6 +478,19 @@ static int do_task_stat(struct seq_file
+ gtime = task->gtime;
}
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
@@ -34403,7 +33111,7 @@ diff -urNp linux-2.6.32.24/fs/proc/array.c linux-2.6.32.24/fs/proc/array.c
/* scale priority and nice values from timeslices to -20..20 */
/* to make it look like a "normal" Unix priority/nice value */
priority = task_prio(task);
-@@ -476,9 +515,15 @@ static int do_task_stat(struct seq_file
+@@ -492,9 +531,15 @@ static int do_task_stat(struct seq_file
vsize,
mm ? get_mm_rss(mm) : 0,
rsslim,
@@ -34419,7 +33127,7 @@ diff -urNp linux-2.6.32.24/fs/proc/array.c linux-2.6.32.24/fs/proc/array.c
esp,
eip,
/* The signal information here is obsolete.
-@@ -531,3 +576,10 @@ int proc_pid_statm(struct seq_file *m, s
+@@ -547,3 +592,10 @@ int proc_pid_statm(struct seq_file *m, s
return 0;
}
@@ -34430,10 +33138,10 @@ diff -urNp linux-2.6.32.24/fs/proc/array.c linux-2.6.32.24/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
---- linux-2.6.32.24/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/base.c 2010-10-23 19:59:20.000000000 -0400
-@@ -102,6 +102,22 @@ struct pid_entry {
+diff -urNp linux-2.6.35.7/fs/proc/base.c linux-2.6.35.7/fs/proc/base.c
+--- linux-2.6.35.7/fs/proc/base.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/base.c 2010-10-20 17:37:57.000000000 -0400
+@@ -103,6 +103,22 @@ struct pid_entry {
union proc_op op;
};
@@ -34456,7 +33164,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
#define NOD(NAME, MODE, IOP, FOP, OP) { \
.name = (NAME), \
.len = sizeof(NAME) - 1, \
-@@ -213,6 +229,9 @@ static int check_mem_permission(struct t
+@@ -202,6 +218,9 @@ static int check_mem_permission(struct t
if (task == current)
return 0;
@@ -34466,7 +33174,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
/*
* If current is actively ptrace'ing, and would also be
* permitted to freshly attach with ptrace now, permit it.
-@@ -260,6 +279,9 @@ static int proc_pid_cmdline(struct task_
+@@ -249,6 +268,9 @@ static int proc_pid_cmdline(struct task_
if (!mm->arg_end)
goto out_mm; /* Shh! No looking before we're done */
@@ -34476,7 +33184,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
len = mm->arg_end - mm->arg_start;
if (len > PAGE_SIZE)
-@@ -287,12 +309,28 @@ out:
+@@ -276,12 +298,28 @@ out:
return res;
}
@@ -34505,7 +33213,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
do {
nwords += 2;
} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
-@@ -306,7 +344,7 @@ static int proc_pid_auxv(struct task_str
+@@ -295,7 +333,7 @@ static int proc_pid_auxv(struct task_str
}
@@ -34514,7 +33222,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
/*
* Provides a wchan file via kallsyms in a proper one-value-per-file format.
* Returns the resolved symbol. If that fails, simply return the address.
-@@ -328,7 +366,7 @@ static int proc_pid_wchan(struct task_st
+@@ -317,7 +355,7 @@ static int proc_pid_wchan(struct task_st
}
#endif /* CONFIG_KALLSYMS */
@@ -34523,7 +33231,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
#define MAX_STACK_TRACE_DEPTH 64
-@@ -522,7 +560,7 @@ static int proc_pid_limits(struct task_s
+@@ -511,7 +549,7 @@ static int proc_pid_limits(struct task_s
return count;
}
@@ -34532,7 +33240,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
static int proc_pid_syscall(struct task_struct *task, char *buffer)
{
long nr;
-@@ -936,6 +974,9 @@ static ssize_t environ_read(struct file
+@@ -920,6 +958,9 @@ static ssize_t environ_read(struct file
if (!task)
goto out_no_task;
@@ -34542,7 +33250,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
if (!ptrace_may_access(task, PTRACE_MODE_READ))
goto out;
-@@ -1456,7 +1497,11 @@ static struct inode *proc_pid_make_inode
+@@ -1514,7 +1555,11 @@ static struct inode *proc_pid_make_inode
rcu_read_lock();
cred = __task_cred(task);
inode->i_uid = cred->euid;
@@ -34554,7 +33262,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
rcu_read_unlock();
}
security_task_to_inode(task, inode);
-@@ -1474,6 +1519,9 @@ static int pid_getattr(struct vfsmount *
+@@ -1532,6 +1577,9 @@ static int pid_getattr(struct vfsmount *
struct inode *inode = dentry->d_inode;
struct task_struct *task;
const struct cred *cred;
@@ -34564,7 +33272,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
generic_fillattr(inode, stat);
-@@ -1481,12 +1529,34 @@ static int pid_getattr(struct vfsmount *
+@@ -1539,12 +1587,34 @@ static int pid_getattr(struct vfsmount *
stat->uid = 0;
stat->gid = 0;
task = pid_task(proc_pid(inode), PIDTYPE_PID);
@@ -34600,7 +33308,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
}
}
rcu_read_unlock();
-@@ -1518,11 +1588,20 @@ static int pid_revalidate(struct dentry
+@@ -1576,11 +1646,20 @@ static int pid_revalidate(struct dentry
if (task) {
if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
@@ -34621,7 +33329,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
rcu_read_unlock();
} else {
inode->i_uid = 0;
-@@ -1643,7 +1722,8 @@ static int proc_fd_info(struct inode *in
+@@ -1701,7 +1780,8 @@ static int proc_fd_info(struct inode *in
int fd = proc_fd(inode);
if (task) {
@@ -34631,7 +33339,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
put_task_struct(task);
}
if (files) {
-@@ -1895,12 +1975,22 @@ static const struct file_operations proc
+@@ -1953,12 +2033,22 @@ static const struct file_operations proc
static int proc_fd_permission(struct inode *inode, int mask)
{
int rv;
@@ -34656,7 +33364,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
return rv;
}
-@@ -2009,6 +2099,9 @@ static struct dentry *proc_pident_lookup
+@@ -2067,6 +2157,9 @@ static struct dentry *proc_pident_lookup
if (!task)
goto out_no_task;
@@ -34666,7 +33374,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
/*
* Yes, it does not scale. And it should not. Don't add
* new entries into /proc/<tgid>/ without very good reasons.
-@@ -2053,6 +2146,9 @@ static int proc_pident_readdir(struct fi
+@@ -2111,6 +2204,9 @@ static int proc_pident_readdir(struct fi
if (!task)
goto out_no_task;
@@ -34676,7 +33384,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
ret = 0;
i = filp->f_pos;
switch (i) {
-@@ -2320,7 +2416,7 @@ static void *proc_self_follow_link(struc
+@@ -2380,7 +2476,7 @@ static void *proc_self_follow_link(struc
static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd,
void *cookie)
{
@@ -34685,16 +33393,16 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
if (!IS_ERR(s))
__putname(s);
}
-@@ -2519,7 +2615,7 @@ static const struct pid_entry tgid_base_
- #ifdef CONFIG_SCHED_DEBUG
+@@ -2580,7 +2676,7 @@ static const struct pid_entry tgid_base_
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
+ REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
-#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
+#if defined(CONFIG_HAVE_ARCH_TRACEHOOK) && !defined(CONFIG_GRKERNSEC_PROC_MEMMAP)
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2544,10 +2640,10 @@ static const struct pid_entry tgid_base_
+@@ -2605,10 +2701,10 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_SECURITY
DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
#endif
@@ -34707,7 +33415,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-@@ -2577,6 +2673,9 @@ static const struct pid_entry tgid_base_
+@@ -2638,6 +2734,9 @@ static const struct pid_entry tgid_base_
#ifdef CONFIG_TASK_IO_ACCOUNTING
INF("io", S_IRUGO, proc_tgid_io_accounting),
#endif
@@ -34717,7 +33425,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
};
static int proc_tgid_base_readdir(struct file * filp,
-@@ -2701,7 +2800,14 @@ static struct dentry *proc_pid_instantia
+@@ -2762,7 +2861,14 @@ static struct dentry *proc_pid_instantia
if (!inode)
goto out;
@@ -34732,7 +33440,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
inode->i_op = &proc_tgid_base_inode_operations;
inode->i_fop = &proc_tgid_base_operations;
inode->i_flags|=S_IMMUTABLE;
-@@ -2743,7 +2849,11 @@ struct dentry *proc_pid_lookup(struct in
+@@ -2804,7 +2910,11 @@ struct dentry *proc_pid_lookup(struct in
if (!task)
goto out;
@@ -34744,7 +33452,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
put_task_struct(task);
out:
return result;
-@@ -2808,6 +2918,11 @@ int proc_pid_readdir(struct file * filp,
+@@ -2869,6 +2979,11 @@ int proc_pid_readdir(struct file * filp,
{
unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode);
@@ -34756,7 +33464,7 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
struct tgid_iter iter;
struct pid_namespace *ns;
-@@ -2826,8 +2941,27 @@ int proc_pid_readdir(struct file * filp,
+@@ -2887,8 +3002,27 @@ int proc_pid_readdir(struct file * filp,
for (iter = next_tgid(ns, iter);
iter.task;
iter.tgid += 1, iter = next_tgid(ns, iter)) {
@@ -34785,16 +33493,16 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
put_task_struct(iter.task);
goto out;
}
-@@ -2853,7 +2987,7 @@ static const struct pid_entry tid_base_s
- #ifdef CONFIG_SCHED_DEBUG
+@@ -2915,7 +3049,7 @@ static const struct pid_entry tid_base_s
REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
#endif
+ REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
-#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
+#if defined(CONFIG_HAVE_ARCH_TRACEHOOK) && !defined(CONFIG_GRKERNSEC_PROC_MEMMAP)
INF("syscall", S_IRUSR, proc_pid_syscall),
#endif
INF("cmdline", S_IRUGO, proc_pid_cmdline),
-@@ -2877,10 +3011,10 @@ static const struct pid_entry tid_base_s
+@@ -2939,10 +3073,10 @@ static const struct pid_entry tid_base_s
#ifdef CONFIG_SECURITY
DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
#endif
@@ -34807,9 +33515,9 @@ diff -urNp linux-2.6.32.24/fs/proc/base.c linux-2.6.32.24/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.24/fs/proc/cmdline.c linux-2.6.32.24/fs/proc/cmdline.c
---- linux-2.6.32.24/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/cmdline.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/proc/cmdline.c linux-2.6.35.7/fs/proc/cmdline.c
+--- linux-2.6.35.7/fs/proc/cmdline.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/cmdline.c 2010-09-17 20:12:37.000000000 -0400
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -34822,9 +33530,9 @@ diff -urNp linux-2.6.32.24/fs/proc/cmdline.c linux-2.6.32.24/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.24/fs/proc/devices.c linux-2.6.32.24/fs/proc/devices.c
---- linux-2.6.32.24/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/devices.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/proc/devices.c linux-2.6.35.7/fs/proc/devices.c
+--- linux-2.6.35.7/fs/proc/devices.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/devices.c 2010-09-17 20:12:37.000000000 -0400
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -34837,10 +33545,10 @@ diff -urNp linux-2.6.32.24/fs/proc/devices.c linux-2.6.32.24/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.24/fs/proc/inode.c linux-2.6.32.24/fs/proc/inode.c
---- linux-2.6.32.24/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/inode.c 2010-10-23 19:59:20.000000000 -0400
-@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
+diff -urNp linux-2.6.35.7/fs/proc/inode.c linux-2.6.35.7/fs/proc/inode.c
+--- linux-2.6.35.7/fs/proc/inode.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/inode.c 2010-09-17 20:12:37.000000000 -0400
+@@ -435,7 +435,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
inode->i_uid = de->uid;
@@ -34852,9 +33560,9 @@ diff -urNp linux-2.6.32.24/fs/proc/inode.c linux-2.6.32.24/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.24/fs/proc/internal.h linux-2.6.32.24/fs/proc/internal.h
---- linux-2.6.32.24/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/internal.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/proc/internal.h linux-2.6.35.7/fs/proc/internal.h
+--- linux-2.6.35.7/fs/proc/internal.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/internal.h 2010-09-17 20:12:37.000000000 -0400
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -34865,9 +33573,9 @@ diff -urNp linux-2.6.32.24/fs/proc/internal.h linux-2.6.32.24/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.24/fs/proc/Kconfig linux-2.6.32.24/fs/proc/Kconfig
---- linux-2.6.32.24/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/Kconfig 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/proc/Kconfig linux-2.6.35.7/fs/proc/Kconfig
+--- linux-2.6.35.7/fs/proc/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/Kconfig 2010-09-17 20:12:37.000000000 -0400
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -34895,10 +33603,10 @@ diff -urNp linux-2.6.32.24/fs/proc/Kconfig linux-2.6.32.24/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.24/fs/proc/kcore.c linux-2.6.32.24/fs/proc/kcore.c
---- linux-2.6.32.24/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/kcore.c 2010-10-23 19:59:20.000000000 -0400
-@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
+diff -urNp linux-2.6.35.7/fs/proc/kcore.c linux-2.6.35.7/fs/proc/kcore.c
+--- linux-2.6.35.7/fs/proc/kcore.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/kcore.c 2010-09-17 20:12:37.000000000 -0400
+@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use
* the addresses in the elf_phdr on our list.
*/
start = kc_offset_to_vaddr(*fpos - elf_buflen);
@@ -34911,7 +33619,7 @@ diff -urNp linux-2.6.32.24/fs/proc/kcore.c linux-2.6.32.24/fs/proc/kcore.c
while (buflen) {
struct kcore_list *m;
-@@ -508,20 +509,18 @@ read_kcore(struct file *file, char __use
+@@ -509,20 +510,18 @@ read_kcore(struct file *file, char __use
kfree(elf_buf);
} else {
if (kern_addr_valid(start)) {
@@ -34941,7 +33649,7 @@ diff -urNp linux-2.6.32.24/fs/proc/kcore.c linux-2.6.32.24/fs/proc/kcore.c
} else {
if (clear_user(buffer, tsz))
return -EFAULT;
-@@ -541,6 +540,9 @@ read_kcore(struct file *file, char __use
+@@ -542,6 +541,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
{
@@ -34951,9 +33659,9 @@ diff -urNp linux-2.6.32.24/fs/proc/kcore.c linux-2.6.32.24/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.24/fs/proc/meminfo.c linux-2.6.32.24/fs/proc/meminfo.c
---- linux-2.6.32.24/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/meminfo.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/proc/meminfo.c linux-2.6.35.7/fs/proc/meminfo.c
+--- linux-2.6.35.7/fs/proc/meminfo.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/meminfo.c 2010-09-17 20:12:09.000000000 -0400
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -34963,10 +33671,10 @@ diff -urNp linux-2.6.32.24/fs/proc/meminfo.c linux-2.6.32.24/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.24/fs/proc/nommu.c linux-2.6.32.24/fs/proc/nommu.c
---- linux-2.6.32.24/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/nommu.c 2010-10-23 19:59:20.000000000 -0400
-@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
+diff -urNp linux-2.6.35.7/fs/proc/nommu.c linux-2.6.35.7/fs/proc/nommu.c
+--- linux-2.6.35.7/fs/proc/nommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/nommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
seq_printf(m, "%*c", len, ' ');
@@ -34975,10 +33683,10 @@ diff -urNp linux-2.6.32.24/fs/proc/nommu.c linux-2.6.32.24/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.24/fs/proc/proc_net.c linux-2.6.32.24/fs/proc/proc_net.c
---- linux-2.6.32.24/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/proc_net.c 2010-10-23 19:59:20.000000000 -0400
-@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
+diff -urNp linux-2.6.35.7/fs/proc/proc_net.c linux-2.6.35.7/fs/proc/proc_net.c
+--- linux-2.6.35.7/fs/proc/proc_net.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/proc_net.c 2010-09-17 20:12:37.000000000 -0400
+@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
struct net *net = NULL;
@@ -34996,9 +33704,9 @@ diff -urNp linux-2.6.32.24/fs/proc/proc_net.c linux-2.6.32.24/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.24/fs/proc/proc_sysctl.c linux-2.6.32.24/fs/proc/proc_sysctl.c
---- linux-2.6.32.24/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/proc_sysctl.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/proc/proc_sysctl.c linux-2.6.35.7/fs/proc/proc_sysctl.c
+--- linux-2.6.35.7/fs/proc/proc_sysctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/proc_sysctl.c 2010-09-17 20:12:37.000000000 -0400
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -35038,10 +33746,10 @@ diff -urNp linux-2.6.32.24/fs/proc/proc_sysctl.c linux-2.6.32.24/fs/proc/proc_sy
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.24/fs/proc/root.c linux-2.6.32.24/fs/proc/root.c
---- linux-2.6.32.24/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/root.c 2010-10-23 19:59:20.000000000 -0400
-@@ -134,7 +134,15 @@ void __init proc_root_init(void)
+diff -urNp linux-2.6.35.7/fs/proc/root.c linux-2.6.35.7/fs/proc/root.c
+--- linux-2.6.35.7/fs/proc/root.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/root.c 2010-09-17 20:12:37.000000000 -0400
+@@ -133,7 +133,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
#endif
@@ -35057,16 +33765,16 @@ diff -urNp linux-2.6.32.24/fs/proc/root.c linux-2.6.32.24/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
---- linux-2.6.32.24/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/task_mmu.c 2010-10-23 19:59:20.000000000 -0400
-@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
- "VmStk:\t%8lu kB\n"
+diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c
+--- linux-2.6.35.7/fs/proc/task_mmu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/task_mmu.c 2010-09-17 20:12:37.000000000 -0400
+@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct
"VmExe:\t%8lu kB\n"
"VmLib:\t%8lu kB\n"
-- "VmPTE:\t%8lu kB\n",
+ "VmPTE:\t%8lu kB\n"
+- "VmSwap:\t%8lu kB\n",
- hiwater_vm << (PAGE_SHIFT-10),
-+ "VmPTE:\t%8lu kB\n"
++ "VmSwap:\t%8lu kB\n"
+
+#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
+ "CsBase:\t%8lx\nCsLim:\t%8lx\n"
@@ -35076,11 +33784,12 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
(total_vm - mm->reserved_vm) << (PAGE_SHIFT-10),
mm->locked_vm << (PAGE_SHIFT-10),
hiwater_rss << (PAGE_SHIFT-10),
- total_rss << (PAGE_SHIFT-10),
+@@ -58,7 +63,13 @@ void task_mem(struct seq_file *m, struct
data << (PAGE_SHIFT-10),
mm->stack_vm << (PAGE_SHIFT-10), text, lib,
-- (PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10);
-+ (PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10
+ (PTRS_PER_PTE*sizeof(pte_t)*mm->nr_ptes) >> 10,
+- swap << (PAGE_SHIFT-10));
++ swap << (PAGE_SHIFT-10)
+
+#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
+ , mm->context.user_cs_base, mm->context.user_cs_limit
@@ -35090,7 +33799,7 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
}
unsigned long task_vsize(struct mm_struct *mm)
-@@ -199,6 +210,12 @@ static int do_maps_open(struct inode *in
+@@ -203,6 +214,12 @@ static int do_maps_open(struct inode *in
return ret;
}
@@ -35103,7 +33812,7 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
{
struct mm_struct *mm = vma->vm_mm;
-@@ -206,7 +223,6 @@ static void show_map_vma(struct seq_file
+@@ -210,7 +227,6 @@ static void show_map_vma(struct seq_file
int flags = vma->vm_flags;
unsigned long ino = 0;
unsigned long long pgoff = 0;
@@ -35111,7 +33820,7 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
dev_t dev = 0;
int len;
-@@ -217,19 +233,23 @@ static void show_map_vma(struct seq_file
+@@ -221,19 +237,24 @@ static void show_map_vma(struct seq_file
pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
}
@@ -35119,7 +33828,7 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
- start = vma->vm_start;
- if (vma->vm_flags & VM_GROWSDOWN)
- start += PAGE_SIZE;
--
+
seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
- start,
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
@@ -35141,7 +33850,7 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
MAJOR(dev), MINOR(dev), ino, &len);
/*
-@@ -238,16 +258,16 @@ static void show_map_vma(struct seq_file
+@@ -242,16 +263,16 @@ static void show_map_vma(struct seq_file
*/
if (file) {
pad_len_spaces(m, len);
@@ -35163,27 +33872,29 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
name = "[stack]";
}
} else {
-@@ -390,9 +410,16 @@ static int show_smap(struct seq_file *m,
+@@ -393,11 +414,16 @@ static int show_smap(struct seq_file *m,
};
memset(&mss, 0, sizeof mss);
- mss.vma = vma;
+- /* mmap_sem is held in m_start */
- if (vma->vm_mm && !is_vm_hugetlb_page(vma))
- walk_page_range(vma->vm_start, vma->vm_end, &smaps_walk);
-+
+-
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ if (!PAX_RAND_FLAGS(vma->vm_mm)) {
+#endif
+ mss.vma = vma;
++ /* mmap_sem is held in m_start */
+ if (vma->vm_mm && !is_vm_hugetlb_page(vma))
+ walk_page_range(vma->vm_start, vma->vm_end, &smaps_walk);
+#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
+ }
+#endif
-
show_map_vma(m, vma);
-@@ -408,7 +435,11 @@ static int show_smap(struct seq_file *m,
+ seq_printf(m,
+@@ -412,7 +438,11 @@ static int show_smap(struct seq_file *m,
"Swap: %8lu kB\n"
"KernelPageSize: %8lu kB\n"
"MMUPageSize: %8lu kB\n",
@@ -35195,10 +33906,10 @@ diff -urNp linux-2.6.32.24/fs/proc/task_mmu.c linux-2.6.32.24/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.24/fs/proc/task_nommu.c linux-2.6.32.24/fs/proc/task_nommu.c
---- linux-2.6.32.24/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/proc/task_nommu.c 2010-10-23 19:59:20.000000000 -0400
-@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
+diff -urNp linux-2.6.35.7/fs/proc/task_nommu.c linux-2.6.35.7/fs/proc/task_nommu.c
+--- linux-2.6.35.7/fs/proc/task_nommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/proc/task_nommu.c 2010-09-17 20:12:09.000000000 -0400
+@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -35207,18 +33918,18 @@ diff -urNp linux-2.6.32.24/fs/proc/task_nommu.c linux-2.6.32.24/fs/proc/task_nom
sbytes += kobjsize(current->fs);
else
bytes += kobjsize(current->fs);
-@@ -154,7 +154,7 @@ static int nommu_vma_show(struct seq_fil
- if (len < 1)
- len = 1;
- seq_printf(m, "%*c", len, ' ');
+@@ -165,7 +165,7 @@ static int nommu_vma_show(struct seq_fil
+
+ if (file) {
+ pad_len_spaces(m, len);
- seq_path(m, &file->f_path, "");
+ seq_path(m, &file->f_path, "\n\\");
- }
-
- seq_putc(m, '\n');
-diff -urNp linux-2.6.32.24/fs/readdir.c linux-2.6.32.24/fs/readdir.c
---- linux-2.6.32.24/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/readdir.c 2010-10-23 19:59:20.000000000 -0400
+ } else if (mm) {
+ if (vma->vm_start <= mm->start_stack &&
+ vma->vm_end >= mm->start_stack) {
+diff -urNp linux-2.6.35.7/fs/readdir.c linux-2.6.35.7/fs/readdir.c
+--- linux-2.6.35.7/fs/readdir.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/readdir.c 2010-09-17 20:12:37.000000000 -0400
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -35308,10 +34019,10 @@ diff -urNp linux-2.6.32.24/fs/readdir.c linux-2.6.32.24/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.24/fs/reiserfs/do_balan.c linux-2.6.32.24/fs/reiserfs/do_balan.c
---- linux-2.6.32.24/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/reiserfs/do_balan.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
+diff -urNp linux-2.6.35.7/fs/reiserfs/do_balan.c linux-2.6.35.7/fs/reiserfs/do_balan.c
+--- linux-2.6.35.7/fs/reiserfs/do_balan.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/reiserfs/do_balan.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -35320,9 +34031,9 @@ diff -urNp linux-2.6.32.24/fs/reiserfs/do_balan.c linux-2.6.32.24/fs/reiserfs/do
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.24/fs/reiserfs/item_ops.c linux-2.6.32.24/fs/reiserfs/item_ops.c
---- linux-2.6.32.24/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/reiserfs/item_ops.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/reiserfs/item_ops.c linux-2.6.35.7/fs/reiserfs/item_ops.c
+--- linux-2.6.35.7/fs/reiserfs/item_ops.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/reiserfs/item_ops.c 2010-09-17 20:12:09.000000000 -0400
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -35377,10 +34088,10 @@ diff -urNp linux-2.6.32.24/fs/reiserfs/item_ops.c linux-2.6.32.24/fs/reiserfs/it
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.24/fs/reiserfs/procfs.c linux-2.6.32.24/fs/reiserfs/procfs.c
---- linux-2.6.32.24/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/reiserfs/procfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
+diff -urNp linux-2.6.35.7/fs/reiserfs/procfs.c linux-2.6.35.7/fs/reiserfs/procfs.c
+--- linux-2.6.35.7/fs/reiserfs/procfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/reiserfs/procfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
convert_reiserfs(sb) ? "CONV " : "",
@@ -35389,9 +34100,9 @@ diff -urNp linux-2.6.32.24/fs/reiserfs/procfs.c linux-2.6.32.24/fs/reiserfs/proc
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.24/fs/select.c linux-2.6.32.24/fs/select.c
---- linux-2.6.32.24/fs/select.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/select.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/select.c linux-2.6.35.7/fs/select.c
+--- linux-2.6.35.7/fs/select.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/select.c 2010-09-17 20:12:37.000000000 -0400
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -35400,17 +34111,17 @@ diff -urNp linux-2.6.32.24/fs/select.c linux-2.6.32.24/fs/select.c
#include <linux/personality.h> /* for STICKY_TIMEOUTS */
#include <linux/file.h>
#include <linux/fdtable.h>
-@@ -821,6 +822,7 @@ int do_sys_poll(struct pollfd __user *uf
+@@ -838,6 +839,7 @@ int do_sys_poll(struct pollfd __user *uf
struct poll_list *walk = head;
unsigned long todo = nfds;
+ gr_learn_resource(current, RLIMIT_NOFILE, nfds, 1);
- if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
+ if (nfds > rlimit(RLIMIT_NOFILE))
return -EINVAL;
-diff -urNp linux-2.6.32.24/fs/seq_file.c linux-2.6.32.24/fs/seq_file.c
---- linux-2.6.32.24/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/seq_file.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/seq_file.c linux-2.6.35.7/fs/seq_file.c
+--- linux-2.6.35.7/fs/seq_file.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/seq_file.c 2010-09-17 20:12:09.000000000 -0400
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -35451,9 +34162,9 @@ diff -urNp linux-2.6.32.24/fs/seq_file.c linux-2.6.32.24/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.24/fs/smbfs/symlink.c linux-2.6.32.24/fs/smbfs/symlink.c
---- linux-2.6.32.24/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/smbfs/symlink.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/smbfs/symlink.c linux-2.6.35.7/fs/smbfs/symlink.c
+--- linux-2.6.35.7/fs/smbfs/symlink.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/smbfs/symlink.c 2010-09-17 20:12:09.000000000 -0400
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -35463,10 +34174,10 @@ diff -urNp linux-2.6.32.24/fs/smbfs/symlink.c linux-2.6.32.24/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
---- linux-2.6.32.24/fs/splice.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/splice.c 2010-10-23 19:59:20.000000000 -0400
-@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
+diff -urNp linux-2.6.35.7/fs/splice.c linux-2.6.35.7/fs/splice.c
+--- linux-2.6.35.7/fs/splice.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/splice.c 2010-09-17 20:12:09.000000000 -0400
+@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
for (;;) {
@@ -35475,7 +34186,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
send_sig(SIGPIPE, current, 0);
if (!ret)
ret = -EPIPE;
-@@ -239,9 +239,9 @@ ssize_t splice_to_pipe(struct pipe_inode
+@@ -240,9 +240,9 @@ ssize_t splice_to_pipe(struct pipe_inode
do_wakeup = 0;
}
@@ -35487,7 +34198,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
}
pipe_unlock(pipe);
-@@ -521,7 +521,7 @@ static ssize_t kernel_readv(struct file
+@@ -566,7 +566,7 @@ static ssize_t kernel_readv(struct file
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -35496,7 +34207,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
set_fs(old_fs);
return res;
-@@ -536,7 +536,7 @@ static ssize_t kernel_write(struct file
+@@ -581,7 +581,7 @@ static ssize_t kernel_write(struct file
old_fs = get_fs();
set_fs(get_ds());
/* The cast to a user pointer is valid due to the set_fs() */
@@ -35505,16 +34216,16 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
set_fs(old_fs);
return res;
-@@ -578,7 +578,7 @@ ssize_t default_file_splice_read(struct
+@@ -634,7 +634,7 @@ ssize_t default_file_splice_read(struct
goto err;
this_len = min_t(size_t, len, PAGE_CACHE_SIZE - offset);
- vec[i].iov_base = (void __user *) page_address(page);
+ vec[i].iov_base = (__force void __user *) page_address(page);
vec[i].iov_len = this_len;
- pages[i] = page;
+ spd.pages[i] = page;
spd.nr_pages++;
-@@ -798,10 +798,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
+@@ -861,10 +861,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
int splice_from_pipe_next(struct pipe_inode_info *pipe, struct splice_desc *sd)
{
while (!pipe->nrbufs) {
@@ -35527,7 +34238,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
return 0;
if (sd->flags & SPLICE_F_NONBLOCK)
-@@ -1136,7 +1136,7 @@ ssize_t splice_direct_to_actor(struct fi
+@@ -1201,7 +1201,7 @@ ssize_t splice_direct_to_actor(struct fi
* out of the pipe right after the splice_to_pipe(). So set
* PIPE_READERS appropriately.
*/
@@ -35536,7 +34247,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
current->splice_pipe = pipe;
}
-@@ -1694,9 +1694,9 @@ static int ipipe_prep(struct pipe_inode_
+@@ -1769,9 +1769,9 @@ static int ipipe_prep(struct pipe_inode_
ret = -ERESTARTSYS;
break;
}
@@ -35548,16 +34259,16 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
if (flags & SPLICE_F_NONBLOCK) {
ret = -EAGAIN;
break;
-@@ -1728,7 +1728,7 @@ static int opipe_prep(struct pipe_inode_
+@@ -1803,7 +1803,7 @@ static int opipe_prep(struct pipe_inode_
pipe_lock(pipe);
- while (pipe->nrbufs >= PIPE_BUFFERS) {
+ while (pipe->nrbufs >= pipe->buffers) {
- if (!pipe->readers) {
+ if (!atomic_read(&pipe->readers)) {
send_sig(SIGPIPE, current, 0);
ret = -EPIPE;
break;
-@@ -1741,9 +1741,9 @@ static int opipe_prep(struct pipe_inode_
+@@ -1816,9 +1816,9 @@ static int opipe_prep(struct pipe_inode_
ret = -ERESTARTSYS;
break;
}
@@ -35569,7 +34280,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
}
pipe_unlock(pipe);
-@@ -1779,14 +1779,14 @@ retry:
+@@ -1854,14 +1854,14 @@ retry:
pipe_double_lock(ipipe, opipe);
do {
@@ -35586,7 +34297,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
break;
/*
-@@ -1886,7 +1886,7 @@ static int link_pipe(struct pipe_inode_i
+@@ -1961,7 +1961,7 @@ static int link_pipe(struct pipe_inode_i
pipe_double_lock(ipipe, opipe);
do {
@@ -35595,7 +34306,7 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
send_sig(SIGPIPE, current, 0);
if (!ret)
ret = -EPIPE;
-@@ -1931,7 +1931,7 @@ static int link_pipe(struct pipe_inode_i
+@@ -2006,7 +2006,7 @@ static int link_pipe(struct pipe_inode_i
* return EAGAIN if we have the potential of some data in the
* future, otherwise just return 0
*/
@@ -35604,49 +34315,10 @@ diff -urNp linux-2.6.32.24/fs/splice.c linux-2.6.32.24/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.24/fs/sysfs/file.c linux-2.6.32.24/fs/sysfs/file.c
---- linux-2.6.32.24/fs/sysfs/file.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/fs/sysfs/file.c 2010-10-23 19:59:20.000000000 -0400
-@@ -53,7 +53,7 @@ struct sysfs_buffer {
- size_t count;
- loff_t pos;
- char * page;
-- struct sysfs_ops * ops;
-+ const struct sysfs_ops * ops;
- struct mutex mutex;
- int needs_read_fill;
- int event;
-@@ -75,7 +75,7 @@ static int fill_read_buffer(struct dentr
- {
- struct sysfs_dirent *attr_sd = dentry->d_fsdata;
- struct kobject *kobj = attr_sd->s_parent->s_dir.kobj;
-- struct sysfs_ops * ops = buffer->ops;
-+ const struct sysfs_ops * ops = buffer->ops;
- int ret = 0;
- ssize_t count;
-
-@@ -199,7 +199,7 @@ flush_write_buffer(struct dentry * dentr
- {
- struct sysfs_dirent *attr_sd = dentry->d_fsdata;
- struct kobject *kobj = attr_sd->s_parent->s_dir.kobj;
-- struct sysfs_ops * ops = buffer->ops;
-+ const struct sysfs_ops * ops = buffer->ops;
- int rc;
-
- /* need attr_sd for attr and ops, its parent for kobj */
-@@ -335,7 +335,7 @@ static int sysfs_open_file(struct inode
- struct sysfs_dirent *attr_sd = file->f_path.dentry->d_fsdata;
- struct kobject *kobj = attr_sd->s_parent->s_dir.kobj;
- struct sysfs_buffer *buffer;
-- struct sysfs_ops *ops;
-+ const struct sysfs_ops *ops;
- int error = -EACCES;
- char *p;
-
-diff -urNp linux-2.6.32.24/fs/sysfs/symlink.c linux-2.6.32.24/fs/sysfs/symlink.c
---- linux-2.6.32.24/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/sysfs/symlink.c 2010-10-23 19:59:20.000000000 -0400
-@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
+diff -urNp linux-2.6.35.7/fs/sysfs/symlink.c linux-2.6.35.7/fs/sysfs/symlink.c
+--- linux-2.6.35.7/fs/sysfs/symlink.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/sysfs/symlink.c 2010-09-17 20:12:09.000000000 -0400
+@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
{
@@ -35655,34 +34327,9 @@ diff -urNp linux-2.6.32.24/fs/sysfs/symlink.c linux-2.6.32.24/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.24/fs/udf/balloc.c linux-2.6.32.24/fs/udf/balloc.c
---- linux-2.6.32.24/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/udf/balloc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
-
- mutex_lock(&sbi->s_alloc_mutex);
- partmap = &sbi->s_partmaps[bloc->partitionReferenceNum];
-- if (bloc->logicalBlockNum < 0 ||
-- (bloc->logicalBlockNum + count) >
-- partmap->s_partition_len) {
-+ if ((bloc->logicalBlockNum + count) > partmap->s_partition_len) {
- udf_debug("%d < %d || %d + %d > %d\n",
- bloc->logicalBlockNum, 0, bloc->logicalBlockNum,
- count, partmap->s_partition_len);
-@@ -436,9 +434,7 @@ static void udf_table_free_blocks(struct
-
- mutex_lock(&sbi->s_alloc_mutex);
- partmap = &sbi->s_partmaps[bloc->partitionReferenceNum];
-- if (bloc->logicalBlockNum < 0 ||
-- (bloc->logicalBlockNum + count) >
-- partmap->s_partition_len) {
-+ if ((bloc->logicalBlockNum + count) > partmap->s_partition_len) {
- udf_debug("%d < %d || %d + %d > %d\n",
- bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
- partmap->s_partition_len);
-diff -urNp linux-2.6.32.24/fs/udf/misc.c linux-2.6.32.24/fs/udf/misc.c
---- linux-2.6.32.24/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/udf/misc.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/udf/misc.c linux-2.6.35.7/fs/udf/misc.c
+--- linux-2.6.35.7/fs/udf/misc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/udf/misc.c 2010-09-17 20:12:09.000000000 -0400
@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
iinfo->i_lenEAttr += size;
return (struct genericFormat *)&ea[offset];
@@ -35694,9 +34341,9 @@ diff -urNp linux-2.6.32.24/fs/udf/misc.c linux-2.6.32.24/fs/udf/misc.c
return NULL;
}
-diff -urNp linux-2.6.32.24/fs/udf/udfdecl.h linux-2.6.32.24/fs/udf/udfdecl.h
---- linux-2.6.32.24/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/udf/udfdecl.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/udf/udfdecl.h linux-2.6.35.7/fs/udf/udfdecl.h
+--- linux-2.6.35.7/fs/udf/udfdecl.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/udf/udfdecl.h 2010-09-17 20:12:09.000000000 -0400
@@ -26,7 +26,7 @@ do { \
printk(f, ##a); \
} while (0)
@@ -35706,9 +34353,9 @@ diff -urNp linux-2.6.32.24/fs/udf/udfdecl.h linux-2.6.32.24/fs/udf/udfdecl.h
#endif
#define udf_info(f, a...) \
-diff -urNp linux-2.6.32.24/fs/utimes.c linux-2.6.32.24/fs/utimes.c
---- linux-2.6.32.24/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/utimes.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/fs/utimes.c linux-2.6.35.7/fs/utimes.c
+--- linux-2.6.35.7/fs/utimes.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/utimes.c 2010-09-17 20:12:37.000000000 -0400
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -35730,22 +34377,22 @@ diff -urNp linux-2.6.32.24/fs/utimes.c linux-2.6.32.24/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.24/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.24/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.24/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/fs/xfs/linux-2.6/xfs_ioctl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -134,7 +134,7 @@ xfs_find_handle(
+diff -urNp linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:32:50.000000000 -0400
+@@ -136,7 +136,7 @@ xfs_find_handle(
}
error = -EFAULT;
- if (copy_to_user(hreq->ohandle, &handle, hsize) ||
-+ if (hsize > sizeof handle || copy_to_user(hreq->ohandle, &handle, hsize) ||
++ if (hsize > sizeof(handle) || copy_to_user(hreq->ohandle, &handle, hsize) ||
copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
goto out_put;
-diff -urNp linux-2.6.32.24/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.24/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.24/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/xfs/linux-2.6/xfs_iops.c 2010-10-23 19:59:20.000000000 -0400
-@@ -468,7 +468,7 @@ xfs_vn_put_link(
+diff -urNp linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c 2010-09-17 20:12:09.000000000 -0400
+@@ -480,7 +480,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
{
@@ -35754,10 +34401,10 @@ diff -urNp linux-2.6.32.24/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.24/fs/xfs/li
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.24/fs/xfs/xfs_bmap.c linux-2.6.32.24/fs/xfs/xfs_bmap.c
---- linux-2.6.32.24/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/fs/xfs/xfs_bmap.c 2010-10-23 19:59:20.000000000 -0400
-@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
+diff -urNp linux-2.6.35.7/fs/xfs/xfs_bmap.c linux-2.6.35.7/fs/xfs/xfs_bmap.c
+--- linux-2.6.35.7/fs/xfs/xfs_bmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/fs/xfs/xfs_bmap.c 2010-09-17 20:12:09.000000000 -0400
+@@ -296,7 +296,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
#else
@@ -35765,10 +34412,10 @@ diff -urNp linux-2.6.32.24/fs/xfs/xfs_bmap.c linux-2.6.32.24/fs/xfs/xfs_bmap.c
+#define xfs_bmap_validate_ret(bno,len,flags,mval,onmap,nmap) do {} while (0)
#endif /* DEBUG */
- #if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.24/grsecurity/gracl_alloc.c linux-2.6.32.24/grsecurity/gracl_alloc.c
---- linux-2.6.32.24/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_alloc.c 2010-10-23 19:59:20.000000000 -0400
+ STATIC int
+diff -urNp linux-2.6.35.7/grsecurity/gracl_alloc.c linux-2.6.35.7/grsecurity/gracl_alloc.c
+--- linux-2.6.35.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_alloc.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -35875,10 +34522,10 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_alloc.c linux-2.6.32.24/grsecurity/g
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
---- linux-2.6.32.24/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -0,0 +1,3922 @@
+diff -urNp linux-2.6.35.7/grsecurity/gracl.c linux-2.6.35.7/grsecurity/gracl.c
+--- linux-2.6.35.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl.c 2010-09-28 19:08:51.000000000 -0400
+@@ -0,0 +1,3925 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
+#include <linux/sched.h>
@@ -35968,6 +34615,8 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+extern void gr_remove_uid(uid_t uid);
+extern int gr_find_uid(uid_t uid);
+
++extern spinlock_t vfsmount_lock;
++
+__inline__ int
+gr_acl_is_enabled(void)
+{
@@ -36032,6 +34681,7 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+ char * retval;
+ int namelen;
+
++ spin_lock(&vfsmount_lock);
+ *--end = '\0';
+ buflen--;
+
@@ -36048,14 +34698,11 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+ break;
+ if (dentry == vfsmnt->mnt_root || IS_ROOT(dentry)) {
+ /* Global root? */
-+ spin_lock(&vfsmount_lock);
+ if (vfsmnt->mnt_parent == vfsmnt) {
-+ spin_unlock(&vfsmount_lock);
+ goto global_root;
+ }
+ dentry = vfsmnt->mnt_mountpoint;
+ vfsmnt = vfsmnt->mnt_parent;
-+ spin_unlock(&vfsmount_lock);
+ continue;
+ }
+ parent = dentry->d_parent;
@@ -36071,6 +34718,8 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+ dentry = parent;
+ }
+
++out:
++ spin_unlock(&vfsmount_lock);
+ return retval;
+
+global_root:
@@ -36080,9 +34729,10 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+ goto Elong;
+ retval -= namelen-1; /* hit the slash */
+ memcpy(retval, dentry->d_name.name, namelen);
-+ return retval;
++ goto out;
+Elong:
-+ return ERR_PTR(-ENAMETOOLONG);
++ retval = ERR_PTR(-ENAMETOOLONG);
++ goto out;
+}
+
+static char *
@@ -39317,7 +37967,7 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+__u32
+gr_handle_sysctl(const struct ctl_table *table, const int op)
+{
-+ ctl_table *tmp;
++ struct ctl_table *tmp;
+ const char *proc_sys = "/proc/sys";
+ char *path;
+ struct acl_object_label *obj;
@@ -39350,7 +38000,7 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+
+ /* convert the requested sysctl entry into a pathname */
+
-+ for (tmp = (ctl_table *)table; tmp != NULL; tmp = tmp->parent) {
++ for (tmp = (struct ctl_table *)table; tmp != NULL; tmp = tmp->parent) {
+ len += strlen(tmp->procname);
+ len++;
+ depth++;
@@ -39370,7 +38020,7 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+ for (; depth > 0; depth--) {
+ path[pos] = '/';
+ pos++;
-+ for (i = 1, tmp = (ctl_table *)table; tmp != NULL; tmp = tmp->parent) {
++ for (i = 1, tmp = (struct ctl_table *)table; tmp != NULL; tmp = tmp->parent) {
+ if (depth == i) {
+ memcpy(path + pos, tmp->procname,
+ strlen(tmp->procname));
@@ -39801,9 +38451,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl.c linux-2.6.32.24/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.24/grsecurity/gracl_cap.c linux-2.6.32.24/grsecurity/gracl_cap.c
---- linux-2.6.32.24/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_cap.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/gracl_cap.c linux-2.6.35.7/grsecurity/gracl_cap.c
+--- linux-2.6.35.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_cap.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,138 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39943,9 +38593,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_cap.c linux-2.6.32.24/grsecurity/gra
+ return 0;
+}
+
-diff -urNp linux-2.6.32.24/grsecurity/gracl_fs.c linux-2.6.32.24/grsecurity/gracl_fs.c
---- linux-2.6.32.24/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_fs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/gracl_fs.c linux-2.6.35.7/grsecurity/gracl_fs.c
+--- linux-2.6.35.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_fs.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -40371,9 +39021,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_fs.c linux-2.6.32.24/grsecurity/grac
+
+ return 0;
+}
-diff -urNp linux-2.6.32.24/grsecurity/gracl_ip.c linux-2.6.32.24/grsecurity/gracl_ip.c
---- linux-2.6.32.24/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_ip.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/gracl_ip.c linux-2.6.35.7/grsecurity/gracl_ip.c
+--- linux-2.6.35.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_ip.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -40559,13 +39209,13 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_ip.c linux-2.6.32.24/grsecurity/grac
+ /* INADDR_ANY overriding for binds, inaddr_any_override is already in network order */
+ if ((full_mode & GR_BINDOVERRIDE) && addr->sin_addr.s_addr == htonl(INADDR_ANY) && curr->inaddr_any_override != 0)
+ addr->sin_addr.s_addr = curr->inaddr_any_override;
-+ if ((full_mode & GR_CONNECT) && isk->saddr == htonl(INADDR_ANY) && curr->inaddr_any_override != 0) {
++ if ((full_mode & GR_CONNECT) && isk->inet_saddr == htonl(INADDR_ANY) && curr->inaddr_any_override != 0) {
+ struct sockaddr_in saddr;
+ int err;
+
+ saddr.sin_family = AF_INET;
+ saddr.sin_addr.s_addr = curr->inaddr_any_override;
-+ saddr.sin_port = isk->sport;
++ saddr.sin_port = isk->inet_sport;
+
+ err = security_socket_bind(sk->sk_socket, (struct sockaddr *)&saddr, sizeof(struct sockaddr_in));
+ if (err)
@@ -40668,8 +39318,8 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_ip.c linux-2.6.32.24/grsecurity/grac
+ struct sock *sk = sock->sk;
+ struct sockaddr_in addr;
+
-+ addr.sin_addr.s_addr = inet_sk(sk)->saddr;
-+ addr.sin_port = inet_sk(sk)->sport;
++ addr.sin_addr.s_addr = inet_sk(sk)->inet_saddr;
++ addr.sin_port = inet_sk(sk)->inet_sport;
+
+ return gr_search_connectbind(GR_BIND | GR_CONNECTOVERRIDE, sock->sk, &addr, sock->type);
+}
@@ -40679,8 +39329,8 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_ip.c linux-2.6.32.24/grsecurity/grac
+ struct sock *sk = sock->sk;
+ struct sockaddr_in addr;
+
-+ addr.sin_addr.s_addr = inet_sk(sk)->saddr;
-+ addr.sin_port = inet_sk(sk)->sport;
++ addr.sin_addr.s_addr = inet_sk(sk)->inet_saddr;
++ addr.sin_port = inet_sk(sk)->inet_sport;
+
+ return gr_search_connectbind(GR_BIND | GR_CONNECTOVERRIDE, sock->sk, &addr, sock->type);
+}
@@ -40694,8 +39344,8 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_ip.c linux-2.6.32.24/grsecurity/grac
+ struct sockaddr_in sin;
+ const struct inet_sock *inet = inet_sk(sk);
+
-+ sin.sin_addr.s_addr = inet->daddr;
-+ sin.sin_port = inet->dport;
++ sin.sin_addr.s_addr = inet->inet_daddr;
++ sin.sin_port = inet->inet_dport;
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+ }
@@ -40714,9 +39364,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_ip.c linux-2.6.32.24/grsecurity/grac
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.24/grsecurity/gracl_learn.c linux-2.6.32.24/grsecurity/gracl_learn.c
---- linux-2.6.32.24/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_learn.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/gracl_learn.c linux-2.6.35.7/grsecurity/gracl_learn.c
+--- linux-2.6.35.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_learn.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -40929,10 +39579,10 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_learn.c linux-2.6.32.24/grsecurity/g
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.24/grsecurity/gracl_res.c linux-2.6.32.24/grsecurity/gracl_res.c
---- linux-2.6.32.24/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_res.c 2010-10-23 19:59:20.000000000 -0400
-@@ -0,0 +1,67 @@
+diff -urNp linux-2.6.35.7/grsecurity/gracl_res.c linux-2.6.35.7/grsecurity/gracl_res.c
+--- linux-2.6.35.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_res.c 2010-09-17 20:12:37.000000000 -0400
+@@ -0,0 +1,68 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/gracl.h>
@@ -40973,9 +39623,10 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_res.c linux-2.6.32.24/grsecurity/gra
+ return;
+
+ if (res == RLIMIT_CPU || res == RLIMIT_RTTIME)
-+ rlim = task->signal->rlim[res].rlim_max;
++ rlim = task_rlimit_max(task, res);
+ else
-+ rlim = task->signal->rlim[res].rlim_cur;
++ rlim = task_rlimit(task, res);
++
+ if (likely((rlim == RLIM_INFINITY) || (gt && wanted <= rlim) || (!gt && wanted < rlim)))
+ return;
+
@@ -41000,9 +39651,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_res.c linux-2.6.32.24/grsecurity/gra
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/gracl_segv.c linux-2.6.32.24/grsecurity/gracl_segv.c
---- linux-2.6.32.24/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_segv.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/gracl_segv.c linux-2.6.35.7/grsecurity/gracl_segv.c
+--- linux-2.6.35.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_segv.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -41314,9 +39965,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_segv.c linux-2.6.32.24/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/gracl_shm.c linux-2.6.32.24/grsecurity/gracl_shm.c
---- linux-2.6.32.24/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/gracl_shm.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/gracl_shm.c linux-2.6.35.7/grsecurity/gracl_shm.c
+--- linux-2.6.35.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/gracl_shm.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,40 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -41358,9 +40009,9 @@ diff -urNp linux-2.6.32.24/grsecurity/gracl_shm.c linux-2.6.32.24/grsecurity/gra
+
+ return 1;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_chdir.c linux-2.6.32.24/grsecurity/grsec_chdir.c
---- linux-2.6.32.24/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_chdir.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_chdir.c linux-2.6.35.7/grsecurity/grsec_chdir.c
+--- linux-2.6.35.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_chdir.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -41381,9 +40032,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_chdir.c linux-2.6.32.24/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_chroot.c linux-2.6.32.24/grsecurity/grsec_chroot.c
---- linux-2.6.32.24/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_chroot.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_chroot.c linux-2.6.35.7/grsecurity/grsec_chroot.c
+--- linux-2.6.35.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_chroot.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,389 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -41739,8 +40390,8 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_chroot.c linux-2.6.32.24/grsecurity/
+gr_handle_chroot_sysctl(const int op)
+{
+#ifdef CONFIG_GRKERNSEC_CHROOT_SYSCTL
-+ if (grsec_enable_chroot_sysctl && proc_is_chrooted(current)
-+ && (op & MAY_WRITE))
++ if (grsec_enable_chroot_sysctl && (op & MAY_WRITE) &&
++ proc_is_chrooted(current))
+ return -EACCES;
+#endif
+ return 0;
@@ -41774,9 +40425,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_chroot.c linux-2.6.32.24/grsecurity/
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.24/grsecurity/grsec_disabled.c linux-2.6.32.24/grsecurity/grsec_disabled.c
---- linux-2.6.32.24/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_disabled.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_disabled.c linux-2.6.35.7/grsecurity/grsec_disabled.c
+--- linux-2.6.35.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_disabled.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,431 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -42209,10 +40860,10 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_disabled.c linux-2.6.32.24/grsecurit
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.24/grsecurity/grsec_exec.c linux-2.6.32.24/grsecurity/grsec_exec.c
---- linux-2.6.32.24/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_exec.c 2010-10-23 19:59:20.000000000 -0400
-@@ -0,0 +1,89 @@
+diff -urNp linux-2.6.35.7/grsecurity/grsec_exec.c linux-2.6.35.7/grsecurity/grsec_exec.c
+--- linux-2.6.35.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_exec.c 2010-09-17 20:12:37.000000000 -0400
+@@ -0,0 +1,88 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/file.h>
@@ -42237,8 +40888,7 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_exec.c linux-2.6.32.24/grsecurity/gr
+#ifdef CONFIG_GRKERNSEC_EXECVE
+ const struct cred *cred = current_cred();
+ if (grsec_enable_execve && cred->user &&
-+ (atomic_read(&cred->user->processes) >
-+ current->signal->rlim[RLIMIT_NPROC].rlim_cur) &&
++ (atomic_read(&cred->user->processes) > rlimit(RLIMIT_NPROC)) &&
+ !capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE)) {
+ gr_log_noargs(GR_DONT_AUDIT, GR_NPROC_MSG);
+ return -EAGAIN;
@@ -42302,9 +40952,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_exec.c linux-2.6.32.24/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_fifo.c linux-2.6.32.24/grsecurity/grsec_fifo.c
---- linux-2.6.32.24/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_fifo.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_fifo.c linux-2.6.35.7/grsecurity/grsec_fifo.c
+--- linux-2.6.35.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_fifo.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42330,9 +40980,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_fifo.c linux-2.6.32.24/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_fork.c linux-2.6.32.24/grsecurity/grsec_fork.c
---- linux-2.6.32.24/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_fork.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_fork.c linux-2.6.35.7/grsecurity/grsec_fork.c
+--- linux-2.6.35.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_fork.c 2010-09-23 20:39:19.000000000 -0400
@@ -0,0 +1,23 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42357,9 +41007,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_fork.c linux-2.6.32.24/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_init.c linux-2.6.32.24/grsecurity/grsec_init.c
---- linux-2.6.32.24/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_init.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_init.c linux-2.6.35.7/grsecurity/grsec_init.c
+--- linux-2.6.35.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_init.c 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,270 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42631,9 +41281,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_init.c linux-2.6.32.24/grsecurity/gr
+
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_link.c linux-2.6.32.24/grsecurity/grsec_link.c
---- linux-2.6.32.24/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_link.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_link.c linux-2.6.35.7/grsecurity/grsec_link.c
+--- linux-2.6.35.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_link.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42678,9 +41328,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_link.c linux-2.6.32.24/grsecurity/gr
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_log.c linux-2.6.32.24/grsecurity/grsec_log.c
---- linux-2.6.32.24/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_log.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_log.c linux-2.6.35.7/grsecurity/grsec_log.c
+--- linux-2.6.35.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_log.c 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -42992,9 +41642,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_log.c linux-2.6.32.24/grsecurity/grs
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_mem.c linux-2.6.32.24/grsecurity/grsec_mem.c
---- linux-2.6.32.24/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_mem.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_mem.c linux-2.6.35.7/grsecurity/grsec_mem.c
+--- linux-2.6.35.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_mem.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43081,9 +41731,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_mem.c linux-2.6.32.24/grsecurity/grs
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_mount.c linux-2.6.32.24/grsecurity/grsec_mount.c
---- linux-2.6.32.24/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_mount.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_mount.c linux-2.6.35.7/grsecurity/grsec_mount.c
+--- linux-2.6.35.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_mount.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43147,9 +41797,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_mount.c linux-2.6.32.24/grsecurity/g
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_pax.c linux-2.6.32.24/grsecurity/grsec_pax.c
---- linux-2.6.32.24/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_pax.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_pax.c linux-2.6.35.7/grsecurity/grsec_pax.c
+--- linux-2.6.35.7/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_pax.c 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,36 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43187,9 +41837,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_pax.c linux-2.6.32.24/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_ptrace.c linux-2.6.32.24/grsecurity/grsec_ptrace.c
---- linux-2.6.32.24/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_ptrace.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_ptrace.c linux-2.6.35.7/grsecurity/grsec_ptrace.c
+--- linux-2.6.35.7/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_ptrace.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,14 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43205,9 +41855,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_ptrace.c linux-2.6.32.24/grsecurity/
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_sig.c linux-2.6.32.24/grsecurity/grsec_sig.c
---- linux-2.6.32.24/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_sig.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_sig.c linux-2.6.35.7/grsecurity/grsec_sig.c
+--- linux-2.6.35.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_sig.c 2010-09-28 19:09:19.000000000 -0400
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -43274,9 +41924,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sig.c linux-2.6.32.24/grsecurity/grs
+ return;
+}
+
-diff -urNp linux-2.6.32.24/grsecurity/grsec_sock.c linux-2.6.32.24/grsecurity/grsec_sock.c
---- linux-2.6.32.24/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_sock.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_sock.c linux-2.6.35.7/grsecurity/grsec_sock.c
+--- linux-2.6.35.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_sock.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -43415,10 +42065,10 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sock.c linux-2.6.32.24/grsecurity/gr
+ /* no bh lock needed since we are called with bh disabled */
+ spin_lock(&gr_conn_table_lock);
+ gr_del_task_from_ip_table_nolock(sig);
-+ sig->gr_saddr = inet->rcv_saddr;
-+ sig->gr_daddr = inet->daddr;
-+ sig->gr_sport = inet->sport;
-+ sig->gr_dport = inet->dport;
++ sig->gr_saddr = inet->inet_rcv_saddr;
++ sig->gr_daddr = inet->inet_daddr;
++ sig->gr_sport = inet->inet_sport;
++ sig->gr_dport = inet->inet_dport;
+ gr_add_to_task_ip_table_nolock(sig, newent);
+ spin_unlock(&gr_conn_table_lock);
+#endif
@@ -43448,8 +42098,8 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sock.c linux-2.6.32.24/grsecurity/gr
+ set = current->signal;
+
+ spin_lock_bh(&gr_conn_table_lock);
-+ p = gr_lookup_task_ip_table(inet->daddr, inet->rcv_saddr,
-+ inet->dport, inet->sport);
++ p = gr_lookup_task_ip_table(inet->inet_daddr, inet->inet_rcv_saddr,
++ inet->inet_dport, inet->inet_sport);
+ if (unlikely(p != NULL)) {
+ set->curr_ip = p->curr_ip;
+ set->used_accept = 1;
@@ -43459,7 +42109,7 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sock.c linux-2.6.32.24/grsecurity/gr
+ }
+ spin_unlock_bh(&gr_conn_table_lock);
+
-+ set->curr_ip = inet->daddr;
++ set->curr_ip = inet->inet_daddr;
+ set->used_accept = 1;
+#endif
+ return;
@@ -43549,10 +42199,10 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sock.c linux-2.6.32.24/grsecurity/gr
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/grsec_sysctl.c
---- linux-2.6.32.24/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_sysctl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -0,0 +1,479 @@
+diff -urNp linux-2.6.35.7/grsecurity/grsec_sysctl.c linux-2.6.35.7/grsecurity/grsec_sysctl.c
+--- linux-2.6.35.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_sysctl.c 2010-10-18 21:02:33.000000000 -0400
+@@ -0,0 +1,433 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
+#include <linux/sysctl.h>
@@ -43576,12 +42226,11 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+
+#if defined(CONFIG_GRKERNSEC_SYSCTL) || defined(CONFIG_GRKERNSEC_ROFS)
-+ctl_table grsecurity_table[] = {
++struct ctl_table grsecurity_table[] = {
+#ifdef CONFIG_GRKERNSEC_SYSCTL
+#ifdef CONFIG_GRKERNSEC_SYSCTL_DISTRO
+#ifdef CONFIG_GRKERNSEC_IO
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "disable_priv_io",
+ .data = &grsec_disable_privio,
+ .maxlen = sizeof(int),
@@ -43592,7 +42241,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_LINK
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "linking_restrictions",
+ .data = &grsec_enable_link,
+ .maxlen = sizeof(int),
@@ -43602,7 +42250,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_FIFO
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "fifo_restrictions",
+ .data = &grsec_enable_fifo,
+ .maxlen = sizeof(int),
@@ -43612,7 +42259,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_EXECVE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "execve_limiting",
+ .data = &grsec_enable_execve,
+ .maxlen = sizeof(int),
@@ -43622,7 +42268,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "ip_blackhole",
+ .data = &grsec_enable_blackhole,
+ .maxlen = sizeof(int),
@@ -43630,7 +42275,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "lastack_retries",
+ .data = &grsec_lastack_retries,
+ .maxlen = sizeof(int),
@@ -43640,7 +42284,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_EXECLOG
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "exec_logging",
+ .data = &grsec_enable_execlog,
+ .maxlen = sizeof(int),
@@ -43650,7 +42293,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_RWXMAP_LOG
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "rwxmap_logging",
+ .data = &grsec_enable_log_rwxmaps,
+ .maxlen = sizeof(int),
@@ -43660,7 +42302,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_SIGNAL
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "signal_logging",
+ .data = &grsec_enable_signal,
+ .maxlen = sizeof(int),
@@ -43670,7 +42311,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_FORKFAIL
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "forkfail_logging",
+ .data = &grsec_enable_forkfail,
+ .maxlen = sizeof(int),
@@ -43680,7 +42320,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_TIME
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "timechange_logging",
+ .data = &grsec_enable_time,
+ .maxlen = sizeof(int),
@@ -43690,7 +42329,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_SHMAT
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_shmat",
+ .data = &grsec_enable_chroot_shmat,
+ .maxlen = sizeof(int),
@@ -43700,7 +42338,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_UNIX
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_unix",
+ .data = &grsec_enable_chroot_unix,
+ .maxlen = sizeof(int),
@@ -43710,7 +42347,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_MOUNT
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_mount",
+ .data = &grsec_enable_chroot_mount,
+ .maxlen = sizeof(int),
@@ -43720,7 +42356,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_FCHDIR
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_fchdir",
+ .data = &grsec_enable_chroot_fchdir,
+ .maxlen = sizeof(int),
@@ -43730,7 +42365,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_DOUBLE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_chroot",
+ .data = &grsec_enable_chroot_double,
+ .maxlen = sizeof(int),
@@ -43740,7 +42374,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_PIVOT
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_pivot",
+ .data = &grsec_enable_chroot_pivot,
+ .maxlen = sizeof(int),
@@ -43750,7 +42383,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_CHDIR
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_enforce_chdir",
+ .data = &grsec_enable_chroot_chdir,
+ .maxlen = sizeof(int),
@@ -43760,7 +42392,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_CHMOD
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_chmod",
+ .data = &grsec_enable_chroot_chmod,
+ .maxlen = sizeof(int),
@@ -43770,7 +42401,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_MKNOD
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_mknod",
+ .data = &grsec_enable_chroot_mknod,
+ .maxlen = sizeof(int),
@@ -43780,7 +42410,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_NICE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_restrict_nice",
+ .data = &grsec_enable_chroot_nice,
+ .maxlen = sizeof(int),
@@ -43790,7 +42419,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_EXECLOG
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_execlog",
+ .data = &grsec_enable_chroot_execlog,
+ .maxlen = sizeof(int),
@@ -43800,7 +42428,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_CAPS
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_caps",
+ .data = &grsec_enable_chroot_caps,
+ .maxlen = sizeof(int),
@@ -43810,7 +42437,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_SYSCTL
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_deny_sysctl",
+ .data = &grsec_enable_chroot_sysctl,
+ .maxlen = sizeof(int),
@@ -43820,7 +42446,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_TPE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "tpe",
+ .data = &grsec_enable_tpe,
+ .maxlen = sizeof(int),
@@ -43828,7 +42453,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "tpe_gid",
+ .data = &grsec_tpe_gid,
+ .maxlen = sizeof(int),
@@ -43838,7 +42462,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_TPE_INVERT
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "tpe_invert",
+ .data = &grsec_enable_tpe_invert,
+ .maxlen = sizeof(int),
@@ -43848,7 +42471,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_TPE_ALL
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "tpe_restrict_all",
+ .data = &grsec_enable_tpe_all,
+ .maxlen = sizeof(int),
@@ -43858,7 +42480,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_SOCKET_ALL
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "socket_all",
+ .data = &grsec_enable_socket_all,
+ .maxlen = sizeof(int),
@@ -43866,7 +42487,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "socket_all_gid",
+ .data = &grsec_socket_all_gid,
+ .maxlen = sizeof(int),
@@ -43876,7 +42496,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_SOCKET_CLIENT
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "socket_client",
+ .data = &grsec_enable_socket_client,
+ .maxlen = sizeof(int),
@@ -43884,7 +42503,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "socket_client_gid",
+ .data = &grsec_socket_client_gid,
+ .maxlen = sizeof(int),
@@ -43894,7 +42512,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_SOCKET_SERVER
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "socket_server",
+ .data = &grsec_enable_socket_server,
+ .maxlen = sizeof(int),
@@ -43902,7 +42519,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "socket_server_gid",
+ .data = &grsec_socket_server_gid,
+ .maxlen = sizeof(int),
@@ -43912,7 +42528,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_AUDIT_GROUP
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "audit_group",
+ .data = &grsec_enable_group,
+ .maxlen = sizeof(int),
@@ -43920,7 +42535,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .proc_handler = &proc_dointvec,
+ },
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "audit_gid",
+ .data = &grsec_audit_gid,
+ .maxlen = sizeof(int),
@@ -43930,7 +42544,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_AUDIT_CHDIR
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "audit_chdir",
+ .data = &grsec_enable_chdir,
+ .maxlen = sizeof(int),
@@ -43940,7 +42553,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_AUDIT_MOUNT
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "audit_mount",
+ .data = &grsec_enable_mount,
+ .maxlen = sizeof(int),
@@ -43950,7 +42562,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_AUDIT_TEXTREL
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "audit_textrel",
+ .data = &grsec_enable_audit_textrel,
+ .maxlen = sizeof(int),
@@ -43960,7 +42571,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_DMESG
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "dmesg",
+ .data = &grsec_enable_dmesg,
+ .maxlen = sizeof(int),
@@ -43970,7 +42580,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_CHROOT_FINDTASK
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "chroot_findtask",
+ .data = &grsec_enable_chroot_findtask,
+ .maxlen = sizeof(int),
@@ -43980,7 +42589,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_RESLOG
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "resource_logging",
+ .data = &grsec_resource_logging,
+ .maxlen = sizeof(int),
@@ -43990,7 +42598,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_AUDIT_PTRACE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "audit_ptrace",
+ .data = &grsec_enable_audit_ptrace,
+ .maxlen = sizeof(int),
@@ -44000,7 +42607,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_HARDEN_PTRACE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "harden_ptrace",
+ .data = &grsec_enable_harden_ptrace,
+ .maxlen = sizeof(int),
@@ -44009,7 +42615,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ },
+#endif
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "grsec_lock",
+ .data = &grsec_lock,
+ .maxlen = sizeof(int),
@@ -44019,7 +42624,6 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+#endif
+#ifdef CONFIG_GRKERNSEC_ROFS
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "romount_protect",
+ .data = &grsec_enable_rofs,
+ .maxlen = sizeof(int),
@@ -44029,12 +42633,12 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_sysctl.c linux-2.6.32.24/grsecurity/
+ .extra2 = &one,
+ },
+#endif
-+ { .ctl_name = 0 }
++ { }
+};
+#endif
-diff -urNp linux-2.6.32.24/grsecurity/grsec_time.c linux-2.6.32.24/grsecurity/grsec_time.c
---- linux-2.6.32.24/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_time.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_time.c linux-2.6.35.7/grsecurity/grsec_time.c
+--- linux-2.6.35.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_time.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -44049,9 +42653,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_time.c linux-2.6.32.24/grsecurity/gr
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsec_tpe.c linux-2.6.32.24/grsecurity/grsec_tpe.c
---- linux-2.6.32.24/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsec_tpe.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsec_tpe.c linux-2.6.35.7/grsecurity/grsec_tpe.c
+--- linux-2.6.35.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsec_tpe.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,39 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -44092,9 +42696,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsec_tpe.c linux-2.6.32.24/grsecurity/grs
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.24/grsecurity/grsum.c linux-2.6.32.24/grsecurity/grsum.c
---- linux-2.6.32.24/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/grsum.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/grsum.c linux-2.6.35.7/grsecurity/grsum.c
+--- linux-2.6.35.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/grsum.c 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,61 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -44157,9 +42761,9 @@ diff -urNp linux-2.6.32.24/grsecurity/grsum.c linux-2.6.32.24/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.24/grsecurity/Kconfig linux-2.6.32.24/grsecurity/Kconfig
---- linux-2.6.32.24/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/Kconfig 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/Kconfig linux-2.6.35.7/grsecurity/Kconfig
+--- linux-2.6.35.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/Kconfig 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,995 @@
+#
+# grecurity configuration
@@ -45156,9 +43760,9 @@ diff -urNp linux-2.6.32.24/grsecurity/Kconfig linux-2.6.32.24/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.24/grsecurity/Makefile linux-2.6.32.24/grsecurity/Makefile
---- linux-2.6.32.24/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/grsecurity/Makefile 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/grsecurity/Makefile linux-2.6.35.7/grsecurity/Makefile
+--- linux-2.6.35.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/grsecurity/Makefile 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -45189,10 +43793,10 @@ diff -urNp linux-2.6.32.24/grsecurity/Makefile linux-2.6.32.24/grsecurity/Makefi
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.24/include/acpi/acoutput.h linux-2.6.32.24/include/acpi/acoutput.h
---- linux-2.6.32.24/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/acpi/acoutput.h 2010-10-23 19:59:20.000000000 -0400
-@@ -264,8 +264,8 @@
+diff -urNp linux-2.6.35.7/include/acpi/acoutput.h linux-2.6.35.7/include/acpi/acoutput.h
+--- linux-2.6.35.7/include/acpi/acoutput.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/acpi/acoutput.h 2010-09-17 20:12:09.000000000 -0400
+@@ -268,8 +268,8 @@
* leaving no executable debug code!
*/
#define ACPI_FUNCTION_NAME(a)
@@ -45203,10 +43807,10 @@ diff -urNp linux-2.6.32.24/include/acpi/acoutput.h linux-2.6.32.24/include/acpi/
#endif /* ACPI_DEBUG_OUTPUT */
-diff -urNp linux-2.6.32.24/include/acpi/acpi_drivers.h linux-2.6.32.24/include/acpi/acpi_drivers.h
---- linux-2.6.32.24/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/acpi/acpi_drivers.h 2010-10-23 19:59:20.000000000 -0400
-@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
+diff -urNp linux-2.6.35.7/include/acpi/acpi_drivers.h linux-2.6.35.7/include/acpi/acpi_drivers.h
+--- linux-2.6.35.7/include/acpi/acpi_drivers.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/acpi/acpi_drivers.h 2010-09-17 20:12:09.000000000 -0400
+@@ -121,8 +121,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
struct acpi_dock_ops {
@@ -45217,7 +43821,7 @@ diff -urNp linux-2.6.32.24/include/acpi/acpi_drivers.h linux-2.6.32.24/include/a
};
#if defined(CONFIG_ACPI_DOCK) || defined(CONFIG_ACPI_DOCK_MODULE)
-@@ -128,7 +128,7 @@ extern int is_dock_device(acpi_handle ha
+@@ -130,7 +130,7 @@ extern int is_dock_device(acpi_handle ha
extern int register_dock_notifier(struct notifier_block *nb);
extern void unregister_dock_notifier(struct notifier_block *nb);
extern int register_hotplug_dock_device(acpi_handle handle,
@@ -45226,7 +43830,7 @@ diff -urNp linux-2.6.32.24/include/acpi/acpi_drivers.h linux-2.6.32.24/include/a
void *context);
extern void unregister_hotplug_dock_device(acpi_handle handle);
#else
-@@ -144,7 +144,7 @@ static inline void unregister_dock_notif
+@@ -146,7 +146,7 @@ static inline void unregister_dock_notif
{
}
static inline int register_hotplug_dock_device(acpi_handle handle,
@@ -45235,9 +43839,9 @@ diff -urNp linux-2.6.32.24/include/acpi/acpi_drivers.h linux-2.6.32.24/include/a
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.24/include/asm-generic/atomic-long.h linux-2.6.32.24/include/asm-generic/atomic-long.h
---- linux-2.6.32.24/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/atomic-long.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/atomic-long.h linux-2.6.35.7/include/asm-generic/atomic-long.h
+--- linux-2.6.35.7/include/asm-generic/atomic-long.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/atomic-long.h 2010-10-12 10:19:29.000000000 -0400
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -45456,7 +44060,7 @@ diff -urNp linux-2.6.32.24/include/asm-generic/atomic-long.h linux-2.6.32.24/inc
static inline long atomic_long_dec_return(atomic_long_t *l)
{
atomic_t *v = (atomic_t *)l;
-@@ -255,4 +375,37 @@ static inline long atomic_long_add_unles
+@@ -255,4 +375,39 @@ static inline long atomic_long_add_unles
#endif /* BITS_PER_LONG == 64 */
@@ -45469,6 +44073,7 @@ diff -urNp linux-2.6.32.24/include/asm-generic/atomic-long.h linux-2.6.32.24/inc
+ atomic_sub_unchecked(0, (atomic_unchecked_t *)NULL);
+ atomic_inc_unchecked((atomic_unchecked_t *)NULL);
+ atomic_inc_return_unchecked((atomic_unchecked_t *)NULL);
++ atomic_add_return_unchecked(0, (atomic_unchecked_t *)NULL);
+
+ atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL);
+ atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0);
@@ -45484,6 +44089,7 @@ diff -urNp linux-2.6.32.24/include/asm-generic/atomic-long.h linux-2.6.32.24/inc
+#define atomic_sub_unchecked(i, v) atomic_sub((i), (v))
+#define atomic_inc_unchecked(v) atomic_inc(v)
+#define atomic_inc_return_unchecked(v) atomic_inc_return(v)
++#define atomic_add_return_unchecked(i, v) atomic_add_return((i), (v))
+
+#define atomic_long_read_unchecked(v) atomic_long_read(v)
+#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i))
@@ -45494,9 +44100,9 @@ diff -urNp linux-2.6.32.24/include/asm-generic/atomic-long.h linux-2.6.32.24/inc
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.24/include/asm-generic/dma-mapping-common.h linux-2.6.32.24/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.24/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/dma-mapping-common.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/dma-mapping-common.h linux-2.6.35.7/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.35.7/include/asm-generic/dma-mapping-common.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/dma-mapping-common.h 2010-09-17 20:12:09.000000000 -0400
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -45569,25 +44175,7 @@ diff -urNp linux-2.6.32.24/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_single_for_device)
-@@ -123,7 +123,7 @@ static inline void dma_sync_single_range
- size_t size,
- enum dma_data_direction dir)
- {
-- struct dma_map_ops *ops = get_dma_ops(dev);
-+ const struct dma_map_ops *ops = get_dma_ops(dev);
-
- BUG_ON(!valid_dma_direction(dir));
- if (ops->sync_single_range_for_cpu) {
-@@ -140,7 +140,7 @@ static inline void dma_sync_single_range
- size_t size,
- enum dma_data_direction dir)
- {
-- struct dma_map_ops *ops = get_dma_ops(dev);
-+ const struct dma_map_ops *ops = get_dma_ops(dev);
-
- BUG_ON(!valid_dma_direction(dir));
- if (ops->sync_single_range_for_device) {
-@@ -155,7 +155,7 @@ static inline void
+@@ -139,7 +139,7 @@ static inline void
dma_sync_sg_for_cpu(struct device *dev, struct scatterlist *sg,
int nelems, enum dma_data_direction dir)
{
@@ -45596,7 +44184,7 @@ diff -urNp linux-2.6.32.24/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_cpu)
-@@ -167,7 +167,7 @@ static inline void
+@@ -151,7 +151,7 @@ static inline void
dma_sync_sg_for_device(struct device *dev, struct scatterlist *sg,
int nelems, enum dma_data_direction dir)
{
@@ -45605,9 +44193,9 @@ diff -urNp linux-2.6.32.24/include/asm-generic/dma-mapping-common.h linux-2.6.32
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.24/include/asm-generic/futex.h linux-2.6.32.24/include/asm-generic/futex.h
---- linux-2.6.32.24/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/futex.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/futex.h linux-2.6.35.7/include/asm-generic/futex.h
+--- linux-2.6.35.7/include/asm-generic/futex.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/futex.h 2010-09-17 20:12:09.000000000 -0400
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -45626,9 +44214,9 @@ diff -urNp linux-2.6.32.24/include/asm-generic/futex.h linux-2.6.32.24/include/a
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.24/include/asm-generic/int-l64.h linux-2.6.32.24/include/asm-generic/int-l64.h
---- linux-2.6.32.24/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/int-l64.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/int-l64.h linux-2.6.35.7/include/asm-generic/int-l64.h
+--- linux-2.6.35.7/include/asm-generic/int-l64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/int-l64.h 2010-09-17 20:12:09.000000000 -0400
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -45638,9 +44226,9 @@ diff -urNp linux-2.6.32.24/include/asm-generic/int-l64.h linux-2.6.32.24/include
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.24/include/asm-generic/int-ll64.h linux-2.6.32.24/include/asm-generic/int-ll64.h
---- linux-2.6.32.24/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/int-ll64.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/int-ll64.h linux-2.6.35.7/include/asm-generic/int-ll64.h
+--- linux-2.6.35.7/include/asm-generic/int-ll64.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/int-ll64.h 2010-09-17 20:12:09.000000000 -0400
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -45650,22 +44238,25 @@ diff -urNp linux-2.6.32.24/include/asm-generic/int-ll64.h linux-2.6.32.24/includ
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.24/include/asm-generic/kmap_types.h linux-2.6.32.24/include/asm-generic/kmap_types.h
---- linux-2.6.32.24/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/kmap_types.h 2010-10-23 19:59:20.000000000 -0400
-@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
- KMAP_D(16) KM_IRQ_PTE,
+diff -urNp linux-2.6.35.7/include/asm-generic/kmap_types.h linux-2.6.35.7/include/asm-generic/kmap_types.h
+--- linux-2.6.35.7/include/asm-generic/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
+@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
KMAP_D(18) KM_NMI_PTE,
--KMAP_D(19) KM_TYPE_NR
-+KMAP_D(19) KM_CLEARPAGE,
-+KMAP_D(20) KM_TYPE_NR
+ KMAP_D(19) KM_KDB,
++KMAP_D(20) KM_CLEARPAGE,
+ /*
+ * Remember to update debug_kmap_atomic() when adding new kmap types!
+ */
+-KMAP_D(20) KM_TYPE_NR
++KMAP_D(21) KM_TYPE_NR
};
#undef KMAP_D
-diff -urNp linux-2.6.32.24/include/asm-generic/pgtable.h linux-2.6.32.24/include/asm-generic/pgtable.h
---- linux-2.6.32.24/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/pgtable.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/pgtable.h linux-2.6.35.7/include/asm-generic/pgtable.h
+--- linux-2.6.35.7/include/asm-generic/pgtable.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/pgtable.h 2010-09-17 20:12:09.000000000 -0400
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -45681,9 +44272,9 @@ diff -urNp linux-2.6.32.24/include/asm-generic/pgtable.h linux-2.6.32.24/include
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.24/include/asm-generic/pgtable-nopmd.h linux-2.6.32.24/include/asm-generic/pgtable-nopmd.h
---- linux-2.6.32.24/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/pgtable-nopmd.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h
+--- linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h 2010-09-17 20:12:09.000000000 -0400
@@ -1,14 +1,19 @@
#ifndef _PGTABLE_NOPMD_H
#define _PGTABLE_NOPMD_H
@@ -45720,9 +44311,9 @@ diff -urNp linux-2.6.32.24/include/asm-generic/pgtable-nopmd.h linux-2.6.32.24/i
/*
* The "pud_xxx()" functions here are trivial for a folded two-level
* setup: the pmd is never bad, and a pmd always exists (as it's folded
-diff -urNp linux-2.6.32.24/include/asm-generic/pgtable-nopud.h linux-2.6.32.24/include/asm-generic/pgtable-nopud.h
---- linux-2.6.32.24/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/pgtable-nopud.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/asm-generic/pgtable-nopud.h linux-2.6.35.7/include/asm-generic/pgtable-nopud.h
+--- linux-2.6.35.7/include/asm-generic/pgtable-nopud.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/pgtable-nopud.h 2010-09-17 20:12:09.000000000 -0400
@@ -1,10 +1,15 @@
#ifndef _PGTABLE_NOPUD_H
#define _PGTABLE_NOPUD_H
@@ -45753,18 +44344,18 @@ diff -urNp linux-2.6.32.24/include/asm-generic/pgtable-nopud.h linux-2.6.32.24/i
/*
* The "pgd_xxx()" functions here are trivial for a folded two-level
* setup: the pud is never bad, and a pud always exists (as it's folded
-diff -urNp linux-2.6.32.24/include/asm-generic/vmlinux.lds.h linux-2.6.32.24/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.24/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/asm-generic/vmlinux.lds.h 2010-10-23 19:59:20.000000000 -0400
-@@ -199,6 +199,7 @@
+diff -urNp linux-2.6.35.7/include/asm-generic/vmlinux.lds.h linux-2.6.35.7/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.35.7/include/asm-generic/vmlinux.lds.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/asm-generic/vmlinux.lds.h 2010-09-17 20:12:09.000000000 -0400
+@@ -213,6 +213,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
*(.rodata) *(.rodata.*) \
-+ *(.data.read_only) \
++ *(.data..read_only) \
*(__vermagic) /* Kernel version magic */ \
*(__markers_strings) /* Markers: strings */ \
*(__tracepoints_strings)/* Tracepoints: strings */ \
-@@ -656,22 +657,24 @@
+@@ -670,22 +671,24 @@
* section in the linker script will go there too. @phdr should have
* a leading colon.
*
@@ -45775,29 +44366,29 @@ diff -urNp linux-2.6.32.24/include/asm-generic/vmlinux.lds.h linux-2.6.32.24/inc
*/
#define PERCPU_VADDR(vaddr, phdr) \
- VMLINUX_SYMBOL(__per_cpu_load) = .; \
-- .data.percpu vaddr : AT(VMLINUX_SYMBOL(__per_cpu_load) \
+- .data..percpu vaddr : AT(VMLINUX_SYMBOL(__per_cpu_load) \
+ per_cpu_load = .; \
-+ .data.percpu vaddr : AT(VMLINUX_SYMBOL(per_cpu_load) \
++ .data..percpu vaddr : AT(VMLINUX_SYMBOL(per_cpu_load) \
- LOAD_OFFSET) { \
+ VMLINUX_SYMBOL(__per_cpu_load) = . + per_cpu_load; \
VMLINUX_SYMBOL(__per_cpu_start) = .; \
- *(.data.percpu.first) \
-- *(.data.percpu.page_aligned) \
- *(.data.percpu) \
+ *(.data..percpu..first) \
+- *(.data..percpu..page_aligned) \
+ *(.data..percpu) \
+ . = ALIGN(PAGE_SIZE); \
-+ *(.data.percpu.page_aligned) \
- *(.data.percpu.shared_aligned) \
++ *(.data..percpu..page_aligned) \
+ *(.data..percpu..shared_aligned) \
VMLINUX_SYMBOL(__per_cpu_end) = .; \
} phdr \
-- . = VMLINUX_SYMBOL(__per_cpu_load) + SIZEOF(.data.percpu);
-+ . = VMLINUX_SYMBOL(per_cpu_load) + SIZEOF(.data.percpu);
+- . = VMLINUX_SYMBOL(__per_cpu_load) + SIZEOF(.data..percpu);
++ . = VMLINUX_SYMBOL(per_cpu_load) + SIZEOF(.data..percpu);
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/drm_pciids.h
---- linux-2.6.32.24/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/drm/drm_pciids.h 2010-10-23 19:59:20.000000000 -0400
-@@ -377,7 +377,7 @@
+diff -urNp linux-2.6.35.7/include/drm/drm_pciids.h linux-2.6.35.7/include/drm/drm_pciids.h
+--- linux-2.6.35.7/include/drm/drm_pciids.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/drm/drm_pciids.h 2010-09-17 20:12:09.000000000 -0400
+@@ -419,7 +419,7 @@
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9715, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -45806,7 +44397,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define r128_PCI_IDS \
{0x1002, 0x4c45, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
-@@ -417,14 +417,14 @@
+@@ -459,14 +459,14 @@
{0x1002, 0x5446, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x1002, 0x544C, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x1002, 0x5452, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
@@ -45823,7 +44414,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define mach64_PCI_IDS \
{0x1002, 0x4749, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
-@@ -447,7 +447,7 @@
+@@ -489,7 +489,7 @@
{0x1002, 0x4c53, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x1002, 0x4c4d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x1002, 0x4c4e, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
@@ -45832,7 +44423,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define sisdrv_PCI_IDS \
{0x1039, 0x0300, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
-@@ -458,7 +458,7 @@
+@@ -500,7 +500,7 @@
{0x1039, 0x7300, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x18CA, 0x0040, PCI_ANY_ID, PCI_ANY_ID, 0, 0, SIS_CHIP_315}, \
{0x18CA, 0x0042, PCI_ANY_ID, PCI_ANY_ID, 0, 0, SIS_CHIP_315}, \
@@ -45841,7 +44432,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define tdfx_PCI_IDS \
{0x121a, 0x0003, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
-@@ -467,7 +467,7 @@
+@@ -509,7 +509,7 @@
{0x121a, 0x0007, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x121a, 0x0009, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x121a, 0x000b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
@@ -45850,7 +44441,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define viadrv_PCI_IDS \
{0x1106, 0x3022, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
-@@ -479,14 +479,14 @@
+@@ -521,14 +521,14 @@
{0x1106, 0x3343, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x1106, 0x3230, PCI_ANY_ID, PCI_ANY_ID, 0, 0, VIA_DX9_0}, \
{0x1106, 0x3157, PCI_ANY_ID, PCI_ANY_ID, 0, 0, VIA_PRO_GROUP_A}, \
@@ -45867,7 +44458,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define i830_PCI_IDS \
{0x8086, 0x3577, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
-@@ -494,11 +494,11 @@
+@@ -536,11 +536,11 @@
{0x8086, 0x3582, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x8086, 0x2572, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
{0x8086, 0x358e, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, \
@@ -45881,7 +44472,7 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define savage_PCI_IDS \
{0x5333, 0x8a20, PCI_ANY_ID, PCI_ANY_ID, 0, 0, S3_SAVAGE3D}, \
-@@ -524,10 +524,10 @@
+@@ -566,10 +566,10 @@
{0x5333, 0x8d02, PCI_ANY_ID, PCI_ANY_ID, 0, 0, S3_TWISTER}, \
{0x5333, 0x8d03, PCI_ANY_ID, PCI_ANY_ID, 0, 0, S3_PROSAVAGEDDR}, \
{0x5333, 0x8d04, PCI_ANY_ID, PCI_ANY_ID, 0, 0, S3_PROSAVAGEDDR}, \
@@ -45894,16 +44485,16 @@ diff -urNp linux-2.6.32.24/include/drm/drm_pciids.h linux-2.6.32.24/include/drm/
#define i915_PCI_IDS \
{0x8086, 0x3577, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
-@@ -560,4 +560,4 @@
- {0x8086, 0x35e8, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
+@@ -603,4 +603,4 @@
{0x8086, 0x0042, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
+ {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.24/include/drm/drmP.h linux-2.6.32.24/include/drm/drmP.h
---- linux-2.6.32.24/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/drm/drmP.h 2010-10-23 19:59:20.000000000 -0400
-@@ -814,7 +814,7 @@ struct drm_driver {
+diff -urNp linux-2.6.35.7/include/drm/drmP.h linux-2.6.35.7/include/drm/drmP.h
+--- linux-2.6.35.7/include/drm/drmP.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/drm/drmP.h 2010-09-17 20:12:09.000000000 -0400
+@@ -808,7 +808,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
/* Driver private ops for this object */
@@ -45930,9 +44521,9 @@ diff -urNp linux-2.6.32.24/include/drm/drmP.h linux-2.6.32.24/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.32.24/include/linux/a.out.h linux-2.6.32.24/include/linux/a.out.h
---- linux-2.6.32.24/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/a.out.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/a.out.h linux-2.6.35.7/include/linux/a.out.h
+--- linux-2.6.35.7/include/linux/a.out.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/a.out.h 2010-09-17 20:12:09.000000000 -0400
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -45948,9 +44539,9 @@ diff -urNp linux-2.6.32.24/include/linux/a.out.h linux-2.6.32.24/include/linux/a
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.24/include/linux/atmdev.h linux-2.6.32.24/include/linux/atmdev.h
---- linux-2.6.32.24/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/atmdev.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/atmdev.h linux-2.6.35.7/include/linux/atmdev.h
+--- linux-2.6.35.7/include/linux/atmdev.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/atmdev.h 2010-09-17 20:12:09.000000000 -0400
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -45960,65 +44551,21 @@ diff -urNp linux-2.6.32.24/include/linux/atmdev.h linux-2.6.32.24/include/linux/
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.24/include/linux/backlight.h linux-2.6.32.24/include/linux/backlight.h
---- linux-2.6.32.24/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/backlight.h 2010-10-23 19:59:20.000000000 -0400
-@@ -36,18 +36,18 @@ struct backlight_device;
- struct fb_info;
-
- struct backlight_ops {
-- unsigned int options;
-+ const unsigned int options;
-
- #define BL_CORE_SUSPENDRESUME (1 << 0)
-
- /* Notify the backlight driver some property has changed */
-- int (*update_status)(struct backlight_device *);
-+ int (* const update_status)(struct backlight_device *);
- /* Return the current backlight brightness (accounting for power,
- fb_blank etc.) */
-- int (*get_brightness)(struct backlight_device *);
-+ int (* const get_brightness)(struct backlight_device *);
- /* Check if given framebuffer device is the one bound to this backlight;
- return 0 if not, !=0 if it is. If NULL, backlight always matches the fb. */
-- int (*check_fb)(struct fb_info *);
-+ int (* const check_fb)(struct fb_info *);
- };
-
- /* This structure defines all the properties of a backlight */
-@@ -86,7 +86,7 @@ struct backlight_device {
- registered this device has been unloaded, and if class_get_devdata()
- points to something in the body of that driver, it is also invalid. */
- struct mutex ops_lock;
-- struct backlight_ops *ops;
-+ const struct backlight_ops *ops;
-
- /* The framebuffer notifier block */
- struct notifier_block fb_notif;
-@@ -103,7 +103,7 @@ static inline void backlight_update_stat
- }
-
- extern struct backlight_device *backlight_device_register(const char *name,
-- struct device *dev, void *devdata, struct backlight_ops *ops);
-+ struct device *dev, void *devdata, const struct backlight_ops *ops);
- extern void backlight_device_unregister(struct backlight_device *bd);
- extern void backlight_force_update(struct backlight_device *bd,
- enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.24/include/linux/binfmts.h linux-2.6.32.24/include/linux/binfmts.h
---- linux-2.6.32.24/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/binfmts.h 2010-10-23 19:59:20.000000000 -0400
-@@ -78,6 +78,7 @@ struct linux_binfmt {
+diff -urNp linux-2.6.35.7/include/linux/binfmts.h linux-2.6.35.7/include/linux/binfmts.h
+--- linux-2.6.35.7/include/linux/binfmts.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/binfmts.h 2010-09-17 20:12:09.000000000 -0400
+@@ -87,6 +87,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
- int (*core_dump)(long signr, struct pt_regs *regs, struct file *file, unsigned long limit);
+ int (*core_dump)(struct coredump_params *cprm);
+ void (*handle_mprotect)(struct vm_area_struct *vma, unsigned long newflags);
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.24/include/linux/blkdev.h linux-2.6.32.24/include/linux/blkdev.h
---- linux-2.6.32.24/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/blkdev.h 2010-10-23 19:59:20.000000000 -0400
-@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
+diff -urNp linux-2.6.35.7/include/linux/blkdev.h linux-2.6.35.7/include/linux/blkdev.h
+--- linux-2.6.35.7/include/linux/blkdev.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/blkdev.h 2010-09-17 20:12:09.000000000 -0400
+@@ -1331,20 +1331,20 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
struct block_device_operations {
@@ -46036,22 +44583,24 @@ diff -urNp linux-2.6.32.24/include/linux/blkdev.h linux-2.6.32.24/include/linux/
+ int (* const direct_access) (struct block_device *, sector_t,
void **, unsigned long *);
- int (*media_changed) (struct gendisk *);
-- unsigned long long (*set_capacity) (struct gendisk *,
-+ int (* const media_changed) (struct gendisk *);
-+ unsigned long long (* const set_capacity) (struct gendisk *,
- unsigned long long);
+- void (*unlock_native_capacity) (struct gendisk *);
- int (*revalidate_disk) (struct gendisk *);
- int (*getgeo)(struct block_device *, struct hd_geometry *);
-- struct module *owner;
++ int (* const media_changed) (struct gendisk *);
++ void (* const unlock_native_capacity) (struct gendisk *);
+ int (* const revalidate_disk) (struct gendisk *);
+ int (*const getgeo)(struct block_device *, struct hd_geometry *);
+ /* this callback is with swap_lock and sometimes page table lock held */
+- void (*swap_slot_free_notify) (struct block_device *, unsigned long);
+- struct module *owner;
++ void (* const swap_slot_free_notify) (struct block_device *, unsigned long);
+ struct module * const owner;
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.24/include/linux/cache.h linux-2.6.32.24/include/linux/cache.h
---- linux-2.6.32.24/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/cache.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/cache.h linux-2.6.35.7/include/linux/cache.h
+--- linux-2.6.35.7/include/linux/cache.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/cache.h 2010-09-17 20:12:09.000000000 -0400
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -46063,10 +44612,10 @@ diff -urNp linux-2.6.32.24/include/linux/cache.h linux-2.6.32.24/include/linux/c
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.24/include/linux/capability.h linux-2.6.32.24/include/linux/capability.h
---- linux-2.6.32.24/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/capability.h 2010-10-23 19:59:20.000000000 -0400
-@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
+diff -urNp linux-2.6.35.7/include/linux/capability.h linux-2.6.35.7/include/linux/capability.h
+--- linux-2.6.35.7/include/linux/capability.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/capability.h 2010-09-17 20:12:37.000000000 -0400
+@@ -561,6 +561,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
extern int capable(int cap);
@@ -46074,22 +44623,24 @@ diff -urNp linux-2.6.32.24/include/linux/capability.h linux-2.6.32.24/include/li
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.24/include/linux/compiler-gcc4.h linux-2.6.32.24/include/linux/compiler-gcc4.h
---- linux-2.6.32.24/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/compiler-gcc4.h 2010-10-23 19:59:20.000000000 -0400
-@@ -36,4 +36,8 @@
- the kernel context */
- #define __cold __attribute__((__cold__))
+diff -urNp linux-2.6.35.7/include/linux/compiler-gcc4.h linux-2.6.35.7/include/linux/compiler-gcc4.h
+--- linux-2.6.35.7/include/linux/compiler-gcc4.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/compiler-gcc4.h 2010-09-17 20:12:09.000000000 -0400
+@@ -54,6 +54,10 @@
+
+ #endif
+#define __alloc_size(...) __attribute((alloc_size(__VA_ARGS__)))
+#define __bos(ptr, arg) __builtin_object_size((ptr), (arg))
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.24/include/linux/compiler.h linux-2.6.32.24/include/linux/compiler.h
---- linux-2.6.32.24/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/compiler.h 2010-10-23 19:59:20.000000000 -0400
-@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
+
+ #if __GNUC_MINOR__ > 0
+diff -urNp linux-2.6.35.7/include/linux/compiler.h linux-2.6.35.7/include/linux/compiler.h
+--- linux-2.6.35.7/include/linux/compiler.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/compiler.h 2010-09-17 20:12:09.000000000 -0400
+@@ -267,6 +267,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -46112,9 +44663,9 @@ diff -urNp linux-2.6.32.24/include/linux/compiler.h linux-2.6.32.24/include/linu
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.24/include/linux/decompress/mm.h linux-2.6.32.24/include/linux/decompress/mm.h
---- linux-2.6.32.24/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/decompress/mm.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/decompress/mm.h linux-2.6.35.7/include/linux/decompress/mm.h
+--- linux-2.6.35.7/include/linux/decompress/mm.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/decompress/mm.h 2010-09-17 20:12:09.000000000 -0400
@@ -78,7 +78,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -46124,10 +44675,10 @@ diff -urNp linux-2.6.32.24/include/linux/decompress/mm.h linux-2.6.32.24/include
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.24/include/linux/dma-mapping.h linux-2.6.32.24/include/linux/dma-mapping.h
---- linux-2.6.32.24/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/dma-mapping.h 2010-10-23 19:59:20.000000000 -0400
-@@ -16,50 +16,50 @@ enum dma_data_direction {
+diff -urNp linux-2.6.35.7/include/linux/dma-mapping.h linux-2.6.35.7/include/linux/dma-mapping.h
+--- linux-2.6.35.7/include/linux/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
+@@ -16,40 +16,40 @@ enum dma_data_direction {
};
struct dma_map_ops {
@@ -46163,18 +44714,6 @@ diff -urNp linux-2.6.32.24/include/linux/dma-mapping.h linux-2.6.32.24/include/l
+ void (* const sync_single_for_device)(struct device *dev,
dma_addr_t dma_handle, size_t size,
enum dma_data_direction dir);
-- void (*sync_single_range_for_cpu)(struct device *dev,
-+ void (* const sync_single_range_for_cpu)(struct device *dev,
- dma_addr_t dma_handle,
- unsigned long offset,
- size_t size,
- enum dma_data_direction dir);
-- void (*sync_single_range_for_device)(struct device *dev,
-+ void (* const sync_single_range_for_device)(struct device *dev,
- dma_addr_t dma_handle,
- unsigned long offset,
- size_t size,
- enum dma_data_direction dir);
- void (*sync_sg_for_cpu)(struct device *dev,
+ void (* const sync_sg_for_cpu)(struct device *dev,
struct scatterlist *sg, int nents,
@@ -46185,29 +44724,18 @@ diff -urNp linux-2.6.32.24/include/linux/dma-mapping.h linux-2.6.32.24/include/l
enum dma_data_direction dir);
- int (*mapping_error)(struct device *dev, dma_addr_t dma_addr);
- int (*dma_supported)(struct device *dev, u64 mask);
+- int (*set_dma_mask)(struct device *dev, u64 mask);
+- int is_phys;
+ int (* const mapping_error)(struct device *dev, dma_addr_t dma_addr);
+ int (* const dma_supported)(struct device *dev, u64 mask);
- int (*set_dma_mask)(struct device *dev, u64 mask);
-- int is_phys;
++ int (* set_dma_mask)(struct device *dev, u64 mask);
+ const int is_phys;
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.24/include/linux/dst.h linux-2.6.32.24/include/linux/dst.h
---- linux-2.6.32.24/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/dst.h 2010-10-23 19:59:20.000000000 -0400
-@@ -380,7 +380,7 @@ struct dst_node
- struct thread_pool *pool;
-
- /* Transaction IDs live here */
-- atomic_long_t gen;
-+ atomic_long_unchecked_t gen;
-
- /*
- * How frequently and how many times transaction
-diff -urNp linux-2.6.32.24/include/linux/elf.h linux-2.6.32.24/include/linux/elf.h
---- linux-2.6.32.24/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/elf.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/elf.h linux-2.6.35.7/include/linux/elf.h
+--- linux-2.6.35.7/include/linux/elf.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/elf.h 2010-09-17 20:12:09.000000000 -0400
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -46224,9 +44752,9 @@ diff -urNp linux-2.6.32.24/include/linux/elf.h linux-2.6.32.24/include/linux/elf
+/*#define EF_PAX_RANDEXEC 16*/ /* Randomize ET_EXEC base */
+#define EF_PAX_SEGMEXEC 32 /* Segmentation based non-executable pages */
- /* These constants define the different elf file types */
- #define ET_NONE 0
-@@ -84,6 +95,8 @@ typedef __s64 Elf64_Sxword;
+ /*
+ * Extended Numbering
+@@ -106,6 +117,8 @@ typedef __s64 Elf64_Sxword;
#define DT_DEBUG 21
#define DT_TEXTREL 22
#define DT_JMPREL 23
@@ -46235,7 +44763,7 @@ diff -urNp linux-2.6.32.24/include/linux/elf.h linux-2.6.32.24/include/linux/elf
#define DT_ENCODING 32
#define OLD_DT_LOOS 0x60000000
#define DT_LOOS 0x6000000d
-@@ -230,6 +243,19 @@ typedef struct elf64_hdr {
+@@ -252,6 +265,19 @@ typedef struct elf64_hdr {
#define PF_W 0x2
#define PF_X 0x1
@@ -46255,7 +44783,7 @@ diff -urNp linux-2.6.32.24/include/linux/elf.h linux-2.6.32.24/include/linux/elf
typedef struct elf32_phdr{
Elf32_Word p_type;
Elf32_Off p_offset;
-@@ -322,6 +348,8 @@ typedef struct elf64_shdr {
+@@ -344,6 +370,8 @@ typedef struct elf64_shdr {
#define EI_OSABI 7
#define EI_PAD 8
@@ -46264,38 +44792,38 @@ diff -urNp linux-2.6.32.24/include/linux/elf.h linux-2.6.32.24/include/linux/elf
#define ELFMAG0 0x7f /* EI_MAG */
#define ELFMAG1 'E'
#define ELFMAG2 'L'
-@@ -386,6 +414,7 @@ extern Elf32_Dyn _DYNAMIC [];
- #define elf_phdr elf32_phdr
+@@ -421,6 +449,7 @@ extern Elf32_Dyn _DYNAMIC [];
#define elf_note elf32_note
#define elf_addr_t Elf32_Off
+ #define Elf_Half Elf32_Half
+#define elf_dyn Elf32_Dyn
#else
-@@ -394,6 +423,7 @@ extern Elf64_Dyn _DYNAMIC [];
- #define elf_phdr elf64_phdr
+@@ -431,6 +460,7 @@ extern Elf64_Dyn _DYNAMIC [];
#define elf_note elf64_note
#define elf_addr_t Elf64_Off
+ #define Elf_Half Elf64_Half
+#define elf_dyn Elf64_Dyn
#endif
-diff -urNp linux-2.6.32.24/include/linux/fs.h linux-2.6.32.24/include/linux/fs.h
---- linux-2.6.32.24/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/fs.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/fs.h linux-2.6.35.7/include/linux/fs.h
+--- linux-2.6.35.7/include/linux/fs.h 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/include/linux/fs.h 2010-09-20 17:33:35.000000000 -0400
@@ -90,6 +90,11 @@ struct inodes_stat_t {
/* Expect random access pattern */
- #define FMODE_RANDOM ((__force fmode_t)4096)
+ #define FMODE_RANDOM ((__force fmode_t)0x1000)
+/* Hack for grsec so as not to require read permission simply to execute
+ * a binary
+ */
-+#define FMODE_GREXEC ((__force fmode_t)8192)
++#define FMODE_GREXEC ((__force fmode_t)0x2000)
+
/*
* The below are the various read and write types that we support. Some of
* them include behavioral modifiers that send information down to the
-@@ -568,41 +573,41 @@ typedef int (*read_actor_t)(read_descrip
+@@ -572,41 +577,41 @@ typedef int (*read_actor_t)(read_descrip
unsigned long, unsigned long);
struct address_space_operations {
@@ -46354,7 +44882,7 @@ diff -urNp linux-2.6.32.24/include/linux/fs.h linux-2.6.32.24/include/linux/fs.h
};
/*
-@@ -1030,19 +1035,19 @@ static inline int file_check_writeable(s
+@@ -1036,19 +1041,19 @@ static inline int file_check_writeable(s
typedef struct files_struct *fl_owner_t;
struct file_lock_operations {
@@ -46403,7 +44931,7 @@ diff -urNp linux-2.6.32.24/include/linux/fs.h linux-2.6.32.24/include/linux/fs.h
+ void (* const destroy_inode)(struct inode *);
- void (*dirty_inode) (struct inode *);
-- int (*write_inode) (struct inode *, int);
+- int (*write_inode) (struct inode *, struct writeback_control *wbc);
- void (*drop_inode) (struct inode *);
- void (*delete_inode) (struct inode *);
- void (*put_super) (struct super_block *);
@@ -46416,7 +44944,7 @@ diff -urNp linux-2.6.32.24/include/linux/fs.h linux-2.6.32.24/include/linux/fs.h
- void (*clear_inode) (struct inode *);
- void (*umount_begin) (struct super_block *);
+ void (* const dirty_inode) (struct inode *);
-+ int (* const write_inode) (struct inode *, int);
++ int (* const write_inode) (struct inode *, struct writeback_control *wbc);
+ void (* const drop_inode) (struct inode *);
+ void (* const delete_inode) (struct inode *);
+ void (* const put_super) (struct super_block *);
@@ -46444,9 +44972,9 @@ diff -urNp linux-2.6.32.24/include/linux/fs.h linux-2.6.32.24/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.24/include/linux/fs_struct.h linux-2.6.32.24/include/linux/fs_struct.h
---- linux-2.6.32.24/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/fs_struct.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/fs_struct.h linux-2.6.35.7/include/linux/fs_struct.h
+--- linux-2.6.35.7/include/linux/fs_struct.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/fs_struct.h 2010-09-17 20:12:09.000000000 -0400
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -46456,10 +44984,10 @@ diff -urNp linux-2.6.32.24/include/linux/fs_struct.h linux-2.6.32.24/include/lin
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.24/include/linux/genhd.h linux-2.6.32.24/include/linux/genhd.h
---- linux-2.6.32.24/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/genhd.h 2010-10-23 19:59:20.000000000 -0400
-@@ -161,7 +161,7 @@ struct gendisk {
+diff -urNp linux-2.6.35.7/include/linux/genhd.h linux-2.6.35.7/include/linux/genhd.h
+--- linux-2.6.35.7/include/linux/genhd.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/genhd.h 2010-09-17 20:12:09.000000000 -0400
+@@ -162,7 +162,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -46468,9 +44996,9 @@ diff -urNp linux-2.6.32.24/include/linux/genhd.h linux-2.6.32.24/include/linux/g
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.24/include/linux/gracl.h linux-2.6.32.24/include/linux/gracl.h
---- linux-2.6.32.24/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/gracl.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/gracl.h linux-2.6.35.7/include/linux/gracl.h
+--- linux-2.6.35.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/gracl.h 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,310 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -46782,9 +45310,9 @@ diff -urNp linux-2.6.32.24/include/linux/gracl.h linux-2.6.32.24/include/linux/g
+
+#endif
+
-diff -urNp linux-2.6.32.24/include/linux/gralloc.h linux-2.6.32.24/include/linux/gralloc.h
---- linux-2.6.32.24/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/gralloc.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/gralloc.h linux-2.6.35.7/include/linux/gralloc.h
+--- linux-2.6.35.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/gralloc.h 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -46795,9 +45323,9 @@ diff -urNp linux-2.6.32.24/include/linux/gralloc.h linux-2.6.32.24/include/linux
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.24/include/linux/grdefs.h linux-2.6.32.24/include/linux/grdefs.h
---- linux-2.6.32.24/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/grdefs.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/grdefs.h linux-2.6.35.7/include/linux/grdefs.h
+--- linux-2.6.35.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/grdefs.h 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -46935,9 +45463,9 @@ diff -urNp linux-2.6.32.24/include/linux/grdefs.h linux-2.6.32.24/include/linux/
+};
+
+#endif
-diff -urNp linux-2.6.32.24/include/linux/grinternal.h linux-2.6.32.24/include/linux/grinternal.h
---- linux-2.6.32.24/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/grinternal.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/grinternal.h linux-2.6.35.7/include/linux/grinternal.h
+--- linux-2.6.35.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/grinternal.h 2010-10-18 21:05:08.000000000 -0400
@@ -0,0 +1,214 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -47153,9 +45681,9 @@ diff -urNp linux-2.6.32.24/include/linux/grinternal.h linux-2.6.32.24/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.24/include/linux/grmsg.h linux-2.6.32.24/include/linux/grmsg.h
---- linux-2.6.32.24/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/grmsg.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/grmsg.h linux-2.6.35.7/include/linux/grmsg.h
+--- linux-2.6.35.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/grmsg.h 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,110 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -47267,9 +45795,9 @@ diff -urNp linux-2.6.32.24/include/linux/grmsg.h linux-2.6.32.24/include/linux/g
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
-diff -urNp linux-2.6.32.24/include/linux/grsecurity.h linux-2.6.32.24/include/linux/grsecurity.h
---- linux-2.6.32.24/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/grsecurity.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/grsecurity.h linux-2.6.35.7/include/linux/grsecurity.h
+--- linux-2.6.35.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/grsecurity.h 2010-10-18 21:01:30.000000000 -0400
@@ -0,0 +1,205 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -47476,22 +46004,33 @@ diff -urNp linux-2.6.32.24/include/linux/grsecurity.h linux-2.6.32.24/include/li
+#endif
+
+#endif
-diff -urNp linux-2.6.32.24/include/linux/hdpu_features.h linux-2.6.32.24/include/linux/hdpu_features.h
---- linux-2.6.32.24/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/hdpu_features.h 2010-10-23 19:59:20.000000000 -0400
-@@ -3,7 +3,7 @@
- struct cpustate_t {
- spinlock_t lock;
- int excl;
-- int open_count;
-+ atomic_t open_count;
- unsigned char cached_val;
- int inited;
- unsigned long *set_addr;
-diff -urNp linux-2.6.32.24/include/linux/highmem.h linux-2.6.32.24/include/linux/highmem.h
---- linux-2.6.32.24/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/highmem.h 2010-10-23 19:59:20.000000000 -0400
-@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
+diff -urNp linux-2.6.35.7/include/linux/grsock.h linux-2.6.35.7/include/linux/grsock.h
+--- linux-2.6.35.7/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/grsock.h 2010-09-17 20:12:37.000000000 -0400
+@@ -0,0 +1,19 @@
++#ifndef __GRSOCK_H
++#define __GRSOCK_H
++
++extern void gr_attach_curr_ip(const struct sock *sk);
++extern int gr_handle_sock_all(const int family, const int type,
++ const int protocol);
++extern int gr_handle_sock_server(const struct sockaddr *sck);
++extern int gr_handle_sock_server_other(const struct sock *sck);
++extern int gr_handle_sock_client(const struct sockaddr *sck);
++extern int gr_search_connect(struct socket * sock,
++ struct sockaddr_in * addr);
++extern int gr_search_bind(struct socket * sock,
++ struct sockaddr_in * addr);
++extern int gr_search_listen(struct socket * sock);
++extern int gr_search_accept(struct socket * sock);
++extern int gr_search_socket(const int domain, const int type,
++ const int protocol);
++
++#endif
+diff -urNp linux-2.6.35.7/include/linux/highmem.h linux-2.6.35.7/include/linux/highmem.h
+--- linux-2.6.35.7/include/linux/highmem.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/highmem.h 2010-09-17 20:12:09.000000000 -0400
+@@ -143,6 +143,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -47510,10 +46049,10 @@ diff -urNp linux-2.6.32.24/include/linux/highmem.h linux-2.6.32.24/include/linux
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.24/include/linux/interrupt.h linux-2.6.32.24/include/linux/interrupt.h
---- linux-2.6.32.24/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/interrupt.h 2010-10-23 19:59:20.000000000 -0400
-@@ -362,7 +362,7 @@ enum
+diff -urNp linux-2.6.35.7/include/linux/interrupt.h linux-2.6.35.7/include/linux/interrupt.h
+--- linux-2.6.35.7/include/linux/interrupt.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/interrupt.h 2010-09-17 20:12:09.000000000 -0400
+@@ -392,7 +392,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
*/
@@ -47522,7 +46061,7 @@ diff -urNp linux-2.6.32.24/include/linux/interrupt.h linux-2.6.32.24/include/lin
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-@@ -370,12 +370,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
+@@ -400,12 +400,12 @@ extern char *softirq_to_name[NR_SOFTIRQS
struct softirq_action
{
@@ -47537,10 +46076,10 @@ diff -urNp linux-2.6.32.24/include/linux/interrupt.h linux-2.6.32.24/include/lin
extern void softirq_init(void);
#define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
extern void raise_softirq_irqoff(unsigned int nr);
-diff -urNp linux-2.6.32.24/include/linux/jbd2.h linux-2.6.32.24/include/linux/jbd2.h
---- linux-2.6.32.24/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/jbd2.h 2010-10-23 19:59:20.000000000 -0400
-@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
+diff -urNp linux-2.6.35.7/include/linux/jbd2.h linux-2.6.35.7/include/linux/jbd2.h
+--- linux-2.6.35.7/include/linux/jbd2.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/jbd2.h 2010-09-17 20:12:09.000000000 -0400
+@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
#else
@@ -47548,11 +46087,11 @@ diff -urNp linux-2.6.32.24/include/linux/jbd2.h linux-2.6.32.24/include/linux/jb
+#define jbd_debug(f, a...) do {} while (0)
#endif
- static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.24/include/linux/jbd.h linux-2.6.32.24/include/linux/jbd.h
---- linux-2.6.32.24/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/jbd.h 2010-10-23 19:59:20.000000000 -0400
-@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
+ extern void *jbd2_alloc(size_t size, gfp_t flags);
+diff -urNp linux-2.6.35.7/include/linux/jbd.h linux-2.6.35.7/include/linux/jbd.h
+--- linux-2.6.35.7/include/linux/jbd.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/jbd.h 2010-09-17 20:12:09.000000000 -0400
+@@ -67,7 +67,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
#else
@@ -47561,9 +46100,9 @@ diff -urNp linux-2.6.32.24/include/linux/jbd.h linux-2.6.32.24/include/linux/jbd
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.24/include/linux/kallsyms.h linux-2.6.32.24/include/linux/kallsyms.h
---- linux-2.6.32.24/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/kallsyms.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/kallsyms.h linux-2.6.35.7/include/linux/kallsyms.h
+--- linux-2.6.35.7/include/linux/kallsyms.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/kallsyms.h 2010-09-17 20:12:37.000000000 -0400
@@ -15,7 +15,8 @@
struct module;
@@ -47584,10 +46123,10 @@ diff -urNp linux-2.6.32.24/include/linux/kallsyms.h linux-2.6.32.24/include/linu
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.24/include/linux/kgdb.h linux-2.6.32.24/include/linux/kgdb.h
---- linux-2.6.32.24/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/kgdb.h 2010-10-23 19:59:20.000000000 -0400
-@@ -251,20 +251,20 @@ struct kgdb_arch {
+diff -urNp linux-2.6.35.7/include/linux/kgdb.h linux-2.6.35.7/include/linux/kgdb.h
+--- linux-2.6.35.7/include/linux/kgdb.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/kgdb.h 2010-09-17 20:12:09.000000000 -0400
+@@ -263,22 +263,22 @@ struct kgdb_arch {
*/
struct kgdb_io {
const char *name;
@@ -47603,6 +46142,7 @@ diff -urNp linux-2.6.32.24/include/linux/kgdb.h linux-2.6.32.24/include/linux/kg
+ int (* const init) (void);
+ void (* const pre_exception) (void);
+ void (* const post_exception) (void);
+ int is_console;
};
-extern struct kgdb_arch arch_kgdb_ops;
@@ -47612,75 +46152,26 @@ diff -urNp linux-2.6.32.24/include/linux/kgdb.h linux-2.6.32.24/include/linux/kg
-extern int kgdb_register_io_module(struct kgdb_io *local_kgdb_io_ops);
-extern void kgdb_unregister_io_module(struct kgdb_io *local_kgdb_io_ops);
+-extern struct kgdb_io *dbg_io_ops;
+extern int kgdb_register_io_module(const struct kgdb_io *local_kgdb_io_ops);
+extern void kgdb_unregister_io_module(const struct kgdb_io *local_kgdb_io_ops);
++extern const struct kgdb_io *dbg_io_ops;
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.24/include/linux/kobject.h linux-2.6.32.24/include/linux/kobject.h
---- linux-2.6.32.24/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/kobject.h 2010-10-23 19:59:20.000000000 -0400
-@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
-
- struct kobj_type {
- void (*release)(struct kobject *kobj);
-- struct sysfs_ops *sysfs_ops;
-+ const struct sysfs_ops *sysfs_ops;
- struct attribute **default_attrs;
- };
-
-@@ -118,9 +118,9 @@ struct kobj_uevent_env {
- };
-
- struct kset_uevent_ops {
-- int (*filter)(struct kset *kset, struct kobject *kobj);
-- const char *(*name)(struct kset *kset, struct kobject *kobj);
-- int (*uevent)(struct kset *kset, struct kobject *kobj,
-+ int (* const filter)(struct kset *kset, struct kobject *kobj);
-+ const char *(* const name)(struct kset *kset, struct kobject *kobj);
-+ int (* const uevent)(struct kset *kset, struct kobject *kobj,
- struct kobj_uevent_env *env);
- };
-
-@@ -132,7 +132,7 @@ struct kobj_attribute {
- const char *buf, size_t count);
- };
-
--extern struct sysfs_ops kobj_sysfs_ops;
-+extern const struct sysfs_ops kobj_sysfs_ops;
-
- /**
- * struct kset - a set of kobjects of a specific type, belonging to a specific subsystem.
-@@ -155,14 +155,14 @@ struct kset {
- struct list_head list;
- spinlock_t list_lock;
- struct kobject kobj;
-- struct kset_uevent_ops *uevent_ops;
-+ const struct kset_uevent_ops *uevent_ops;
- };
-
- extern void kset_init(struct kset *kset);
- extern int __must_check kset_register(struct kset *kset);
- extern void kset_unregister(struct kset *kset);
- extern struct kset * __must_check kset_create_and_add(const char *name,
-- struct kset_uevent_ops *u,
-+ const struct kset_uevent_ops *u,
- struct kobject *parent_kobj);
-
- static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.24/include/linux/kvm_host.h linux-2.6.32.24/include/linux/kvm_host.h
---- linux-2.6.32.24/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/kvm_host.h 2010-10-23 19:59:20.000000000 -0400
-@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
+diff -urNp linux-2.6.35.7/include/linux/kvm_host.h linux-2.6.35.7/include/linux/kvm_host.h
+--- linux-2.6.35.7/include/linux/kvm_host.h 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/include/linux/kvm_host.h 2010-09-26 17:32:50.000000000 -0400
+@@ -244,7 +244,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
--int kvm_init(void *opaque, unsigned int vcpu_size,
-+int kvm_init(const void *opaque, unsigned int vcpu_size,
+-int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
++int kvm_init(const void *opaque, unsigned vcpu_size, unsigned vcpu_align,
struct module *module);
void kvm_exit(void);
-@@ -316,7 +316,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(
+@@ -368,7 +368,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(
struct kvm_guest_debug *dbg);
int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run);
@@ -47689,9 +46180,9 @@ diff -urNp linux-2.6.32.24/include/linux/kvm_host.h linux-2.6.32.24/include/linu
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.24/include/linux/libata.h linux-2.6.32.24/include/linux/libata.h
---- linux-2.6.32.24/include/linux/libata.h 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/include/linux/libata.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/libata.h linux-2.6.35.7/include/linux/libata.h
+--- linux-2.6.35.7/include/linux/libata.h 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/include/linux/libata.h 2010-09-20 17:33:35.000000000 -0400
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -47707,7 +46198,7 @@ diff -urNp linux-2.6.32.24/include/linux/libata.h linux-2.6.32.24/include/linux/
#endif /* ATA_DEBUG */
#define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
-@@ -525,11 +525,11 @@ struct ata_ioports {
+@@ -524,11 +524,11 @@ struct ata_ioports {
struct ata_host {
spinlock_t lock;
@@ -47730,7 +46221,7 @@ diff -urNp linux-2.6.32.24/include/linux/libata.h linux-2.6.32.24/include/linux/
spinlock_t *lock;
/* Flags owned by the EH context. Only EH should touch these once the
port is active */
-@@ -892,7 +892,7 @@ struct ata_port_info {
+@@ -895,7 +895,7 @@ struct ata_port_info {
unsigned long pio_mask;
unsigned long mwdma_mask;
unsigned long udma_mask;
@@ -47739,7 +46230,7 @@ diff -urNp linux-2.6.32.24/include/linux/libata.h linux-2.6.32.24/include/linux/
void *private_data;
};
-@@ -916,7 +916,7 @@ extern const unsigned long sata_deb_timi
+@@ -919,7 +919,7 @@ extern const unsigned long sata_deb_timi
extern const unsigned long sata_deb_timing_hotplug[];
extern const unsigned long sata_deb_timing_long[];
@@ -47748,7 +46239,7 @@ diff -urNp linux-2.6.32.24/include/linux/libata.h linux-2.6.32.24/include/linux/
extern const struct ata_port_info ata_dummy_port_info;
static inline const unsigned long *
-@@ -962,7 +962,7 @@ extern int ata_host_activate(struct ata_
+@@ -963,7 +963,7 @@ extern int ata_host_activate(struct ata_
struct scsi_host_template *sht);
extern void ata_host_detach(struct ata_host *host);
extern void ata_host_init(struct ata_host *, struct device *,
@@ -47757,9 +46248,9 @@ diff -urNp linux-2.6.32.24/include/linux/libata.h linux-2.6.32.24/include/linux/
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.24/include/linux/lockd/bind.h linux-2.6.32.24/include/linux/lockd/bind.h
---- linux-2.6.32.24/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/lockd/bind.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/lockd/bind.h linux-2.6.35.7/include/linux/lockd/bind.h
+--- linux-2.6.35.7/include/linux/lockd/bind.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/lockd/bind.h 2010-09-17 20:12:09.000000000 -0400
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -47777,10 +46268,10 @@ diff -urNp linux-2.6.32.24/include/linux/lockd/bind.h linux-2.6.32.24/include/li
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.24/include/linux/mm.h linux-2.6.32.24/include/linux/mm.h
---- linux-2.6.32.24/include/linux/mm.h 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/include/linux/mm.h 2010-10-23 19:59:20.000000000 -0400
-@@ -106,7 +106,14 @@ extern unsigned int kobjsize(const void
+diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
+--- linux-2.6.35.7/include/linux/mm.h 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/include/linux/mm.h 2010-09-26 17:32:50.000000000 -0400
+@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void
#define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
#define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */
@@ -47795,7 +46286,7 @@ diff -urNp linux-2.6.32.24/include/linux/mm.h linux-2.6.32.24/include/linux/mm.h
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
-@@ -884,6 +891,8 @@ struct shrinker {
+@@ -1014,6 +1021,8 @@ struct shrinker {
extern void register_shrinker(struct shrinker *);
extern void unregister_shrinker(struct shrinker *);
@@ -47804,7 +46295,7 @@ diff -urNp linux-2.6.32.24/include/linux/mm.h linux-2.6.32.24/include/linux/mm.h
int vma_wants_writenotify(struct vm_area_struct *vma);
extern pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl);
-@@ -1156,6 +1165,7 @@ out:
+@@ -1290,6 +1299,7 @@ out:
}
extern int do_munmap(struct mm_struct *, unsigned long, size_t);
@@ -47812,18 +46303,18 @@ diff -urNp linux-2.6.32.24/include/linux/mm.h linux-2.6.32.24/include/linux/mm.h
extern unsigned long do_brk(unsigned long, unsigned long);
-@@ -1212,6 +1222,10 @@ extern struct vm_area_struct * find_vma(
+@@ -1346,6 +1356,10 @@ extern struct vm_area_struct * find_vma(
extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
struct vm_area_struct **pprev);
+extern struct vm_area_struct *pax_find_mirror_vma(struct vm_area_struct *vma);
-+extern void pax_mirror_vma(struct vm_area_struct *vma_m, struct vm_area_struct *vma);
++extern __must_check long pax_mirror_vma(struct vm_area_struct *vma_m, struct vm_area_struct *vma);
+extern void pax_mirror_file_pte(struct vm_area_struct *vma, unsigned long address, struct page *page_m, spinlock_t *ptl);
+
/* Look up the first VMA which intersects the interval start_addr..end_addr-1,
NULL if none. Assume start_addr < end_addr. */
static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
-@@ -1228,7 +1242,6 @@ static inline unsigned long vma_pages(st
+@@ -1362,7 +1376,6 @@ static inline unsigned long vma_pages(st
return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
}
@@ -47831,25 +46322,28 @@ diff -urNp linux-2.6.32.24/include/linux/mm.h linux-2.6.32.24/include/linux/mm.h
struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
unsigned long pfn, unsigned long size, pgprot_t);
-@@ -1326,7 +1339,13 @@ extern void memory_failure(unsigned long
- extern int __memory_failure(unsigned long pfn, int trapno, int ref);
+@@ -1469,10 +1482,16 @@ extern int unpoison_memory(unsigned long
extern int sysctl_memory_failure_early_kill;
extern int sysctl_memory_failure_recovery;
+ extern void shake_page(struct page *p, int access);
-extern atomic_long_t mce_bad_pages;
+extern atomic_long_unchecked_t mce_bad_pages;
-+
+ extern int soft_offline_page(struct page *page, int flags);
+
+ extern void dump_page(struct page *page);
+
+#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
+extern void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot);
+#else
+static inline void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot) {}
+#endif
-
++
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.24/include/linux/mm_types.h linux-2.6.32.24/include/linux/mm_types.h
---- linux-2.6.32.24/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/include/linux/mm_types.h 2010-10-23 19:59:20.000000000 -0400
-@@ -186,6 +186,8 @@ struct vm_area_struct {
+diff -urNp linux-2.6.35.7/include/linux/mm_types.h linux-2.6.35.7/include/linux/mm_types.h
+--- linux-2.6.35.7/include/linux/mm_types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/mm_types.h 2010-09-17 20:12:09.000000000 -0400
+@@ -183,6 +183,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
#endif
@@ -47858,7 +46352,7 @@ diff -urNp linux-2.6.32.24/include/linux/mm_types.h linux-2.6.32.24/include/linu
};
struct core_thread {
-@@ -287,6 +289,24 @@ struct mm_struct {
+@@ -310,6 +312,24 @@ struct mm_struct {
#ifdef CONFIG_MMU_NOTIFIER
struct mmu_notifier_mm *mmu_notifier_mm;
#endif
@@ -47883,9 +46377,9 @@ diff -urNp linux-2.6.32.24/include/linux/mm_types.h linux-2.6.32.24/include/linu
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.24/include/linux/mmu_notifier.h linux-2.6.32.24/include/linux/mmu_notifier.h
---- linux-2.6.32.24/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/mmu_notifier.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/mmu_notifier.h linux-2.6.35.7/include/linux/mmu_notifier.h
+--- linux-2.6.35.7/include/linux/mmu_notifier.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/mmu_notifier.h 2010-09-17 20:12:09.000000000 -0400
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -47902,10 +46396,10 @@ diff -urNp linux-2.6.32.24/include/linux/mmu_notifier.h linux-2.6.32.24/include/
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.24/include/linux/mmzone.h linux-2.6.32.24/include/linux/mmzone.h
---- linux-2.6.32.24/include/linux/mmzone.h 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/include/linux/mmzone.h 2010-10-23 19:59:20.000000000 -0400
-@@ -350,7 +350,7 @@ struct zone {
+diff -urNp linux-2.6.35.7/include/linux/mmzone.h linux-2.6.35.7/include/linux/mmzone.h
+--- linux-2.6.35.7/include/linux/mmzone.h 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/include/linux/mmzone.h 2010-09-26 17:32:50.000000000 -0400
+@@ -352,7 +352,7 @@ struct zone {
unsigned long flags; /* zone flags, see below */
/* Zone statistics */
@@ -47914,9 +46408,9 @@ diff -urNp linux-2.6.32.24/include/linux/mmzone.h linux-2.6.32.24/include/linux/
/*
* prev_priority holds the scanning priority for this zone. It is
-diff -urNp linux-2.6.32.24/include/linux/mod_devicetable.h linux-2.6.32.24/include/linux/mod_devicetable.h
---- linux-2.6.32.24/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/mod_devicetable.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/mod_devicetable.h linux-2.6.35.7/include/linux/mod_devicetable.h
+--- linux-2.6.35.7/include/linux/mod_devicetable.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/mod_devicetable.h 2010-09-17 20:12:09.000000000 -0400
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -47935,10 +46429,10 @@ diff -urNp linux-2.6.32.24/include/linux/mod_devicetable.h linux-2.6.32.24/inclu
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.24/include/linux/module.h linux-2.6.32.24/include/linux/module.h
---- linux-2.6.32.24/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/module.h 2010-10-23 19:59:20.000000000 -0400
-@@ -287,16 +287,16 @@ struct module
+diff -urNp linux-2.6.35.7/include/linux/module.h linux-2.6.35.7/include/linux/module.h
+--- linux-2.6.35.7/include/linux/module.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/module.h 2010-09-17 20:12:09.000000000 -0400
+@@ -297,16 +297,16 @@ struct module
int (*init)(void);
/* If this is non-NULL, vfree after init() returns */
@@ -47959,8 +46453,8 @@ diff -urNp linux-2.6.32.24/include/linux/module.h linux-2.6.32.24/include/linux/
/* Arch-specific module values */
struct mod_arch_specific arch;
-@@ -393,16 +393,46 @@ struct module *__module_address(unsigned
- bool is_module_address(unsigned long addr);
+@@ -408,16 +408,46 @@ bool is_module_address(unsigned long add
+ bool is_module_percpu_address(unsigned long addr);
bool is_module_text_address(unsigned long addr);
+static inline int within_module_range(unsigned long addr, void *start, unsigned long size)
@@ -48010,9 +46504,9 @@ diff -urNp linux-2.6.32.24/include/linux/module.h linux-2.6.32.24/include/linux/
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.24/include/linux/moduleloader.h linux-2.6.32.24/include/linux/moduleloader.h
---- linux-2.6.32.24/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/moduleloader.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/moduleloader.h linux-2.6.35.7/include/linux/moduleloader.h
+--- linux-2.6.35.7/include/linux/moduleloader.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/moduleloader.h 2010-09-17 20:12:09.000000000 -0400
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -48035,9 +46529,9 @@ diff -urNp linux-2.6.32.24/include/linux/moduleloader.h linux-2.6.32.24/include/
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.24/include/linux/moduleparam.h linux-2.6.32.24/include/linux/moduleparam.h
---- linux-2.6.32.24/include/linux/moduleparam.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/moduleparam.h 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/moduleparam.h linux-2.6.35.7/include/linux/moduleparam.h
+--- linux-2.6.35.7/include/linux/moduleparam.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/moduleparam.h 2010-10-11 22:41:44.000000000 -0400
@@ -132,7 +132,7 @@ struct kparam_array
/* Actually copy string: maxlen param is usually sizeof(string). */
@@ -48056,9 +46550,9 @@ diff -urNp linux-2.6.32.24/include/linux/moduleparam.h linux-2.6.32.24/include/l
= { ARRAY_SIZE(array), nump, param_set_##type, param_get_##type,\
sizeof(array[0]), array }; \
__module_param_call(MODULE_PARAM_PREFIX, name, \
-diff -urNp linux-2.6.32.24/include/linux/namei.h linux-2.6.32.24/include/linux/namei.h
---- linux-2.6.32.24/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/namei.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/namei.h linux-2.6.35.7/include/linux/namei.h
+--- linux-2.6.35.7/include/linux/namei.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/namei.h 2010-09-17 20:12:09.000000000 -0400
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -48068,7 +46562,7 @@ diff -urNp linux-2.6.32.24/include/linux/namei.h linux-2.6.32.24/include/linux/n
/* Intent data */
union {
-@@ -84,12 +84,12 @@ extern int follow_up(struct path *);
+@@ -81,12 +81,12 @@ extern int follow_up(struct path *);
extern struct dentry *lock_rename(struct dentry *, struct dentry *);
extern void unlock_rename(struct dentry *, struct dentry *);
@@ -48083,9 +46577,9 @@ diff -urNp linux-2.6.32.24/include/linux/namei.h linux-2.6.32.24/include/linux/n
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.24/include/linux/netfilter/xt_gradm.h linux-2.6.32.24/include/linux/netfilter/xt_gradm.h
---- linux-2.6.32.24/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/include/linux/netfilter/xt_gradm.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/netfilter/xt_gradm.h linux-2.6.35.7/include/linux/netfilter/xt_gradm.h
+--- linux-2.6.35.7/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/include/linux/netfilter/xt_gradm.h 2010-09-28 18:05:52.000000000 -0400
@@ -0,0 +1,9 @@
+#ifndef _LINUX_NETFILTER_XT_GRADM_H
+#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -48096,28 +46590,9 @@ diff -urNp linux-2.6.32.24/include/linux/netfilter/xt_gradm.h linux-2.6.32.24/in
+};
+
+#endif
-diff -urNp linux-2.6.32.24/include/linux/nodemask.h linux-2.6.32.24/include/linux/nodemask.h
---- linux-2.6.32.24/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/nodemask.h 2010-10-23 19:59:20.000000000 -0400
-@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
-
- #define any_online_node(mask) \
- ({ \
-- int node; \
-- for_each_node_mask(node, (mask)) \
-- if (node_online(node)) \
-+ int __node; \
-+ for_each_node_mask(__node, (mask)) \
-+ if (node_online(__node)) \
- break; \
-- node; \
-+ __node; \
- })
-
- #define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.24/include/linux/oprofile.h linux-2.6.32.24/include/linux/oprofile.h
---- linux-2.6.32.24/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/oprofile.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/oprofile.h linux-2.6.35.7/include/linux/oprofile.h
+--- linux-2.6.35.7/include/linux/oprofile.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/oprofile.h 2010-09-17 20:12:09.000000000 -0400
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -48130,13 +46605,13 @@ diff -urNp linux-2.6.32.24/include/linux/oprofile.h linux-2.6.32.24/include/linu
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.24/include/linux/pipe_fs_i.h linux-2.6.32.24/include/linux/pipe_fs_i.h
---- linux-2.6.32.24/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/pipe_fs_i.h 2010-10-23 19:59:20.000000000 -0400
-@@ -46,9 +46,9 @@ struct pipe_inode_info {
+diff -urNp linux-2.6.35.7/include/linux/pipe_fs_i.h linux-2.6.35.7/include/linux/pipe_fs_i.h
+--- linux-2.6.35.7/include/linux/pipe_fs_i.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/pipe_fs_i.h 2010-09-17 20:12:09.000000000 -0400
+@@ -45,9 +45,9 @@ struct pipe_buffer {
+ struct pipe_inode_info {
wait_queue_head_t wait;
- unsigned int nrbufs, curbuf;
- struct page *tmp_page;
+ unsigned int nrbufs, curbuf, buffers;
- unsigned int readers;
- unsigned int writers;
- unsigned int waiting_writers;
@@ -48145,10 +46620,10 @@ diff -urNp linux-2.6.32.24/include/linux/pipe_fs_i.h linux-2.6.32.24/include/lin
+ atomic_t waiting_writers;
unsigned int r_counter;
unsigned int w_counter;
- struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.24/include/linux/poison.h linux-2.6.32.24/include/linux/poison.h
---- linux-2.6.32.24/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/poison.h 2010-10-23 19:59:20.000000000 -0400
+ struct page *tmp_page;
+diff -urNp linux-2.6.35.7/include/linux/poison.h linux-2.6.35.7/include/linux/poison.h
+--- linux-2.6.35.7/include/linux/poison.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/poison.h 2010-09-17 20:12:09.000000000 -0400
@@ -19,8 +19,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -48160,9 +46635,9 @@ diff -urNp linux-2.6.32.24/include/linux/poison.h linux-2.6.32.24/include/linux/
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.24/include/linux/proc_fs.h linux-2.6.32.24/include/linux/proc_fs.h
---- linux-2.6.32.24/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/proc_fs.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/proc_fs.h linux-2.6.35.7/include/linux/proc_fs.h
+--- linux-2.6.35.7/include/linux/proc_fs.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/proc_fs.h 2010-09-17 20:12:37.000000000 -0400
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -48183,25 +46658,32 @@ diff -urNp linux-2.6.32.24/include/linux/proc_fs.h linux-2.6.32.24/include/linux
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.24/include/linux/random.h linux-2.6.32.24/include/linux/random.h
---- linux-2.6.32.24/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/random.h 2010-10-23 19:59:20.000000000 -0400
-@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
- u32 random32(void);
- void srandom32(u32 seed);
+diff -urNp linux-2.6.35.7/include/linux/random.h linux-2.6.35.7/include/linux/random.h
+--- linux-2.6.35.7/include/linux/random.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/random.h 2010-09-17 20:12:09.000000000 -0400
+@@ -80,12 +80,17 @@ void srandom32(u32 seed);
+
+ u32 prandom32(struct rnd_state *);
+static inline unsigned long pax_get_random_long(void)
+{
+ return random32() + (sizeof(long) > 4 ? (unsigned long)random32() << 32 : 0);
+}
+
- #endif /* __KERNEL___ */
+ /*
+ * Handle minimum values for seeds
+ */
+ static inline u32 __seed(u32 x, u32 m)
+ {
+- return (x < m) ? x + m : x;
++ return (x <= m) ? x + m + 1 : x;
+ }
- #endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.24/include/linux/reiserfs_fs.h linux-2.6.32.24/include/linux/reiserfs_fs.h
---- linux-2.6.32.24/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/reiserfs_fs.h 2010-10-23 19:59:20.000000000 -0400
-@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
+ /**
+diff -urNp linux-2.6.35.7/include/linux/reiserfs_fs.h linux-2.6.35.7/include/linux/reiserfs_fs.h
+--- linux-2.6.35.7/include/linux/reiserfs_fs.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/reiserfs_fs.h 2010-09-17 20:12:09.000000000 -0400
+@@ -1404,7 +1404,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
#define fs_generation(s) (REISERFS_SB(s)->s_generation_counter)
@@ -48209,8 +46691,8 @@ diff -urNp linux-2.6.32.24/include/linux/reiserfs_fs.h linux-2.6.32.24/include/l
+#define get_generation(s) atomic_read_unchecked (&fs_generation(s))
#define FILESYSTEM_CHANGED_TB(tb) (get_generation((tb)->tb_sb) != (tb)->fs_gen)
#define __fs_changed(gen,s) (gen != get_generation (s))
- #define fs_changed(gen,s) ({cond_resched(); __fs_changed(gen, s);})
-@@ -1534,24 +1534,24 @@ static inline struct super_block *sb_fro
+ #define fs_changed(gen,s) \
+@@ -1616,24 +1616,24 @@ static inline struct super_block *sb_fro
*/
struct item_operations {
@@ -48247,10 +46729,10 @@ diff -urNp linux-2.6.32.24/include/linux/reiserfs_fs.h linux-2.6.32.24/include/l
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.24/include/linux/reiserfs_fs_sb.h linux-2.6.32.24/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.24/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/reiserfs_fs_sb.h 2010-10-23 19:59:20.000000000 -0400
-@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
+diff -urNp linux-2.6.35.7/include/linux/reiserfs_fs_sb.h linux-2.6.35.7/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.35.7/include/linux/reiserfs_fs_sb.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/reiserfs_fs_sb.h 2010-09-17 20:12:09.000000000 -0400
+@@ -386,7 +386,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
/* To be obsoleted soon by per buffer seals.. -Hans */
@@ -48259,30 +46741,45 @@ diff -urNp linux-2.6.32.24/include/linux/reiserfs_fs_sb.h linux-2.6.32.24/includ
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/sched.h
---- linux-2.6.32.24/include/linux/sched.h 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/include/linux/sched.h 2010-10-23 19:59:20.000000000 -0400
-@@ -101,6 +101,7 @@ struct bio;
+diff -urNp linux-2.6.35.7/include/linux/rmap.h linux-2.6.35.7/include/linux/rmap.h
+--- linux-2.6.35.7/include/linux/rmap.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/rmap.h 2010-09-17 20:12:09.000000000 -0400
+@@ -119,8 +119,8 @@ static inline void anon_vma_unlock(struc
+ void anon_vma_init(void); /* create anon_vma_cachep */
+ int anon_vma_prepare(struct vm_area_struct *);
+ void unlink_anon_vmas(struct vm_area_struct *);
+-int anon_vma_clone(struct vm_area_struct *, struct vm_area_struct *);
+-int anon_vma_fork(struct vm_area_struct *, struct vm_area_struct *);
++int anon_vma_clone(struct vm_area_struct *, const struct vm_area_struct *);
++int anon_vma_fork(struct vm_area_struct *, const struct vm_area_struct *);
+ void __anon_vma_link(struct vm_area_struct *);
+ void anon_vma_free(struct anon_vma *);
+
+diff -urNp linux-2.6.35.7/include/linux/sched.h linux-2.6.35.7/include/linux/sched.h
+--- linux-2.6.35.7/include/linux/sched.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/sched.h 2010-09-17 20:12:37.000000000 -0400
+@@ -100,6 +100,7 @@ struct robust_list_head;
+ struct bio_list;
struct fs_struct;
- struct bts_context;
struct perf_event_context;
+struct linux_binprm;
/*
* List of flags we want to share for kernel threads,
-@@ -371,9 +372,11 @@ struct user_namespace;
- #define DEFAULT_MAX_MAP_COUNT (USHORT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
+@@ -381,10 +382,12 @@ struct user_namespace;
+ #define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
extern int sysctl_max_map_count;
+extern unsigned long sysctl_heap_stack_gap;
#include <linux/aio.h>
+ #ifdef CONFIG_MMU
+extern bool check_heap_stack_gap(struct vm_area_struct *vma, unsigned long addr, unsigned long len);
+ extern void arch_pick_mmap_layout(struct mm_struct *mm);
extern unsigned long
arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
- unsigned long, unsigned long);
-@@ -666,6 +669,15 @@ struct signal_struct {
+@@ -628,6 +631,15 @@ struct signal_struct {
struct tty_audit_buf *tty_audit_buf;
#endif
@@ -48298,7 +46795,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
int oom_adj; /* OOM kill score adjustment (bit shift) */
};
-@@ -1223,7 +1235,7 @@ struct rcu_node;
+@@ -1166,7 +1178,7 @@ struct rcu_node;
struct task_struct {
volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
@@ -48307,7 +46804,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
atomic_t usage;
unsigned int flags; /* per process flags, defined below */
unsigned int ptrace;
-@@ -1335,8 +1347,8 @@ struct task_struct {
+@@ -1274,8 +1286,8 @@ struct task_struct {
struct list_head thread_group;
struct completion *vfork_done; /* for vfork() */
@@ -48318,7 +46815,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
cputime_t utime, stime, utimescaled, stimescaled;
cputime_t gtime;
-@@ -1350,16 +1362,6 @@ struct task_struct {
+@@ -1291,16 +1303,6 @@ struct task_struct {
struct task_cputime cputime_expires;
struct list_head cpu_timers[3];
@@ -48335,8 +46832,8 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
char comm[TASK_COMM_LEN]; /* executable name excluding path
- access with [gs]et_task_comm (which lock
it with task_lock())
-@@ -1443,6 +1445,15 @@ struct task_struct {
- int hardirq_context;
+@@ -1384,6 +1386,15 @@ struct task_struct {
+ int softirqs_enabled;
int softirq_context;
#endif
+
@@ -48351,7 +46848,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
#ifdef CONFIG_LOCKDEP
# define MAX_LOCK_DEPTH 48UL
u64 curr_chain_key;
-@@ -1463,6 +1474,9 @@ struct task_struct {
+@@ -1404,6 +1415,9 @@ struct task_struct {
struct backing_dev_info *backing_dev_info;
@@ -48361,7 +46858,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
struct io_context *io_context;
unsigned long ptrace_message;
-@@ -1526,6 +1540,20 @@ struct task_struct {
+@@ -1469,6 +1483,20 @@ struct task_struct {
unsigned long default_timer_slack_ns;
struct list_head *scm_work_list;
@@ -48380,10 +46877,10 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
+#endif
+
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
- /* Index of current stored adress in ret_stack */
+ /* Index of current stored address in ret_stack */
int curr_ret_stack;
-@@ -1549,6 +1577,52 @@ struct task_struct {
- #endif /* CONFIG_TRACING */
+@@ -1500,6 +1528,52 @@ struct task_struct {
+ #endif
};
+#define MF_PAX_PAGEEXEC 0x01000000 /* Paging based non-executable pages */
@@ -48433,9 +46930,9 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
+void pax_report_overflow_from_user(const void *ptr, unsigned long len);
+
/* Future-safe accessor for struct task_struct's cpus_allowed. */
- #define tsk_cpumask(tsk) (&(tsk)->cpus_allowed)
+ #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
-@@ -2150,7 +2224,7 @@ extern void __cleanup_sighand(struct sig
+@@ -2101,7 +2175,7 @@ extern void __cleanup_sighand(struct sig
extern void exit_itimers(struct signal_struct *);
extern void flush_itimer_signals(void);
@@ -48444,7 +46941,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
extern void daemonize(const char *, ...);
extern int allow_signal(int);
-@@ -2263,8 +2337,8 @@ static inline void unlock_task_sighand(s
+@@ -2217,8 +2291,8 @@ static inline void unlock_task_sighand(s
#ifndef __HAVE_THREAD_FUNCTIONS
@@ -48455,7 +46952,7 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
-@@ -2279,13 +2353,17 @@ static inline unsigned long *end_of_stac
+@@ -2233,13 +2307,17 @@ static inline unsigned long *end_of_stac
#endif
@@ -48475,10 +46972,10 @@ diff -urNp linux-2.6.32.24/include/linux/sched.h linux-2.6.32.24/include/linux/s
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.24/include/linux/screen_info.h linux-2.6.32.24/include/linux/screen_info.h
---- linux-2.6.32.24/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/screen_info.h 2010-10-23 19:59:20.000000000 -0400
-@@ -42,7 +42,8 @@ struct screen_info {
+diff -urNp linux-2.6.35.7/include/linux/screen_info.h linux-2.6.35.7/include/linux/screen_info.h
+--- linux-2.6.35.7/include/linux/screen_info.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/screen_info.h 2010-09-17 20:12:09.000000000 -0400
+@@ -43,7 +43,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
__u32 capabilities; /* 0x36 */
@@ -48488,20 +46985,20 @@ diff -urNp linux-2.6.32.24/include/linux/screen_info.h linux-2.6.32.24/include/l
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.24/include/linux/security.h linux-2.6.32.24/include/linux/security.h
---- linux-2.6.32.24/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/security.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/security.h linux-2.6.35.7/include/linux/security.h
+--- linux-2.6.35.7/include/linux/security.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/security.h 2010-09-17 20:12:37.000000000 -0400
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
- #include <linux/gfp.h>
+ #include <linux/slab.h>
+#include <linux/grsecurity.h>
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.24/include/linux/shm.h linux-2.6.32.24/include/linux/shm.h
---- linux-2.6.32.24/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/shm.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/shm.h linux-2.6.35.7/include/linux/shm.h
+--- linux-2.6.35.7/include/linux/shm.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/shm.h 2010-09-17 20:12:37.000000000 -0400
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -48513,9 +47010,9 @@ diff -urNp linux-2.6.32.24/include/linux/shm.h linux-2.6.32.24/include/linux/shm
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.24/include/linux/slab.h linux-2.6.32.24/include/linux/slab.h
---- linux-2.6.32.24/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/slab.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/slab.h linux-2.6.35.7/include/linux/slab.h
+--- linux-2.6.35.7/include/linux/slab.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/slab.h 2010-09-17 20:12:09.000000000 -0400
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -48524,7 +47021,7 @@ diff -urNp linux-2.6.32.24/include/linux/slab.h linux-2.6.32.24/include/linux/sl
/*
* Flags to pass to kmem_cache_create().
-@@ -82,10 +83,13 @@
+@@ -87,10 +88,13 @@
* ZERO_SIZE_PTR can be passed to kfree though in the same way that NULL can.
* Both make kfree a no-op.
*/
@@ -48541,7 +47038,7 @@ diff -urNp linux-2.6.32.24/include/linux/slab.h linux-2.6.32.24/include/linux/sl
/*
* struct kmem_cache related prototypes
-@@ -138,6 +142,7 @@ void * __must_check krealloc(const void
+@@ -144,6 +148,7 @@ void * __must_check krealloc(const void
void kfree(const void *);
void kzfree(const void *);
size_t ksize(const void *);
@@ -48549,7 +47046,7 @@ diff -urNp linux-2.6.32.24/include/linux/slab.h linux-2.6.32.24/include/linux/sl
/*
* Allocator specific definitions. These are mainly used to establish optimized
-@@ -328,4 +333,37 @@ static inline void *kzalloc_node(size_t
+@@ -334,4 +339,37 @@ static inline void *kzalloc_node(size_t
void __init kmem_cache_init_late(void);
@@ -48587,10 +47084,10 @@ diff -urNp linux-2.6.32.24/include/linux/slab.h linux-2.6.32.24/include/linux/sl
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.24/include/linux/slub_def.h linux-2.6.32.24/include/linux/slub_def.h
---- linux-2.6.32.24/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/slub_def.h 2010-10-23 19:59:20.000000000 -0400
-@@ -86,7 +86,7 @@ struct kmem_cache {
+diff -urNp linux-2.6.35.7/include/linux/slub_def.h linux-2.6.35.7/include/linux/slub_def.h
+--- linux-2.6.35.7/include/linux/slub_def.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/slub_def.h 2010-09-17 20:12:09.000000000 -0400
+@@ -79,7 +79,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
gfp_t allocflags; /* gfp flags to use on each alloc */
@@ -48599,9 +47096,9 @@ diff -urNp linux-2.6.32.24/include/linux/slub_def.h linux-2.6.32.24/include/linu
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.24/include/linux/sonet.h linux-2.6.32.24/include/linux/sonet.h
---- linux-2.6.32.24/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/sonet.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/sonet.h linux-2.6.35.7/include/linux/sonet.h
+--- linux-2.6.35.7/include/linux/sonet.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/sonet.h 2010-09-17 20:12:09.000000000 -0400
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -48611,9 +47108,9 @@ diff -urNp linux-2.6.32.24/include/linux/sonet.h linux-2.6.32.24/include/linux/s
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.24/include/linux/suspend.h linux-2.6.32.24/include/linux/suspend.h
---- linux-2.6.32.24/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/suspend.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/suspend.h linux-2.6.35.7/include/linux/suspend.h
+--- linux-2.6.35.7/include/linux/suspend.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/suspend.h 2010-09-17 20:12:09.000000000 -0400
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -48702,10 +47199,10 @@ diff -urNp linux-2.6.32.24/include/linux/suspend.h linux-2.6.32.24/include/linux
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.24/include/linux/sysctl.h linux-2.6.32.24/include/linux/sysctl.h
---- linux-2.6.32.24/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/sysctl.h 2010-10-23 19:59:20.000000000 -0400
-@@ -164,7 +164,11 @@ enum
+diff -urNp linux-2.6.35.7/include/linux/sysctl.h linux-2.6.35.7/include/linux/sysctl.h
+--- linux-2.6.35.7/include/linux/sysctl.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/sysctl.h 2010-09-17 20:12:09.000000000 -0400
+@@ -155,7 +155,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -48718,11 +47215,11 @@ diff -urNp linux-2.6.32.24/include/linux/sysctl.h linux-2.6.32.24/include/linux/
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.24/include/linux/sysfs.h linux-2.6.32.24/include/linux/sysfs.h
---- linux-2.6.32.24/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/sysfs.h 2010-10-23 19:59:20.000000000 -0400
-@@ -75,8 +75,8 @@ struct bin_attribute {
- };
+diff -urNp linux-2.6.35.7/include/linux/sysfs.h linux-2.6.35.7/include/linux/sysfs.h
+--- linux-2.6.35.7/include/linux/sysfs.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/sysfs.h 2010-09-17 20:12:09.000000000 -0400
+@@ -115,8 +115,8 @@ struct bin_attribute {
+ #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr)
struct sysfs_ops {
- ssize_t (*show)(struct kobject *, struct attribute *,char *);
@@ -48732,9 +47229,9 @@ diff -urNp linux-2.6.32.24/include/linux/sysfs.h linux-2.6.32.24/include/linux/s
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.24/include/linux/thread_info.h linux-2.6.32.24/include/linux/thread_info.h
---- linux-2.6.32.24/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/thread_info.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/thread_info.h linux-2.6.35.7/include/linux/thread_info.h
+--- linux-2.6.35.7/include/linux/thread_info.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/thread_info.h 2010-09-17 20:12:09.000000000 -0400
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -48744,9 +47241,9 @@ diff -urNp linux-2.6.32.24/include/linux/thread_info.h linux-2.6.32.24/include/l
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.24/include/linux/tty.h linux-2.6.32.24/include/linux/tty.h
---- linux-2.6.32.24/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/tty.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/tty.h linux-2.6.35.7/include/linux/tty.h
+--- linux-2.6.35.7/include/linux/tty.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/tty.h 2010-09-17 20:12:09.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -48755,7 +47252,7 @@ diff -urNp linux-2.6.32.24/include/linux/tty.h linux-2.6.32.24/include/linux/tty
#include <asm/system.h>
-@@ -443,7 +444,6 @@ extern int tty_perform_flush(struct tty_
+@@ -453,7 +454,6 @@ extern int tty_perform_flush(struct tty_
extern dev_t tty_devnum(struct tty_struct *tty);
extern void proc_clear_tty(struct task_struct *p);
extern struct tty_struct *get_current_tty(void);
@@ -48763,7 +47260,7 @@ diff -urNp linux-2.6.32.24/include/linux/tty.h linux-2.6.32.24/include/linux/tty
extern struct tty_struct *alloc_tty_struct(void);
extern void free_tty_struct(struct tty_struct *tty);
extern void initialize_tty_struct(struct tty_struct *tty,
-@@ -493,6 +493,18 @@ extern void tty_ldisc_begin(void);
+@@ -514,6 +514,18 @@ extern void tty_ldisc_begin(void);
/* This last one is just for the tty layer internals and shouldn't be used elsewhere */
extern void tty_ldisc_enable(struct tty_struct *tty);
@@ -48782,10 +47279,10 @@ diff -urNp linux-2.6.32.24/include/linux/tty.h linux-2.6.32.24/include/linux/tty
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.24/include/linux/tty_ldisc.h linux-2.6.32.24/include/linux/tty_ldisc.h
---- linux-2.6.32.24/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/tty_ldisc.h 2010-10-23 19:59:20.000000000 -0400
-@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
+diff -urNp linux-2.6.35.7/include/linux/tty_ldisc.h linux-2.6.35.7/include/linux/tty_ldisc.h
+--- linux-2.6.35.7/include/linux/tty_ldisc.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/tty_ldisc.h 2010-09-17 20:12:09.000000000 -0400
+@@ -147,7 +147,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -48794,16 +47291,16 @@ diff -urNp linux-2.6.32.24/include/linux/tty_ldisc.h linux-2.6.32.24/include/lin
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.24/include/linux/types.h linux-2.6.32.24/include/linux/types.h
---- linux-2.6.32.24/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/types.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/types.h linux-2.6.35.7/include/linux/types.h
+--- linux-2.6.35.7/include/linux/types.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/types.h 2010-09-17 20:12:09.000000000 -0400
@@ -191,10 +191,26 @@ typedef struct {
- volatile int counter;
+ int counter;
} atomic_t;
+#ifdef CONFIG_PAX_REFCOUNT
+typedef struct {
-+ volatile int counter;
++ int counter;
+} atomic_unchecked_t;
+#else
+typedef atomic_t atomic_unchecked_t;
@@ -48811,12 +47308,12 @@ diff -urNp linux-2.6.32.24/include/linux/types.h linux-2.6.32.24/include/linux/t
+
#ifdef CONFIG_64BIT
typedef struct {
- volatile long counter;
+ long counter;
} atomic64_t;
+
+#ifdef CONFIG_PAX_REFCOUNT
+typedef struct {
-+ volatile long counter;
++ long counter;
+} atomic64_unchecked_t;
+#else
+typedef atomic64_t atomic64_unchecked_t;
@@ -48824,9 +47321,9 @@ diff -urNp linux-2.6.32.24/include/linux/types.h linux-2.6.32.24/include/linux/t
#endif
struct ustat {
-diff -urNp linux-2.6.32.24/include/linux/uaccess.h linux-2.6.32.24/include/linux/uaccess.h
---- linux-2.6.32.24/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/uaccess.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/uaccess.h linux-2.6.35.7/include/linux/uaccess.h
+--- linux-2.6.35.7/include/linux/uaccess.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/uaccess.h 2010-09-17 20:12:09.000000000 -0400
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -48841,26 +47338,51 @@ diff -urNp linux-2.6.32.24/include/linux/uaccess.h linux-2.6.32.24/include/linux
ret; \
})
-@@ -93,7 +93,7 @@ static inline unsigned long __copy_from_
+@@ -93,8 +93,8 @@ static inline unsigned long __copy_from_
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
*/
-extern long probe_kernel_read(void *dst, void *src, size_t size);
+-extern long __probe_kernel_read(void *dst, void *src, size_t size);
+extern long probe_kernel_read(void *dst, const void *src, size_t size);
++extern long __probe_kernel_read(void *dst, const void *src, size_t size);
/*
* probe_kernel_write(): safely attempt to write to a location
-@@ -104,6 +104,6 @@ extern long probe_kernel_read(void *dst,
+@@ -105,7 +105,7 @@ extern long __probe_kernel_read(void *ds
* Safely write to address @dst from the buffer at @src. If a kernel fault
* happens, handle that and return -EFAULT.
*/
--extern long probe_kernel_write(void *dst, void *src, size_t size);
-+extern long probe_kernel_write(void *dst, const void *src, size_t size);
+-extern long notrace probe_kernel_write(void *dst, void *src, size_t size);
+-extern long notrace __probe_kernel_write(void *dst, void *src, size_t size);
++extern long notrace probe_kernel_write(void *dst, const void *src, size_t size);
++extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.24/include/linux/vmalloc.h linux-2.6.32.24/include/linux/vmalloc.h
---- linux-2.6.32.24/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/linux/vmalloc.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/linux/usb/hcd.h linux-2.6.35.7/include/linux/usb/hcd.h
+--- linux-2.6.35.7/include/linux/usb/hcd.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/usb/hcd.h 2010-09-17 20:12:09.000000000 -0400
+@@ -559,7 +559,7 @@ struct usb_mon_operations {
+ /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
+ };
+
+-extern struct usb_mon_operations *mon_ops;
++extern const struct usb_mon_operations *mon_ops;
+
+ static inline void usbmon_urb_submit(struct usb_bus *bus, struct urb *urb)
+ {
+@@ -581,7 +581,7 @@ static inline void usbmon_urb_complete(s
+ (*mon_ops->urb_complete)(bus, urb, status);
+ }
+
+-int usb_mon_register(struct usb_mon_operations *ops);
++int usb_mon_register(const struct usb_mon_operations *ops);
+ void usb_mon_deregister(void);
+
+ #else
+diff -urNp linux-2.6.35.7/include/linux/vmalloc.h linux-2.6.35.7/include/linux/vmalloc.h
+--- linux-2.6.35.7/include/linux/vmalloc.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/linux/vmalloc.h 2010-09-17 20:12:09.000000000 -0400
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -48873,7 +47395,7 @@ diff -urNp linux-2.6.32.24/include/linux/vmalloc.h linux-2.6.32.24/include/linux
/* bits [20..32] reserved for arch specific ioremap internals */
/*
-@@ -123,4 +128,81 @@ struct vm_struct **pcpu_get_vm_areas(con
+@@ -121,4 +126,81 @@ struct vm_struct **pcpu_get_vm_areas(con
void pcpu_free_vm_areas(struct vm_struct **vms, int nr_vms);
@@ -48955,10 +47477,10 @@ diff -urNp linux-2.6.32.24/include/linux/vmalloc.h linux-2.6.32.24/include/linux
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.24/include/linux/vmstat.h linux-2.6.32.24/include/linux/vmstat.h
---- linux-2.6.32.24/include/linux/vmstat.h 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/include/linux/vmstat.h 2010-10-23 19:59:20.000000000 -0400
-@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
+diff -urNp linux-2.6.35.7/include/linux/vmstat.h linux-2.6.35.7/include/linux/vmstat.h
+--- linux-2.6.35.7/include/linux/vmstat.h 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/include/linux/vmstat.h 2010-09-26 22:02:02.000000000 -0400
+@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in
/*
* Zone based page accounting with per cpu differentials.
*/
@@ -48981,7 +47503,7 @@ diff -urNp linux-2.6.32.24/include/linux/vmstat.h linux-2.6.32.24/include/linux/
#ifdef CONFIG_SMP
if (x < 0)
x = 0;
-@@ -158,7 +158,7 @@ static inline unsigned long global_page_
+@@ -162,7 +162,7 @@ static inline unsigned long global_page_
static inline unsigned long zone_page_state(struct zone *zone,
enum zone_stat_item item)
{
@@ -48990,7 +47512,7 @@ diff -urNp linux-2.6.32.24/include/linux/vmstat.h linux-2.6.32.24/include/linux/
#ifdef CONFIG_SMP
if (x < 0)
x = 0;
-@@ -175,7 +175,7 @@ static inline unsigned long zone_page_st
+@@ -179,7 +179,7 @@ static inline unsigned long zone_page_st
static inline unsigned long zone_page_state_snapshot(struct zone *zone,
enum zone_stat_item item)
{
@@ -48999,7 +47521,7 @@ diff -urNp linux-2.6.32.24/include/linux/vmstat.h linux-2.6.32.24/include/linux/
#ifdef CONFIG_SMP
int cpu;
-@@ -264,8 +264,8 @@ static inline void __mod_zone_page_state
+@@ -268,8 +268,8 @@ static inline void __mod_zone_page_state
static inline void __inc_zone_state(struct zone *zone, enum zone_stat_item item)
{
@@ -49010,7 +47532,7 @@ diff -urNp linux-2.6.32.24/include/linux/vmstat.h linux-2.6.32.24/include/linux/
}
static inline void __inc_zone_page_state(struct page *page,
-@@ -276,8 +276,8 @@ static inline void __inc_zone_page_state
+@@ -280,8 +280,8 @@ static inline void __inc_zone_page_state
static inline void __dec_zone_state(struct zone *zone, enum zone_stat_item item)
{
@@ -49021,21 +47543,32 @@ diff -urNp linux-2.6.32.24/include/linux/vmstat.h linux-2.6.32.24/include/linux/
}
static inline void __dec_zone_page_state(struct page *page,
-diff -urNp linux-2.6.32.24/include/net/inetpeer.h linux-2.6.32.24/include/net/inetpeer.h
---- linux-2.6.32.24/include/net/inetpeer.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/net/inetpeer.h 2010-10-23 19:59:24.000000000 -0400
-@@ -24,7 +24,7 @@ struct inet_peer
+diff -urNp linux-2.6.35.7/include/net/inetpeer.h linux-2.6.35.7/include/net/inetpeer.h
+--- linux-2.6.35.7/include/net/inetpeer.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/net/inetpeer.h 2010-10-11 22:41:44.000000000 -0400
+@@ -22,8 +22,8 @@ struct inet_peer {
__u32 dtime; /* the time of last use of not
* referenced entries */
atomic_t refcnt;
- atomic_t rid; /* Frag reception counter */
+- atomic_t ip_id_count; /* IP ID for the next packet */
+ atomic_unchecked_t rid; /* Frag reception counter */
++ atomic_unchecked_t ip_id_count; /* IP ID for the next packet */
__u32 tcp_ts;
- unsigned long tcp_ts_stamp;
+ __u32 tcp_ts_stamp;
};
-diff -urNp linux-2.6.32.24/include/net/irda/ircomm_tty.h linux-2.6.32.24/include/net/irda/ircomm_tty.h
---- linux-2.6.32.24/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/net/irda/ircomm_tty.h 2010-10-23 19:59:20.000000000 -0400
+@@ -40,7 +40,7 @@ extern void inet_putpeer(struct inet_pee
+ static inline __u16 inet_getid(struct inet_peer *p, int more)
+ {
+ more++;
+- return atomic_add_return(more, &p->ip_id_count) - more;
++ return atomic_add_return_unchecked(more, &p->ip_id_count) - more;
+ }
+
+ #endif /* _NET_INETPEER_H */
+diff -urNp linux-2.6.35.7/include/net/irda/ircomm_tty.h linux-2.6.35.7/include/net/irda/ircomm_tty.h
+--- linux-2.6.35.7/include/net/irda/ircomm_tty.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/net/irda/ircomm_tty.h 2010-09-17 20:12:09.000000000 -0400
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -49047,12 +47580,12 @@ diff -urNp linux-2.6.32.24/include/net/irda/ircomm_tty.h linux-2.6.32.24/include
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.24/include/net/neighbour.h linux-2.6.32.24/include/net/neighbour.h
---- linux-2.6.32.24/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/net/neighbour.h 2010-10-23 19:59:20.000000000 -0400
-@@ -125,12 +125,12 @@ struct neighbour
- struct neigh_ops
- {
+diff -urNp linux-2.6.35.7/include/net/neighbour.h linux-2.6.35.7/include/net/neighbour.h
+--- linux-2.6.35.7/include/net/neighbour.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/net/neighbour.h 2010-09-17 20:12:09.000000000 -0400
+@@ -116,12 +116,12 @@ struct neighbour {
+
+ struct neigh_ops {
int family;
- void (*solicit)(struct neighbour *, struct sk_buff*);
- void (*error_report)(struct neighbour *, struct sk_buff*);
@@ -49068,10 +47601,10 @@ diff -urNp linux-2.6.32.24/include/net/neighbour.h linux-2.6.32.24/include/net/n
+ int (* const queue_xmit)(struct sk_buff*);
};
- struct pneigh_entry
-diff -urNp linux-2.6.32.24/include/net/sctp/sctp.h linux-2.6.32.24/include/net/sctp/sctp.h
---- linux-2.6.32.24/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/net/sctp/sctp.h 2010-10-23 19:59:20.000000000 -0400
+ struct pneigh_entry {
+diff -urNp linux-2.6.35.7/include/net/sctp/sctp.h linux-2.6.35.7/include/net/sctp/sctp.h
+--- linux-2.6.35.7/include/net/sctp/sctp.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/net/sctp/sctp.h 2010-09-17 20:12:09.000000000 -0400
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -49083,10 +47616,10 @@ diff -urNp linux-2.6.32.24/include/net/sctp/sctp.h linux-2.6.32.24/include/net/s
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.24/include/net/tcp.h linux-2.6.32.24/include/net/tcp.h
---- linux-2.6.32.24/include/net/tcp.h 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/include/net/tcp.h 2010-10-23 19:59:20.000000000 -0400
-@@ -1444,6 +1444,7 @@ enum tcp_seq_states {
+diff -urNp linux-2.6.35.7/include/net/tcp.h linux-2.6.35.7/include/net/tcp.h
+--- linux-2.6.35.7/include/net/tcp.h 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/include/net/tcp.h 2010-09-26 17:32:50.000000000 -0400
+@@ -1428,6 +1428,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
sa_family_t family;
@@ -49094,10 +47627,10 @@ diff -urNp linux-2.6.32.24/include/net/tcp.h linux-2.6.32.24/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.24/include/net/udp.h linux-2.6.32.24/include/net/udp.h
---- linux-2.6.32.24/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/net/udp.h 2010-10-23 19:59:20.000000000 -0400
-@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
+diff -urNp linux-2.6.35.7/include/net/udp.h linux-2.6.35.7/include/net/udp.h
+--- linux-2.6.35.7/include/net/udp.h 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/include/net/udp.h 2010-09-26 17:32:50.000000000 -0400
+@@ -222,6 +222,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
struct udp_table *udp_table;
@@ -49105,9 +47638,9 @@ diff -urNp linux-2.6.32.24/include/net/udp.h linux-2.6.32.24/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.24/include/sound/ac97_codec.h linux-2.6.32.24/include/sound/ac97_codec.h
---- linux-2.6.32.24/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/sound/ac97_codec.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/sound/ac97_codec.h linux-2.6.35.7/include/sound/ac97_codec.h
+--- linux-2.6.35.7/include/sound/ac97_codec.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/sound/ac97_codec.h 2010-09-17 20:12:09.000000000 -0400
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -49140,9 +47673,9 @@ diff -urNp linux-2.6.32.24/include/sound/ac97_codec.h linux-2.6.32.24/include/so
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.24/include/trace/events/irq.h linux-2.6.32.24/include/trace/events/irq.h
---- linux-2.6.32.24/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/trace/events/irq.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/include/trace/events/irq.h linux-2.6.35.7/include/trace/events/irq.h
+--- linux-2.6.35.7/include/trace/events/irq.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/trace/events/irq.h 2010-09-17 20:12:09.000000000 -0400
@@ -34,7 +34,7 @@
*/
TRACE_EVENT(irq_handler_entry,
@@ -49161,27 +47694,36 @@ diff -urNp linux-2.6.32.24/include/trace/events/irq.h linux-2.6.32.24/include/tr
TP_ARGS(irq, action, ret),
-@@ -95,7 +95,7 @@ TRACE_EVENT(irq_handler_exit,
- */
- TRACE_EVENT(softirq_entry,
+@@ -84,7 +84,7 @@ TRACE_EVENT(irq_handler_exit,
+
+ DECLARE_EVENT_CLASS(softirq,
- TP_PROTO(struct softirq_action *h, struct softirq_action *vec),
+ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec),
TP_ARGS(h, vec),
-@@ -124,7 +124,7 @@ TRACE_EVENT(softirq_entry,
+@@ -113,7 +113,7 @@ DECLARE_EVENT_CLASS(softirq,
*/
- TRACE_EVENT(softirq_exit,
+ DEFINE_EVENT(softirq, softirq_entry,
- TP_PROTO(struct softirq_action *h, struct softirq_action *vec),
+ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec),
- TP_ARGS(h, vec),
+ TP_ARGS(h, vec)
+ );
+@@ -131,7 +131,7 @@ DEFINE_EVENT(softirq, softirq_entry,
+ */
+ DEFINE_EVENT(softirq, softirq_exit,
+
+- TP_PROTO(struct softirq_action *h, struct softirq_action *vec),
++ TP_PROTO(const struct softirq_action *h, const struct softirq_action *vec),
-diff -urNp linux-2.6.32.24/include/video/uvesafb.h linux-2.6.32.24/include/video/uvesafb.h
---- linux-2.6.32.24/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/include/video/uvesafb.h 2010-10-23 19:59:20.000000000 -0400
+ TP_ARGS(h, vec)
+ );
+diff -urNp linux-2.6.35.7/include/video/uvesafb.h linux-2.6.35.7/include/video/uvesafb.h
+--- linux-2.6.35.7/include/video/uvesafb.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/include/video/uvesafb.h 2010-09-17 20:12:09.000000000 -0400
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -49190,10 +47732,10 @@ diff -urNp linux-2.6.32.24/include/video/uvesafb.h linux-2.6.32.24/include/video
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.24/init/do_mounts.c linux-2.6.32.24/init/do_mounts.c
---- linux-2.6.32.24/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/do_mounts.c 2010-10-23 19:59:20.000000000 -0400
-@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
+diff -urNp linux-2.6.35.7/init/do_mounts.c linux-2.6.35.7/init/do_mounts.c
+--- linux-2.6.35.7/init/do_mounts.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/do_mounts.c 2010-09-17 20:12:09.000000000 -0400
+@@ -217,11 +217,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
{
@@ -49207,7 +47749,7 @@ diff -urNp linux-2.6.32.24/init/do_mounts.c linux-2.6.32.24/init/do_mounts.c
ROOT_DEV = current->fs->pwd.mnt->mnt_sb->s_dev;
printk("VFS: Mounted root (%s filesystem)%s on device %u:%u.\n",
current->fs->pwd.mnt->mnt_sb->s_type->name,
-@@ -311,18 +311,18 @@ void __init change_floppy(char *fmt, ...
+@@ -312,18 +312,18 @@ void __init change_floppy(char *fmt, ...
va_start(args, fmt);
vsprintf(buf, fmt, args);
va_end(args);
@@ -49219,7 +47761,7 @@ diff -urNp linux-2.6.32.24/init/do_mounts.c linux-2.6.32.24/init/do_mounts.c
}
printk(KERN_NOTICE "VFS: Insert %s and press ENTER\n", buf);
- fd = sys_open("/dev/console", O_RDWR, 0);
-+ fd = sys_open((char __user *)"/dev/console", O_RDWR, 0);
++ fd = sys_open((__force const char __user *)"/dev/console", O_RDWR, 0);
if (fd >= 0) {
sys_ioctl(fd, TCGETS, (long)&termios);
termios.c_lflag &= ~ICANON;
@@ -49229,7 +47771,7 @@ diff -urNp linux-2.6.32.24/init/do_mounts.c linux-2.6.32.24/init/do_mounts.c
termios.c_lflag |= ICANON;
sys_ioctl(fd, TCSETSF, (long)&termios);
sys_close(fd);
-@@ -416,6 +416,6 @@ void __init prepare_namespace(void)
+@@ -417,6 +417,6 @@ void __init prepare_namespace(void)
mount_root();
out:
devtmpfs_mount("dev");
@@ -49238,9 +47780,9 @@ diff -urNp linux-2.6.32.24/init/do_mounts.c linux-2.6.32.24/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.24/init/do_mounts.h linux-2.6.32.24/init/do_mounts.h
---- linux-2.6.32.24/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/do_mounts.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/init/do_mounts.h linux-2.6.35.7/init/do_mounts.h
+--- linux-2.6.35.7/init/do_mounts.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/do_mounts.h 2010-09-17 20:12:09.000000000 -0400
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -49260,19 +47802,10 @@ diff -urNp linux-2.6.32.24/init/do_mounts.h linux-2.6.32.24/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.24/init/do_mounts_initrd.c linux-2.6.32.24/init/do_mounts_initrd.c
---- linux-2.6.32.24/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/do_mounts_initrd.c 2010-10-23 19:59:20.000000000 -0400
-@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
- sys_close(old_fd);sys_close(root_fd);
- sys_close(0);sys_close(1);sys_close(2);
- sys_setsid();
-- (void) sys_open("/dev/console",O_RDWR,0);
-+ (void) sys_open((__force const char __user *)"/dev/console",O_RDWR,0);
- (void) sys_dup(0);
- (void) sys_dup(0);
- return kernel_execve(shell, argv, envp_init);
-@@ -47,13 +47,13 @@ static void __init handle_initrd(void)
+diff -urNp linux-2.6.35.7/init/do_mounts_initrd.c linux-2.6.35.7/init/do_mounts_initrd.c
+--- linux-2.6.35.7/init/do_mounts_initrd.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/do_mounts_initrd.c 2010-09-17 20:12:09.000000000 -0400
+@@ -43,13 +43,13 @@ static void __init handle_initrd(void)
create_dev("/dev/root.old", Root_RAM0);
/* mount initrd on rootfs' /root */
mount_block_root("/dev/root.old", root_mountflags & ~MS_RDONLY);
@@ -49292,7 +47825,7 @@ diff -urNp linux-2.6.32.24/init/do_mounts_initrd.c linux-2.6.32.24/init/do_mount
/*
* In case that a resume from disk is carried out by linuxrc or one of
-@@ -70,15 +70,15 @@ static void __init handle_initrd(void)
+@@ -66,15 +66,15 @@ static void __init handle_initrd(void)
/* move initrd to rootfs' /old */
sys_fchdir(old_fd);
@@ -49311,7 +47844,7 @@ diff -urNp linux-2.6.32.24/init/do_mounts_initrd.c linux-2.6.32.24/init/do_mount
return;
}
-@@ -86,17 +86,17 @@ static void __init handle_initrd(void)
+@@ -82,17 +82,17 @@ static void __init handle_initrd(void)
mount_root();
printk(KERN_NOTICE "Trying to move old root to /initrd ... ");
@@ -49332,7 +47865,7 @@ diff -urNp linux-2.6.32.24/init/do_mounts_initrd.c linux-2.6.32.24/init/do_mount
printk(KERN_NOTICE "Trying to free ramdisk memory ... ");
if (fd < 0) {
error = fd;
-@@ -119,11 +119,11 @@ int __init initrd_load(void)
+@@ -115,11 +115,11 @@ int __init initrd_load(void)
* mounted in the normal path.
*/
if (rd_load_image("/initrd.image") && ROOT_DEV != Root_RAM0) {
@@ -49346,9 +47879,9 @@ diff -urNp linux-2.6.32.24/init/do_mounts_initrd.c linux-2.6.32.24/init/do_mount
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.24/init/do_mounts_md.c linux-2.6.32.24/init/do_mounts_md.c
---- linux-2.6.32.24/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/do_mounts_md.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/init/do_mounts_md.c linux-2.6.35.7/init/do_mounts_md.c
+--- linux-2.6.35.7/init/do_mounts_md.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/do_mounts_md.c 2010-09-17 20:12:09.000000000 -0400
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -49376,9 +47909,9 @@ diff -urNp linux-2.6.32.24/init/do_mounts_md.c linux-2.6.32.24/init/do_mounts_md
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.24/init/initramfs.c linux-2.6.32.24/init/initramfs.c
---- linux-2.6.32.24/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/initramfs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/init/initramfs.c linux-2.6.35.7/init/initramfs.c
+--- linux-2.6.35.7/init/initramfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/initramfs.c 2010-09-17 20:12:09.000000000 -0400
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -49487,10 +48020,10 @@ diff -urNp linux-2.6.32.24/init/initramfs.c linux-2.6.32.24/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.24/init/Kconfig linux-2.6.32.24/init/Kconfig
---- linux-2.6.32.24/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/Kconfig 2010-10-23 19:59:20.000000000 -0400
-@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
+diff -urNp linux-2.6.35.7/init/Kconfig linux-2.6.35.7/init/Kconfig
+--- linux-2.6.35.7/init/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/Kconfig 2010-09-17 20:12:09.000000000 -0400
+@@ -1063,7 +1063,7 @@ config SLUB_DEBUG
config COMPAT_BRK
bool "Disable heap randomization"
@@ -49499,10 +48032,10 @@ diff -urNp linux-2.6.32.24/init/Kconfig linux-2.6.32.24/init/Kconfig
help
Randomizing heap placement makes heap exploits harder, but it
also breaks ancient binaries (including anything libc5 based).
-diff -urNp linux-2.6.32.24/init/main.c linux-2.6.32.24/init/main.c
---- linux-2.6.32.24/init/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/main.c 2010-10-23 19:59:24.000000000 -0400
-@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
+diff -urNp linux-2.6.35.7/init/main.c linux-2.6.35.7/init/main.c
+--- linux-2.6.35.7/init/main.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/main.c 2010-10-11 22:41:44.000000000 -0400
+@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
#endif
@@ -49510,7 +48043,7 @@ diff -urNp linux-2.6.32.24/init/main.c linux-2.6.32.24/init/main.c
enum system_states system_state __read_mostly;
EXPORT_SYMBOL(system_state);
-@@ -183,6 +184,47 @@ static int __init set_reset_devices(char
+@@ -200,6 +201,47 @@ static int __init set_reset_devices(char
__setup("reset_devices", set_reset_devices);
@@ -49558,7 +48091,7 @@ diff -urNp linux-2.6.32.24/init/main.c linux-2.6.32.24/init/main.c
static char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -697,52 +739,53 @@ int initcall_debug;
+@@ -725,52 +767,53 @@ int initcall_debug;
core_param(initcall_debug, initcall_debug, bool, 0644);
static char msgbuf[64];
@@ -49628,7 +48161,16 @@ diff -urNp linux-2.6.32.24/init/main.c linux-2.6.32.24/init/main.c
}
-@@ -881,11 +924,13 @@ static int __init kernel_init(void * unu
+@@ -902,7 +945,7 @@ static int __init kernel_init(void * unu
+ do_basic_setup();
+
+ /* Open the /dev/console on the rootfs, this should never fail */
+- if (sys_open((const char __user *) "/dev/console", O_RDWR, 0) < 0)
++ if (sys_open((__force const char __user *) "/dev/console", O_RDWR, 0) < 0)
+ printk(KERN_WARNING "Warning: unable to open an initial console.\n");
+
+ (void) sys_dup(0);
+@@ -915,11 +958,13 @@ static int __init kernel_init(void * unu
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -49643,10 +48185,10 @@ diff -urNp linux-2.6.32.24/init/main.c linux-2.6.32.24/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.24/init/noinitramfs.c linux-2.6.32.24/init/noinitramfs.c
---- linux-2.6.32.24/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/init/noinitramfs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
+diff -urNp linux-2.6.35.7/init/noinitramfs.c linux-2.6.35.7/init/noinitramfs.c
+--- linux-2.6.35.7/init/noinitramfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/init/noinitramfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -29,17 +29,17 @@ static int __init default_rootfs(void)
{
int err;
@@ -49655,7 +48197,10 @@ diff -urNp linux-2.6.32.24/init/noinitramfs.c linux-2.6.32.24/init/noinitramfs.c
if (err < 0)
goto out;
-@@ -39,7 +39,7 @@ static int __init default_rootfs(void)
+- err = sys_mknod((const char __user *) "/dev/console",
++ err = sys_mknod((__force const char __user *) "/dev/console",
+ S_IFCHR | S_IRUSR | S_IWUSR,
+ new_encode_dev(MKDEV(5, 1)));
if (err < 0)
goto out;
@@ -49664,10 +48209,10 @@ diff -urNp linux-2.6.32.24/init/noinitramfs.c linux-2.6.32.24/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.24/ipc/compat.c linux-2.6.32.24/ipc/compat.c
---- linux-2.6.32.24/ipc/compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/ipc/compat.c 2010-10-23 19:59:20.000000000 -0400
-@@ -242,6 +242,8 @@ long compat_sys_semctl(int first, int se
+diff -urNp linux-2.6.35.7/ipc/compat.c linux-2.6.35.7/ipc/compat.c
+--- linux-2.6.35.7/ipc/compat.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/ipc/compat.c 2010-10-10 16:03:15.000000000 -0400
+@@ -241,6 +241,8 @@ long compat_sys_semctl(int first, int se
struct semid64_ds __user *up64;
int version = compat_ipc_parse_version(&third);
@@ -49676,7 +48221,7 @@ diff -urNp linux-2.6.32.24/ipc/compat.c linux-2.6.32.24/ipc/compat.c
if (!uptr)
return -EINVAL;
if (get_user(pad, (u32 __user *) uptr))
-@@ -422,6 +424,8 @@ long compat_sys_msgctl(int first, int se
+@@ -421,6 +423,8 @@ long compat_sys_msgctl(int first, int se
int version = compat_ipc_parse_version(&second);
void __user *p;
@@ -49685,7 +48230,7 @@ diff -urNp linux-2.6.32.24/ipc/compat.c linux-2.6.32.24/ipc/compat.c
switch (second & (~IPC_64)) {
case IPC_INFO:
case IPC_RMID:
-@@ -595,6 +599,8 @@ long compat_sys_shmctl(int first, int se
+@@ -594,6 +598,8 @@ long compat_sys_shmctl(int first, int se
int err, err2;
int version = compat_ipc_parse_version(&second);
@@ -49694,9 +48239,9 @@ diff -urNp linux-2.6.32.24/ipc/compat.c linux-2.6.32.24/ipc/compat.c
switch (second & (~IPC_64)) {
case IPC_RMID:
case SHM_LOCK:
-diff -urNp linux-2.6.32.24/ipc/compat_mq.c linux-2.6.32.24/ipc/compat_mq.c
---- linux-2.6.32.24/ipc/compat_mq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/ipc/compat_mq.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/ipc/compat_mq.c linux-2.6.35.7/ipc/compat_mq.c
+--- linux-2.6.35.7/ipc/compat_mq.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/ipc/compat_mq.c 2010-10-10 16:04:10.000000000 -0400
@@ -53,6 +53,9 @@ asmlinkage long compat_sys_mq_open(const
void __user *p = NULL;
if (u_attr && oflag & O_CREAT) {
@@ -49716,31 +48261,10 @@ diff -urNp linux-2.6.32.24/ipc/compat_mq.c linux-2.6.32.24/ipc/compat_mq.c
if (u_mqstat) {
if (get_compat_mq_attr(&mqstat, u_mqstat) ||
copy_to_user(p, &mqstat, sizeof(mqstat)))
-diff -urNp linux-2.6.32.24/ipc/ipc_sysctl.c linux-2.6.32.24/ipc/ipc_sysctl.c
---- linux-2.6.32.24/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/ipc/ipc_sysctl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
- .extra1 = &zero,
- .extra2 = &one,
- },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static struct ctl_table ipc_root_table[] = {
-@@ -277,7 +277,7 @@ static struct ctl_table ipc_root_table[]
- .mode = 0555,
- .child = ipc_kern_table,
- },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.24/ipc/mqueue.c linux-2.6.32.24/ipc/mqueue.c
---- linux-2.6.32.24/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/ipc/mqueue.c 2010-10-23 19:59:20.000000000 -0400
-@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
+diff -urNp linux-2.6.35.7/ipc/mqueue.c linux-2.6.35.7/ipc/mqueue.c
+--- linux-2.6.35.7/ipc/mqueue.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/ipc/mqueue.c 2010-09-17 20:12:37.000000000 -0400
+@@ -153,6 +153,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -49748,10 +48272,10 @@ diff -urNp linux-2.6.32.24/ipc/mqueue.c linux-2.6.32.24/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.24/ipc/sem.c linux-2.6.32.24/ipc/sem.c
---- linux-2.6.32.24/ipc/sem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/ipc/sem.c 2010-10-23 19:59:20.000000000 -0400
-@@ -560,6 +560,8 @@ static unsigned long copy_semid_to_user(
+diff -urNp linux-2.6.35.7/ipc/sem.c linux-2.6.35.7/ipc/sem.c
+--- linux-2.6.35.7/ipc/sem.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/ipc/sem.c 2010-09-28 18:50:22.000000000 -0400
+@@ -743,6 +743,8 @@ static unsigned long copy_semid_to_user(
{
struct semid_ds out;
@@ -49760,10 +48284,10 @@ diff -urNp linux-2.6.32.24/ipc/sem.c linux-2.6.32.24/ipc/sem.c
ipc64_perm_to_ipc_perm(&in->sem_perm, &out.sem_perm);
out.sem_otime = in->sem_otime;
-diff -urNp linux-2.6.32.24/ipc/shm.c linux-2.6.32.24/ipc/shm.c
---- linux-2.6.32.24/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/ipc/shm.c 2010-10-23 19:59:20.000000000 -0400
-@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
+diff -urNp linux-2.6.35.7/ipc/shm.c linux-2.6.35.7/ipc/shm.c
+--- linux-2.6.35.7/ipc/shm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/ipc/shm.c 2010-10-10 16:01:41.000000000 -0400
+@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -49778,7 +48302,7 @@ diff -urNp linux-2.6.32.24/ipc/shm.c linux-2.6.32.24/ipc/shm.c
void shm_init_ns(struct ipc_namespace *ns)
{
ns->shm_ctlmax = SHMMAX;
-@@ -396,6 +404,14 @@ static int newseg(struct ipc_namespace *
+@@ -395,6 +403,14 @@ static int newseg(struct ipc_namespace *
shp->shm_lprid = 0;
shp->shm_atim = shp->shm_dtim = 0;
shp->shm_ctim = get_seconds();
@@ -49793,7 +48317,7 @@ diff -urNp linux-2.6.32.24/ipc/shm.c linux-2.6.32.24/ipc/shm.c
shp->shm_segsz = size;
shp->shm_nattch = 0;
shp->shm_file = file;
-@@ -474,6 +490,8 @@ static inline unsigned long copy_shmid_t
+@@ -473,6 +489,8 @@ static inline unsigned long copy_shmid_t
{
struct shmid_ds out;
@@ -49802,7 +48326,7 @@ diff -urNp linux-2.6.32.24/ipc/shm.c linux-2.6.32.24/ipc/shm.c
ipc64_perm_to_ipc_perm(&in->shm_perm, &out.shm_perm);
out.shm_segsz = in->shm_segsz;
out.shm_atime = in->shm_atime;
-@@ -879,9 +897,21 @@ long do_shmat(int shmid, char __user *sh
+@@ -877,9 +895,21 @@ long do_shmat(int shmid, char __user *sh
if (err)
goto out_unlock;
@@ -49815,8 +48339,8 @@ diff -urNp linux-2.6.32.24/ipc/shm.c linux-2.6.32.24/ipc/shm.c
+ }
+#endif
+
- path.dentry = dget(shp->shm_file->f_path.dentry);
- path.mnt = shp->shm_file->f_path.mnt;
+ path = shp->shm_file->f_path;
+ path_get(&path);
shp->shm_nattch++;
+#ifdef CONFIG_GRKERNSEC
+ shp->shm_lapid = current->pid;
@@ -49824,10 +48348,10 @@ diff -urNp linux-2.6.32.24/ipc/shm.c linux-2.6.32.24/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.24/kernel/acct.c linux-2.6.32.24/kernel/acct.c
---- linux-2.6.32.24/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/acct.c 2010-10-23 19:59:20.000000000 -0400
-@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
+diff -urNp linux-2.6.35.7/kernel/acct.c linux-2.6.35.7/kernel/acct.c
+--- linux-2.6.35.7/kernel/acct.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/acct.c 2010-09-17 20:12:09.000000000 -0400
+@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = RLIM_INFINITY;
@@ -49836,35 +48360,56 @@ diff -urNp linux-2.6.32.24/kernel/acct.c linux-2.6.32.24/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.24/kernel/capability.c linux-2.6.32.24/kernel/capability.c
---- linux-2.6.32.24/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/capability.c 2010-10-23 19:59:20.000000000 -0400
-@@ -306,10 +306,21 @@ int capable(int cap)
+diff -urNp linux-2.6.35.7/kernel/capability.c linux-2.6.35.7/kernel/capability.c
+--- linux-2.6.35.7/kernel/capability.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/capability.c 2010-09-17 20:12:37.000000000 -0400
+@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_
+ * before modification is attempted and the application
+ * fails.
+ */
++ if (tocopy > ARRAY_SIZE(kdata))
++ return -EFAULT;
++
+ if (copy_to_user(dataptr, kdata, tocopy
+ * sizeof(struct __user_cap_data_struct))) {
+ return -EFAULT;
+@@ -306,10 +309,21 @@ int capable(int cap)
BUG();
}
- if (security_capable(cap) == 0) {
+ if (security_capable(cap) == 0 && gr_is_capable(cap)) {
- current->flags |= PF_SUPERPRIV;
- return 1;
- }
- return 0;
- }
-+
-+int capable_nolog(int cap)
-+{
-+ if (security_capable(cap) == 0 && gr_is_capable_nolog(cap)) {
+ current->flags |= PF_SUPERPRIV;
+ return 1;
+ }
+ return 0;
+}
+
++int capable_nolog(int cap)
++{
++ if (security_capable(cap) == 0 && gr_is_capable_nolog(cap)) {
+ current->flags |= PF_SUPERPRIV;
+ return 1;
+ }
+ return 0;
+ }
++
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.24/kernel/configs.c linux-2.6.32.24/kernel/configs.c
---- linux-2.6.32.24/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/configs.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/compat.c linux-2.6.35.7/kernel/compat.c
+--- linux-2.6.35.7/kernel/compat.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/kernel/compat.c 2010-09-17 20:12:37.000000000 -0400
+@@ -13,6 +13,7 @@
+
+ #include <linux/linkage.h>
+ #include <linux/compat.h>
++#include <linux/module.h>
+ #include <linux/errno.h>
+ #include <linux/time.h>
+ #include <linux/signal.h>
+diff -urNp linux-2.6.35.7/kernel/configs.c linux-2.6.35.7/kernel/configs.c
+--- linux-2.6.35.7/kernel/configs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/configs.c 2010-09-17 20:12:37.000000000 -0400
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -49885,22 +48430,10 @@ diff -urNp linux-2.6.32.24/kernel/configs.c linux-2.6.32.24/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.24/kernel/cpu.c linux-2.6.32.24/kernel/cpu.c
---- linux-2.6.32.24/kernel/cpu.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/kernel/cpu.c 2010-10-23 19:59:20.000000000 -0400
-@@ -19,7 +19,7 @@
- /* Serializes the updates to cpu_online_mask, cpu_present_mask */
- static DEFINE_MUTEX(cpu_add_remove_lock);
-
--static __cpuinitdata RAW_NOTIFIER_HEAD(cpu_chain);
-+static RAW_NOTIFIER_HEAD(cpu_chain);
-
- /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
- * Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.24/kernel/cred.c linux-2.6.32.24/kernel/cred.c
---- linux-2.6.32.24/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/cred.c 2010-10-23 19:59:20.000000000 -0400
-@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
+diff -urNp linux-2.6.35.7/kernel/cred.c linux-2.6.35.7/kernel/cred.c
+--- linux-2.6.35.7/kernel/cred.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/cred.c 2010-09-17 20:12:37.000000000 -0400
+@@ -489,6 +489,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -49909,12 +48442,63 @@ diff -urNp linux-2.6.32.24/kernel/cred.c linux-2.6.32.24/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
---- linux-2.6.32.24/kernel/exit.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/kernel/exit.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/debug/debug_core.c linux-2.6.35.7/kernel/debug/debug_core.c
+--- linux-2.6.35.7/kernel/debug/debug_core.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/debug/debug_core.c 2010-09-17 20:12:09.000000000 -0400
+@@ -71,7 +71,7 @@ int kgdb_io_module_registered;
+ /* Guard for recursive entry */
+ static int exception_level;
+
+-struct kgdb_io *dbg_io_ops;
++const struct kgdb_io *dbg_io_ops;
+ static DEFINE_SPINLOCK(kgdb_registration_lock);
+
+ /* kgdb console driver is loaded */
+@@ -871,7 +871,7 @@ static void kgdb_initial_breakpoint(void
+ *
+ * Register it with the KGDB core.
+ */
+-int kgdb_register_io_module(struct kgdb_io *new_dbg_io_ops)
++int kgdb_register_io_module(const struct kgdb_io *new_dbg_io_ops)
+ {
+ int err;
+
+@@ -916,7 +916,7 @@ EXPORT_SYMBOL_GPL(kgdb_register_io_modul
+ *
+ * Unregister it with the KGDB core.
+ */
+-void kgdb_unregister_io_module(struct kgdb_io *old_dbg_io_ops)
++void kgdb_unregister_io_module(const struct kgdb_io *old_dbg_io_ops)
+ {
+ BUG_ON(kgdb_connected);
+
+diff -urNp linux-2.6.35.7/kernel/debug/kdb/kdb_main.c linux-2.6.35.7/kernel/debug/kdb/kdb_main.c
+--- linux-2.6.35.7/kernel/debug/kdb/kdb_main.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/debug/kdb/kdb_main.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1872,7 +1872,7 @@ static int kdb_lsmod(int argc, const cha
+ list_for_each_entry(mod, kdb_modules, list) {
+
+ kdb_printf("%-20s%8u 0x%p ", mod->name,
+- mod->core_size, (void *)mod);
++ mod->core_size_rx + mod->core_size_rw, (void *)mod);
+ #ifdef CONFIG_MODULE_UNLOAD
+ kdb_printf("%4d ", module_refcount(mod));
+ #endif
+@@ -1882,7 +1882,7 @@ static int kdb_lsmod(int argc, const cha
+ kdb_printf(" (Loading)");
+ else
+ kdb_printf(" (Live)");
+- kdb_printf(" 0x%p", mod->module_core);
++ kdb_printf(" 0x%p 0x%p", mod->module_core_rx, mod->module_core_rw);
+
+ #ifdef CONFIG_MODULE_UNLOAD
+ {
+diff -urNp linux-2.6.35.7/kernel/exit.c linux-2.6.35.7/kernel/exit.c
+--- linux-2.6.35.7/kernel/exit.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/kernel/exit.c 2010-09-26 17:32:50.000000000 -0400
@@ -56,6 +56,10 @@
+ #include <asm/pgtable.h>
#include <asm/mmu_context.h>
- #include "cred-internals.h"
+#ifdef CONFIG_GRKERNSEC
+extern rwlock_t grsec_exec_file_lock;
@@ -49922,8 +48506,8 @@ diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
+
static void exit_mm(struct task_struct * tsk);
- static void __unhash_process(struct task_struct *p)
-@@ -167,6 +171,8 @@ void release_task(struct task_struct * p
+ static void __unhash_process(struct task_struct *p, bool group_dead)
+@@ -162,6 +166,8 @@ void release_task(struct task_struct * p
struct task_struct *leader;
int zap_leader;
repeat:
@@ -49931,8 +48515,8 @@ diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
+
tracehook_prepare_release_task(p);
/* don't need to get the RCU readlock here - the process is dead and
- * can't be modifying its own credentials */
-@@ -334,11 +340,22 @@ static void reparent_to_kthreadd(void)
+ * can't be modifying its own credentials. But shut RCU-lockdep up */
+@@ -331,11 +337,22 @@ static void reparent_to_kthreadd(void)
{
write_lock_irq(&tasklist_lock);
@@ -49955,7 +48539,7 @@ diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
/* Set the exit signal to SIGCHLD so we signal init on exit */
current->exit_signal = SIGCHLD;
-@@ -390,7 +407,7 @@ int allow_signal(int sig)
+@@ -387,7 +404,7 @@ int allow_signal(int sig)
* know it'll be handled, so that they don't get converted to
* SIGKILL or just silently dropped.
*/
@@ -49964,7 +48548,7 @@ diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
recalc_sigpending();
spin_unlock_irq(&current->sighand->siglock);
return 0;
-@@ -426,6 +443,17 @@ void daemonize(const char *name, ...)
+@@ -423,6 +440,17 @@ void daemonize(const char *name, ...)
vsnprintf(current->comm, sizeof(current->comm), name, args);
va_end(args);
@@ -49982,7 +48566,7 @@ diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
/*
* If we were started as result of loading a module, close all of the
* user space pages. We don't need them, and if we didn't close them
-@@ -957,6 +985,9 @@ NORET_TYPE void do_exit(long code)
+@@ -960,6 +988,9 @@ NORET_TYPE void do_exit(long code)
tsk->exit_code = code;
taskstats_exit(tsk, group_dead);
@@ -49992,19 +48576,10 @@ diff -urNp linux-2.6.32.24/kernel/exit.c linux-2.6.32.24/kernel/exit.c
exit_mm(tsk);
if (group_dead)
-@@ -1172,7 +1203,7 @@ static int wait_task_zombie(struct wait_
-
- if (unlikely(wo->wo_flags & WNOWAIT)) {
- int exit_code = p->exit_code;
-- int why, status;
-+ int why;
-
- get_task_struct(p);
- read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
---- linux-2.6.32.24/kernel/fork.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/kernel/fork.c 2010-10-23 19:59:20.000000000 -0400
-@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
+diff -urNp linux-2.6.35.7/kernel/fork.c linux-2.6.35.7/kernel/fork.c
+--- linux-2.6.35.7/kernel/fork.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/fork.c 2010-09-17 20:12:37.000000000 -0400
+@@ -276,7 +276,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
#ifdef CONFIG_CC_STACKPROTECTOR
@@ -50013,7 +48588,88 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
#endif
/* One for us, one for whoever does the "release_task()" (usually parent) */
-@@ -293,8 +293,8 @@ static int dup_mmap(struct mm_struct *mm
+@@ -298,13 +298,78 @@ out:
+ }
+
+ #ifdef CONFIG_MMU
++static struct vm_area_struct *dup_vma(struct mm_struct *mm, struct vm_area_struct *mpnt)
++{
++ struct vm_area_struct *tmp;
++ unsigned long charge;
++ struct mempolicy *pol;
++ struct file *file;
++
++ charge = 0;
++ if (mpnt->vm_flags & VM_ACCOUNT) {
++ unsigned int len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT;
++ if (security_vm_enough_memory(len))
++ goto fail_nomem;
++ charge = len;
++ }
++ tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
++ if (!tmp)
++ goto fail_nomem;
++ *tmp = *mpnt;
++ tmp->vm_mm = mm;
++ INIT_LIST_HEAD(&tmp->anon_vma_chain);
++ pol = mpol_dup(vma_policy(mpnt));
++ if (IS_ERR(pol))
++ goto fail_nomem_policy;
++ vma_set_policy(tmp, pol);
++ if (anon_vma_fork(tmp, mpnt))
++ goto fail_nomem_anon_vma_fork;
++ tmp->vm_flags &= ~VM_LOCKED;
++ tmp->vm_next = NULL;
++ tmp->vm_mirror = NULL;
++ file = tmp->vm_file;
++ if (file) {
++ struct inode *inode = file->f_path.dentry->d_inode;
++ struct address_space *mapping = file->f_mapping;
++
++ get_file(file);
++ if (tmp->vm_flags & VM_DENYWRITE)
++ atomic_dec(&inode->i_writecount);
++ spin_lock(&mapping->i_mmap_lock);
++ if (tmp->vm_flags & VM_SHARED)
++ mapping->i_mmap_writable++;
++ tmp->vm_truncate_count = mpnt->vm_truncate_count;
++ flush_dcache_mmap_lock(mapping);
++ /* insert tmp into the share list, just after mpnt */
++ vma_prio_tree_add(tmp, mpnt);
++ flush_dcache_mmap_unlock(mapping);
++ spin_unlock(&mapping->i_mmap_lock);
++ }
++
++ /*
++ * Clear hugetlb-related page reserves for children. This only
++ * affects MAP_PRIVATE mappings. Faults generated by the child
++ * are not guaranteed to succeed, even if read-only
++ */
++ if (is_vm_hugetlb_page(tmp))
++ reset_vma_resv_huge_pages(tmp);
++
++ return tmp;
++
++fail_nomem_anon_vma_fork:
++ mpol_put(pol);
++fail_nomem_policy:
++ kmem_cache_free(vm_area_cachep, tmp);
++fail_nomem:
++ vm_unacct_memory(charge);
++ return NULL;
++}
++
+ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
+ {
+ struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
+ struct rb_node **rb_link, *rb_parent;
+ int retval;
+- unsigned long charge;
+- struct mempolicy *pol;
+
+ down_write(&oldmm->mmap_sem);
+ flush_cache_dup_mm(oldmm);
+@@ -316,8 +381,8 @@ static int dup_mmap(struct mm_struct *mm
mm->locked_vm = 0;
mm->mmap = NULL;
mm->mmap_cache = NULL;
@@ -50024,15 +48680,77 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
mm->map_count = 0;
cpumask_clear(mm_cpumask(mm));
mm->mm_rb = RB_ROOT;
-@@ -335,6 +335,7 @@ static int dup_mmap(struct mm_struct *mm
- tmp->vm_flags &= ~VM_LOCKED;
- tmp->vm_mm = mm;
- tmp->vm_next = tmp->vm_prev = NULL;
-+ tmp->vm_mirror = NULL;
- anon_vma_link(tmp);
- file = tmp->vm_file;
- if (file) {
-@@ -384,6 +385,31 @@ static int dup_mmap(struct mm_struct *mm
+@@ -330,8 +395,6 @@ static int dup_mmap(struct mm_struct *mm
+
+ prev = NULL;
+ for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
+- struct file *file;
+-
+ if (mpnt->vm_flags & VM_DONTCOPY) {
+ long pages = vma_pages(mpnt);
+ mm->total_vm -= pages;
+@@ -339,56 +402,13 @@ static int dup_mmap(struct mm_struct *mm
+ -pages);
+ continue;
+ }
+- charge = 0;
+- if (mpnt->vm_flags & VM_ACCOUNT) {
+- unsigned int len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT;
+- if (security_vm_enough_memory(len))
+- goto fail_nomem;
+- charge = len;
+- }
+- tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
+- if (!tmp)
+- goto fail_nomem;
+- *tmp = *mpnt;
+- INIT_LIST_HEAD(&tmp->anon_vma_chain);
+- pol = mpol_dup(vma_policy(mpnt));
+- retval = PTR_ERR(pol);
+- if (IS_ERR(pol))
+- goto fail_nomem_policy;
+- vma_set_policy(tmp, pol);
+- if (anon_vma_fork(tmp, mpnt))
+- goto fail_nomem_anon_vma_fork;
+- tmp->vm_flags &= ~VM_LOCKED;
+- tmp->vm_mm = mm;
+- tmp->vm_next = tmp->vm_prev = NULL;
+- file = tmp->vm_file;
+- if (file) {
+- struct inode *inode = file->f_path.dentry->d_inode;
+- struct address_space *mapping = file->f_mapping;
+-
+- get_file(file);
+- if (tmp->vm_flags & VM_DENYWRITE)
+- atomic_dec(&inode->i_writecount);
+- spin_lock(&mapping->i_mmap_lock);
+- if (tmp->vm_flags & VM_SHARED)
+- mapping->i_mmap_writable++;
+- tmp->vm_truncate_count = mpnt->vm_truncate_count;
+- flush_dcache_mmap_lock(mapping);
+- /* insert tmp into the share list, just after mpnt */
+- vma_prio_tree_add(tmp, mpnt);
+- flush_dcache_mmap_unlock(mapping);
+- spin_unlock(&mapping->i_mmap_lock);
++ tmp = dup_vma(mm, mpnt);
++ if (!tmp) {
++ retval = -ENOMEM;
++ goto out;
+ }
+
+ /*
+- * Clear hugetlb-related page reserves for children. This only
+- * affects MAP_PRIVATE mappings. Faults generated by the child
+- * are not guaranteed to succeed, even if read-only
+- */
+- if (is_vm_hugetlb_page(tmp))
+- reset_vma_resv_huge_pages(tmp);
+-
+- /*
+ * Link in the new vma and copy the page table entries.
+ */
+ *pprev = tmp;
+@@ -409,6 +429,31 @@ static int dup_mmap(struct mm_struct *mm
if (retval)
goto out;
}
@@ -50064,7 +48782,22 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
/* a new mm has just been created */
arch_dup_mmap(oldmm, mm);
retval = 0;
-@@ -734,13 +760,14 @@ static int copy_fs(unsigned long clone_f
+@@ -417,14 +462,6 @@ out:
+ flush_tlb_mm(oldmm);
+ up_write(&oldmm->mmap_sem);
+ return retval;
+-fail_nomem_anon_vma_fork:
+- mpol_put(pol);
+-fail_nomem_policy:
+- kmem_cache_free(vm_area_cachep, tmp);
+-fail_nomem:
+- retval = -ENOMEM;
+- vm_unacct_memory(charge);
+- goto out;
+ }
+
+ static inline int mm_alloc_pgd(struct mm_struct * mm)
+@@ -760,13 +797,14 @@ static int copy_fs(unsigned long clone_f
write_unlock(&fs->lock);
return -EAGAIN;
}
@@ -50080,7 +48813,7 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
return 0;
}
-@@ -1033,10 +1060,13 @@ static struct task_struct *copy_process(
+@@ -1019,10 +1057,13 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -50088,15 +48821,15 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
+ gr_learn_resource(p, RLIMIT_NPROC, atomic_read(&p->real_cred->user->processes), 0);
+
if (atomic_read(&p->real_cred->user->processes) >=
- p->signal->rlim[RLIMIT_NPROC].rlim_cur) {
+ task_rlimit(p, RLIMIT_NPROC)) {
- if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
- p->real_cred->user != INIT_USER)
+ if (p->real_cred->user != INIT_USER &&
-+ !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
++ !capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE))
goto bad_fork_free;
}
-@@ -1183,6 +1213,8 @@ static struct task_struct *copy_process(
+@@ -1176,6 +1217,8 @@ static struct task_struct *copy_process(
goto bad_fork_free_pid;
}
@@ -50105,7 +48838,7 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
/*
* Clear TID on mm_release()?
-@@ -1333,6 +1365,8 @@ bad_fork_cleanup_count:
+@@ -1328,6 +1371,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -50114,7 +48847,7 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
return ERR_PTR(retval);
}
-@@ -1426,6 +1460,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1433,6 +1478,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -50123,7 +48856,7 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1558,7 +1594,7 @@ static int unshare_fs(unsigned long unsh
+@@ -1557,7 +1604,7 @@ static int unshare_fs(unsigned long unsh
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -50132,7 +48865,7 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1681,7 +1717,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
+@@ -1680,7 +1727,8 @@ SYSCALL_DEFINE1(unshare, unsigned long,
fs = current->fs;
write_lock(&fs->lock);
current->fs = new_fs;
@@ -50142,9 +48875,9 @@ diff -urNp linux-2.6.32.24/kernel/fork.c linux-2.6.32.24/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.24/kernel/futex.c linux-2.6.32.24/kernel/futex.c
---- linux-2.6.32.24/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/futex.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/futex.c linux-2.6.35.7/kernel/futex.c
+--- linux-2.6.35.7/kernel/futex.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/futex.c 2010-09-17 20:12:37.000000000 -0400
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -50210,9 +48943,9 @@ diff -urNp linux-2.6.32.24/kernel/futex.c linux-2.6.32.24/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.24/kernel/futex_compat.c linux-2.6.32.24/kernel/futex_compat.c
---- linux-2.6.32.24/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/futex_compat.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/futex_compat.c linux-2.6.35.7/kernel/futex_compat.c
+--- linux-2.6.35.7/kernel/futex_compat.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/futex_compat.c 2010-09-17 20:12:37.000000000 -0400
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -50248,11 +48981,11 @@ diff -urNp linux-2.6.32.24/kernel/futex_compat.c linux-2.6.32.24/kernel/futex_co
goto err_unlock;
+#endif
head = p->compat_robust_list;
- read_unlock(&tasklist_lock);
+ rcu_read_unlock();
}
-diff -urNp linux-2.6.32.24/kernel/gcov/base.c linux-2.6.32.24/kernel/gcov/base.c
---- linux-2.6.32.24/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/gcov/base.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/gcov/base.c linux-2.6.35.7/kernel/gcov/base.c
+--- linux-2.6.35.7/kernel/gcov/base.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/gcov/base.c 2010-09-17 20:12:09.000000000 -0400
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -50274,10 +49007,10 @@ diff -urNp linux-2.6.32.24/kernel/gcov/base.c linux-2.6.32.24/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.24/kernel/hrtimer.c linux-2.6.32.24/kernel/hrtimer.c
---- linux-2.6.32.24/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/hrtimer.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
+diff -urNp linux-2.6.35.7/kernel/hrtimer.c linux-2.6.35.7/kernel/hrtimer.c
+--- linux-2.6.35.7/kernel/hrtimer.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/hrtimer.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1398,7 +1398,7 @@ void hrtimer_peek_ahead_timers(void)
local_irq_restore(flags);
}
@@ -50286,9 +49019,9 @@ diff -urNp linux-2.6.32.24/kernel/hrtimer.c linux-2.6.32.24/kernel/hrtimer.c
{
hrtimer_peek_ahead_timers();
}
-diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
---- linux-2.6.32.24/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/kallsyms.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/kallsyms.c linux-2.6.35.7/kernel/kallsyms.c
+--- linux-2.6.35.7/kernel/kallsyms.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/kallsyms.c 2010-09-17 20:12:37.000000000 -0400
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -50299,7 +49032,7 @@ diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
#include <linux/kallsyms.h>
#include <linux/module.h>
#include <linux/init.h>
-@@ -51,12 +54,33 @@ extern const unsigned long kallsyms_mark
+@@ -53,12 +56,33 @@ extern const unsigned long kallsyms_mark
static inline int is_kernel_inittext(unsigned long addr)
{
@@ -50333,7 +49066,7 @@ diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
static inline int is_kernel_text(unsigned long addr)
{
if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) ||
-@@ -67,13 +91,28 @@ static inline int is_kernel_text(unsigne
+@@ -69,13 +93,28 @@ static inline int is_kernel_text(unsigne
static inline int is_kernel(unsigned long addr)
{
@@ -50362,7 +49095,7 @@ diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
if (all_var)
return is_kernel(addr);
-@@ -413,7 +452,6 @@ static unsigned long get_ksymbol_core(st
+@@ -416,7 +455,6 @@ static unsigned long get_ksymbol_core(st
static void reset_iter(struct kallsym_iter *iter, loff_t new_pos)
{
@@ -50370,7 +49103,7 @@ diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
iter->nameoff = get_symbol_offset(new_pos);
iter->pos = new_pos;
}
-@@ -461,6 +499,11 @@ static int s_show(struct seq_file *m, vo
+@@ -464,6 +502,11 @@ static int s_show(struct seq_file *m, vo
{
struct kallsym_iter *iter = m->private;
@@ -50382,7 +49115,7 @@ diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
/* Some debugging symbols have no name. Ignore them. */
if (!iter->name[0])
return 0;
-@@ -501,7 +544,7 @@ static int kallsyms_open(struct inode *i
+@@ -504,7 +547,7 @@ static int kallsyms_open(struct inode *i
struct kallsym_iter *iter;
int ret;
@@ -50391,47 +49124,17 @@ diff -urNp linux-2.6.32.24/kernel/kallsyms.c linux-2.6.32.24/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.24/kernel/kgdb.c linux-2.6.32.24/kernel/kgdb.c
---- linux-2.6.32.24/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/kgdb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
- /* Guard for recursive entry */
- static int exception_level;
-
--static struct kgdb_io *kgdb_io_ops;
-+static const struct kgdb_io *kgdb_io_ops;
- static DEFINE_SPINLOCK(kgdb_registration_lock);
-
- /* kgdb console driver is loaded */
-@@ -1637,7 +1637,7 @@ static void kgdb_initial_breakpoint(void
- *
- * Register it with the KGDB core.
- */
--int kgdb_register_io_module(struct kgdb_io *new_kgdb_io_ops)
-+int kgdb_register_io_module(const struct kgdb_io *new_kgdb_io_ops)
- {
- int err;
-
-@@ -1682,7 +1682,7 @@ EXPORT_SYMBOL_GPL(kgdb_register_io_modul
- *
- * Unregister it with the KGDB core.
- */
--void kgdb_unregister_io_module(struct kgdb_io *old_kgdb_io_ops)
-+void kgdb_unregister_io_module(const struct kgdb_io *old_kgdb_io_ops)
- {
- BUG_ON(kgdb_connected);
-
-diff -urNp linux-2.6.32.24/kernel/kmod.c linux-2.6.32.24/kernel/kmod.c
---- linux-2.6.32.24/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/kmod.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/kmod.c linux-2.6.35.7/kernel/kmod.c
+--- linux-2.6.35.7/kernel/kmod.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/kmod.c 2010-09-17 20:12:37.000000000 -0400
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
- if (ret >= MODULE_NAME_LEN)
- return -ENAMETOOLONG;
+ if (ret)
+ return ret;
+#ifdef CONFIG_GRKERNSEC_MODHARDEN
+ /* we could do a tighter check here, but some distros
+ are taking it upon themselves to remove CAP_SYS_MODULE
-+ from even root-running apps which cause modules to be
++ from even root-running apps which cause modules to be
+ auto-loaded
+ */
+ if (current_uid()) {
@@ -50443,9 +49146,9 @@ diff -urNp linux-2.6.32.24/kernel/kmod.c linux-2.6.32.24/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.24/kernel/kprobes.c linux-2.6.32.24/kernel/kprobes.c
---- linux-2.6.32.24/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/kprobes.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/kprobes.c linux-2.6.35.7/kernel/kprobes.c
+--- linux-2.6.35.7/kernel/kprobes.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/kprobes.c 2010-09-17 20:12:09.000000000 -0400
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -50455,16 +49158,16 @@ diff -urNp linux-2.6.32.24/kernel/kprobes.c linux-2.6.32.24/kernel/kprobes.c
if (!kip->insns) {
kfree(kip);
return NULL;
-@@ -220,7 +220,7 @@ static int __kprobes collect_one_slot(st
+@@ -223,7 +223,7 @@ static int __kprobes collect_one_slot(st
*/
- if (!list_is_singular(&kprobe_insn_pages)) {
+ if (!list_is_singular(&kip->list)) {
list_del(&kip->list);
- module_free(NULL, kip->insns);
+ module_free_exec(NULL, kip->insns);
kfree(kip);
}
return 1;
-@@ -1189,7 +1189,7 @@ static int __init init_kprobes(void)
+@@ -1709,7 +1709,7 @@ static int __init init_kprobes(void)
{
int i, err = 0;
unsigned long offset = 0, size = 0;
@@ -50473,7 +49176,7 @@ diff -urNp linux-2.6.32.24/kernel/kprobes.c linux-2.6.32.24/kernel/kprobes.c
const char *symbol_name;
void *addr;
struct kprobe_blackpoint *kb;
-@@ -1304,7 +1304,7 @@ static int __kprobes show_kprobe_addr(st
+@@ -1835,7 +1835,7 @@ static int __kprobes show_kprobe_addr(st
const char *sym = NULL;
unsigned int i = *(loff_t *) v;
unsigned long offset = 0;
@@ -50482,12 +49185,12 @@ diff -urNp linux-2.6.32.24/kernel/kprobes.c linux-2.6.32.24/kernel/kprobes.c
head = &kprobe_table[i];
preempt_disable();
-diff -urNp linux-2.6.32.24/kernel/lockdep.c linux-2.6.32.24/kernel/lockdep.c
---- linux-2.6.32.24/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/lockdep.c 2010-10-23 19:59:20.000000000 -0400
-@@ -577,6 +577,10 @@ static int static_obj(void *obj)
- int i;
- #endif
+diff -urNp linux-2.6.35.7/kernel/lockdep.c linux-2.6.35.7/kernel/lockdep.c
+--- linux-2.6.35.7/kernel/lockdep.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/lockdep.c 2010-09-17 20:12:09.000000000 -0400
+@@ -571,6 +571,10 @@ static int static_obj(void *obj)
+ end = (unsigned long) &_end,
+ addr = (unsigned long) obj;
+#ifdef CONFIG_PAX_KERNEXEC
+ start = ktla_ktva(start);
@@ -50496,17 +49199,7 @@ diff -urNp linux-2.6.32.24/kernel/lockdep.c linux-2.6.32.24/kernel/lockdep.c
/*
* static variable?
*/
-@@ -592,8 +596,7 @@ static int static_obj(void *obj)
- */
- for_each_possible_cpu(i) {
- start = (unsigned long) &__per_cpu_start + per_cpu_offset(i);
-- end = (unsigned long) &__per_cpu_start + PERCPU_ENOUGH_ROOM
-- + per_cpu_offset(i);
-+ end = start + PERCPU_ENOUGH_ROOM;
-
- if ((addr >= start) && (addr < end))
- return 1;
-@@ -710,6 +713,7 @@ register_lock_class(struct lockdep_map *
+@@ -696,6 +700,7 @@ register_lock_class(struct lockdep_map *
if (!static_obj(lock->key)) {
debug_locks_off();
printk("INFO: trying to register non-static key.\n");
@@ -50514,9 +49207,9 @@ diff -urNp linux-2.6.32.24/kernel/lockdep.c linux-2.6.32.24/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.24/kernel/lockdep_proc.c linux-2.6.32.24/kernel/lockdep_proc.c
---- linux-2.6.32.24/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/lockdep_proc.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/lockdep_proc.c linux-2.6.35.7/kernel/lockdep_proc.c
+--- linux-2.6.35.7/kernel/lockdep_proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/lockdep_proc.c 2010-09-17 20:12:09.000000000 -0400
@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
static void print_name(struct seq_file *m, struct lock_class *class)
@@ -50526,20 +49219,20 @@ diff -urNp linux-2.6.32.24/kernel/lockdep_proc.c linux-2.6.32.24/kernel/lockdep_
const char *name = class->name;
if (!name) {
-diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
---- linux-2.6.32.24/kernel/module.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/module.c 2010-10-23 19:59:20.000000000 -0400
-@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
- static BLOCKING_NOTIFIER_HEAD(module_notify_list);
+diff -urNp linux-2.6.35.7/kernel/module.c linux-2.6.35.7/kernel/module.c
+--- linux-2.6.35.7/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/module.c 2010-09-17 20:12:37.000000000 -0400
+@@ -96,7 +96,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not
- /* Bounds of module allocation, for speeding __module_address */
+ /* Bounds of module allocation, for speeding __module_address.
+ * Protected by module_mutex. */
-static unsigned long module_addr_min = -1UL, module_addr_max = 0;
+static unsigned long module_addr_min_rw = -1UL, module_addr_max_rw = 0;
+static unsigned long module_addr_min_rx = -1UL, module_addr_max_rx = 0;
int register_module_notifier(struct notifier_block * nb)
{
-@@ -245,7 +246,7 @@ bool each_symbol(bool (*fn)(const struct
+@@ -250,7 +251,7 @@ bool each_symbol(bool (*fn)(const struct
return true;
list_for_each_entry_rcu(mod, &modules, list) {
@@ -50548,7 +49241,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
NOT_GPL_ONLY, false },
{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
-@@ -267,7 +268,7 @@ bool each_symbol(bool (*fn)(const struct
+@@ -272,7 +273,7 @@ bool each_symbol(bool (*fn)(const struct
#endif
};
@@ -50557,16 +49250,16 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
return true;
}
return false;
-@@ -442,7 +443,7 @@ static void *percpu_modalloc(unsigned lo
- void *ptr;
- int cpu;
-
+@@ -383,7 +384,7 @@ static inline void __percpu *mod_percpu(
+ static int percpu_modalloc(struct module *mod,
+ unsigned long size, unsigned long align)
+ {
- if (align > PAGE_SIZE) {
+ if (align-1 >= PAGE_SIZE) {
printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
- name, align, PAGE_SIZE);
+ mod->name, align, PAGE_SIZE);
align = PAGE_SIZE;
-@@ -1545,7 +1546,8 @@ static void free_module(struct module *m
+@@ -1562,7 +1563,8 @@ static void free_module(struct module *m
destroy_params(mod->kp, mod->num_kp);
/* This may be NULL, but that's OK */
@@ -50574,10 +49267,10 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ module_free(mod, mod->module_init_rw);
+ module_free_exec(mod, mod->module_init_rx);
kfree(mod->args);
- if (mod->percpu)
- percpu_modfree(mod->percpu);
-@@ -1554,10 +1556,12 @@ static void free_module(struct module *m
- percpu_modfree(mod->refptr);
+ percpu_modfree(mod);
+ #if defined(CONFIG_MODULE_UNLOAD)
+@@ -1570,10 +1572,12 @@ static void free_module(struct module *m
+ free_percpu(mod->refptr);
#endif
/* Free lock-classes: */
- lockdep_free_key_range(mod->module_core, mod->core_size);
@@ -50591,18 +49284,18 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
#ifdef CONFIG_MPU
update_protections(current->mm);
-@@ -1651,7 +1655,9 @@ static int simplify_symbols(Elf_Shdr *se
- strtab + sym[i].st_name, mod);
+@@ -1670,7 +1674,9 @@ static int simplify_symbols(Elf_Shdr *se
+ mod);
/* Ok if resolved. */
- if (ksym) {
+ if (ksym && !IS_ERR(ksym)) {
+ pax_open_kernel();
sym[i].st_value = ksym->value;
+ pax_close_kernel();
break;
}
-@@ -1670,7 +1676,9 @@ static int simplify_symbols(Elf_Shdr *se
- secbase = (unsigned long)mod->percpu;
+@@ -1690,7 +1696,9 @@ static int simplify_symbols(Elf_Shdr *se
+ secbase = (unsigned long)mod_percpu(mod);
else
secbase = sechdrs[sym[i].st_shndx].sh_addr;
+ pax_open_kernel();
@@ -50611,7 +49304,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
break;
}
}
-@@ -1731,11 +1739,12 @@ static void layout_sections(struct modul
+@@ -1751,11 +1759,12 @@ static void layout_sections(struct modul
|| s->sh_entsize != ~0UL
|| strstarts(secstrings + s->sh_name, ".init"))
continue;
@@ -50627,7 +49320,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
}
DEBUGP("Init section allocation order:\n");
-@@ -1748,12 +1757,13 @@ static void layout_sections(struct modul
+@@ -1768,12 +1777,13 @@ static void layout_sections(struct modul
|| s->sh_entsize != ~0UL
|| !strstarts(secstrings + s->sh_name, ".init"))
continue;
@@ -50645,7 +49338,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
}
}
-@@ -1857,9 +1867,8 @@ static int is_exported(const char *name,
+@@ -1877,9 +1887,8 @@ static int is_exported(const char *name,
/* As per nm */
static char elf_type(const Elf_Sym *sym,
@@ -50657,7 +49350,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
{
if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
-@@ -1934,7 +1943,7 @@ static unsigned long layout_symtab(struc
+@@ -1954,7 +1963,7 @@ static unsigned long layout_symtab(struc
/* Put symbol section at end of init part of module. */
symsect->sh_flags |= SHF_ALLOC;
@@ -50666,7 +49359,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
symindex) | INIT_OFFSET_MASK;
DEBUGP("\t%s\n", secstrings + symsect->sh_name);
-@@ -1951,19 +1960,19 @@ static unsigned long layout_symtab(struc
+@@ -1971,19 +1980,19 @@ static unsigned long layout_symtab(struc
}
/* Append room for core symbols at end of core part. */
@@ -50691,7 +49384,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
return symoffs;
}
-@@ -1987,12 +1996,14 @@ static void add_kallsyms(struct module *
+@@ -2007,12 +2016,14 @@ static void add_kallsyms(struct module *
mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
mod->strtab = (void *)sechdrs[strindex].sh_addr;
@@ -50708,7 +49401,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
src = mod->symtab;
*dst = *src;
for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
-@@ -2004,10 +2015,12 @@ static void add_kallsyms(struct module *
+@@ -2024,10 +2035,12 @@ static void add_kallsyms(struct module *
}
mod->core_num_syms = ndst;
@@ -50722,8 +49415,8 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
}
#else
static inline unsigned long layout_symtab(struct module *mod,
-@@ -2044,16 +2057,30 @@ static void dynamic_debug_setup(struct _
- #endif
+@@ -2070,17 +2083,33 @@ static void dynamic_debug_remove(struct
+ ddebug_remove_module(debug->modname);
}
-static void *module_alloc_update_bounds(unsigned long size)
@@ -50732,6 +49425,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
void *ret = module_alloc(size);
if (ret) {
+ mutex_lock(&module_mutex);
/* Update module bounds. */
- if ((unsigned long)ret < module_addr_min)
- module_addr_min = (unsigned long)ret;
@@ -50741,6 +49435,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ module_addr_min_rw = (unsigned long)ret;
+ if ((unsigned long)ret + size > module_addr_max_rw)
+ module_addr_max_rw = (unsigned long)ret + size;
++ mutex_unlock(&module_mutex);
+ }
+ return ret;
+}
@@ -50750,37 +49445,16 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ void *ret = module_alloc_exec(size);
+
+ if (ret) {
++ mutex_lock(&module_mutex);
+ /* Update module bounds. */
+ if ((unsigned long)ret < module_addr_min_rx)
+ module_addr_min_rx = (unsigned long)ret;
+ if ((unsigned long)ret + size > module_addr_max_rx)
+ module_addr_max_rx = (unsigned long)ret + size;
+ mutex_unlock(&module_mutex);
}
return ret;
- }
-@@ -2065,8 +2092,8 @@ static void kmemleak_load_module(struct
- unsigned int i;
-
- /* only scan the sections containing data */
-- kmemleak_scan_area(mod->module_core, (unsigned long)mod -
-- (unsigned long)mod->module_core,
-+ kmemleak_scan_area(mod->module_core_rw, (unsigned long)mod -
-+ (unsigned long)mod->module_core_rw,
- sizeof(struct module), GFP_KERNEL);
-
- for (i = 1; i < hdr->e_shnum; i++) {
-@@ -2076,8 +2103,8 @@ static void kmemleak_load_module(struct
- && strncmp(secstrings + sechdrs[i].sh_name, ".bss", 4) != 0)
- continue;
-
-- kmemleak_scan_area(mod->module_core, sechdrs[i].sh_addr -
-- (unsigned long)mod->module_core,
-+ kmemleak_scan_area(mod->module_core_rw, sechdrs[i].sh_addr -
-+ (unsigned long)mod->module_core_rw,
- sechdrs[i].sh_size, GFP_KERNEL);
- }
- }
-@@ -2263,7 +2290,7 @@ static noinline struct module *load_modu
+@@ -2284,7 +2313,7 @@ static noinline struct module *load_modu
secstrings, &stroffs, strmap);
/* Do the allocs. */
@@ -50789,7 +49463,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
/*
* The pointer to this block is stored in the module structure
* which is inside the block. Just mark it as not being a
-@@ -2274,23 +2301,47 @@ static noinline struct module *load_modu
+@@ -2295,23 +2324,47 @@ static noinline struct module *load_modu
err = -ENOMEM;
goto free_percpu;
}
@@ -50819,12 +49493,9 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ ptr = module_alloc_update_bounds_rx(mod->core_size_rx);
+ kmemleak_not_leak(ptr);
+ if (!ptr) {
- err = -ENOMEM;
-- goto free_core;
++ err = -ENOMEM;
+ goto free_init_rw;
- }
-- memset(ptr, 0, mod->init_size);
-- mod->module_init = ptr;
++ }
+
+ pax_open_kernel();
+ memset(ptr, 0, mod->core_size_rx);
@@ -50834,9 +49505,12 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ ptr = module_alloc_update_bounds_rx(mod->init_size_rx);
+ kmemleak_not_leak(ptr);
+ if (!ptr && mod->init_size_rx) {
-+ err = -ENOMEM;
+ err = -ENOMEM;
+- goto free_core;
+ goto free_core_rx;
-+ }
+ }
+- memset(ptr, 0, mod->init_size);
+- mod->module_init = ptr;
+
+ pax_open_kernel();
+ memset(ptr, 0, mod->init_size_rx);
@@ -50845,7 +49519,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
/* Transfer each section which specifies SHF_ALLOC */
DEBUGP("final section addresses:\n");
-@@ -2300,17 +2351,41 @@ static noinline struct module *load_modu
+@@ -2321,17 +2374,41 @@ static noinline struct module *load_modu
if (!(sechdrs[i].sh_flags & SHF_ALLOC))
continue;
@@ -50869,7 +49543,10 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ }
+
+ if (sechdrs[i].sh_type != SHT_NOBITS) {
-+
+
+- if (sechdrs[i].sh_type != SHT_NOBITS)
+- memcpy(dest, (void *)sechdrs[i].sh_addr,
+- sechdrs[i].sh_size);
+#ifdef CONFIG_PAX_KERNEXEC
+ if (!(sechdrs[i].sh_flags & SHF_WRITE) && (sechdrs[i].sh_flags & SHF_ALLOC)) {
+ pax_open_kernel();
@@ -50877,10 +49554,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ pax_close_kernel();
+ } else
+#endif
-
-- if (sechdrs[i].sh_type != SHT_NOBITS)
-- memcpy(dest, (void *)sechdrs[i].sh_addr,
-- sechdrs[i].sh_size);
++
+ memcpy(dest, (void *)sechdrs[i].sh_addr, sechdrs[i].sh_size);
+ }
/* Update sh_addr to point to copy in image. */
@@ -50896,8 +49570,8 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name);
}
/* Module has been moved. */
-@@ -2322,7 +2397,7 @@ static noinline struct module *load_modu
- mod->name);
+@@ -2342,7 +2419,7 @@ static noinline struct module *load_modu
+ mod->refptr = alloc_percpu(struct module_ref);
if (!mod->refptr) {
err = -ENOMEM;
- goto free_init;
@@ -50905,7 +49579,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
}
#endif
/* Now we've moved module, initialize linked lists, etc. */
-@@ -2431,8 +2506,8 @@ static noinline struct module *load_modu
+@@ -2452,8 +2529,8 @@ static noinline struct module *load_modu
/* Now do relocations. */
for (i = 1; i < hdr->e_shnum; i++) {
@@ -50915,7 +49589,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
/* Not a valid relocation section? */
if (info >= hdr->e_shnum)
-@@ -2493,12 +2568,12 @@ static noinline struct module *load_modu
+@@ -2503,12 +2580,12 @@ static noinline struct module *load_modu
* Do it before processing of module parameters, so the module
* can provide parameter accessor functions of its own.
*/
@@ -50934,12 +49608,12 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
set_fs(old_fs);
-@@ -2546,12 +2621,16 @@ static noinline struct module *load_modu
- free_unload:
+@@ -2574,12 +2651,16 @@ static noinline struct module *load_modu
+ free_modinfo(mod);
module_unload_free(mod);
- #if defined(CONFIG_MODULE_UNLOAD) && defined(CONFIG_SMP)
+ #if defined(CONFIG_MODULE_UNLOAD)
+ free_init_rx:
- percpu_modfree(mod->refptr);
+ free_percpu(mod->refptr);
- free_init:
#endif
- module_free(mod, mod->module_init);
@@ -50954,8 +49628,8 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
+ module_free(mod, mod->module_core_rw);
/* mod will be freed with core. Don't access it beyond this line! */
free_percpu:
- if (percpu)
-@@ -2653,10 +2732,12 @@ SYSCALL_DEFINE3(init_module, void __user
+ free_percpu(percpu);
+@@ -2669,10 +2750,12 @@ SYSCALL_DEFINE3(init_module, void __user
mod->symtab = mod->core_symtab;
mod->strtab = mod->core_strtab;
#endif
@@ -50972,7 +49646,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
mutex_unlock(&module_mutex);
return 0;
-@@ -2687,10 +2768,16 @@ static const char *get_ksymbol(struct mo
+@@ -2703,10 +2786,16 @@ static const char *get_ksymbol(struct mo
unsigned long nextval;
/* At worse, next value is at end of module */
@@ -50992,7 +49666,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
/* Scan for closest preceeding symbol, and next symbol. (ELF
starts real symbols at 1). */
-@@ -2936,7 +3023,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2952,7 +3041,7 @@ static int m_show(struct seq_file *m, vo
char buf[8];
seq_printf(m, "%s %u",
@@ -51001,7 +49675,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
print_unload_info(m, mod);
/* Informative for users. */
-@@ -2945,7 +3032,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2961,7 +3050,7 @@ static int m_show(struct seq_file *m, vo
mod->state == MODULE_STATE_COMING ? "Loading":
"Live");
/* Used by oprofile and other similar tools. */
@@ -51010,7 +49684,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
/* Taints info */
if (mod->taints)
-@@ -2981,7 +3068,17 @@ static const struct file_operations proc
+@@ -2997,7 +3086,17 @@ static const struct file_operations proc
static int __init proc_modules_init(void)
{
@@ -51028,7 +49702,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
return 0;
}
module_init(proc_modules_init);
-@@ -3040,12 +3137,12 @@ struct module *__module_address(unsigned
+@@ -3056,12 +3155,12 @@ struct module *__module_address(unsigned
{
struct module *mod;
@@ -51044,7 +49718,7 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
return mod;
return NULL;
}
-@@ -3079,11 +3176,20 @@ bool is_module_text_address(unsigned lon
+@@ -3095,11 +3194,20 @@ bool is_module_text_address(unsigned lon
*/
struct module *__module_text_address(unsigned long addr)
{
@@ -51068,10 +49742,10 @@ diff -urNp linux-2.6.32.24/kernel/module.c linux-2.6.32.24/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.24/kernel/panic.c linux-2.6.32.24/kernel/panic.c
---- linux-2.6.32.24/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/panic.c 2010-10-23 19:59:20.000000000 -0400
-@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
+diff -urNp linux-2.6.35.7/kernel/panic.c linux-2.6.35.7/kernel/panic.c
+--- linux-2.6.35.7/kernel/panic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/panic.c 2010-09-17 20:12:09.000000000 -0400
+@@ -429,7 +429,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
{
@@ -51081,30 +49755,9 @@ diff -urNp linux-2.6.32.24/kernel/panic.c linux-2.6.32.24/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.24/kernel/params.c linux-2.6.32.24/kernel/params.c
---- linux-2.6.32.24/kernel/params.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/params.c 2010-10-23 19:59:20.000000000 -0400
-@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
- return ret;
- }
-
--static struct sysfs_ops module_sysfs_ops = {
-+static const struct sysfs_ops module_sysfs_ops = {
- .show = module_attr_show,
- .store = module_attr_store,
- };
-@@ -739,7 +739,7 @@ static int uevent_filter(struct kset *ks
- return 0;
- }
-
--static struct kset_uevent_ops module_uevent_ops = {
-+static const struct kset_uevent_ops module_uevent_ops = {
- .filter = uevent_filter,
- };
-
-diff -urNp linux-2.6.32.24/kernel/pid.c linux-2.6.32.24/kernel/pid.c
---- linux-2.6.32.24/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/pid.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/pid.c linux-2.6.35.7/kernel/pid.c
+--- linux-2.6.35.7/kernel/pid.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/pid.c 2010-09-17 20:12:37.000000000 -0400
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -51122,7 +49775,7 @@ diff -urNp linux-2.6.32.24/kernel/pid.c linux-2.6.32.24/kernel/pid.c
int pid_max_min = RESERVED_PIDS + 1;
int pid_max_max = PID_MAX_LIMIT;
-@@ -380,7 +381,14 @@ EXPORT_SYMBOL(pid_task);
+@@ -382,7 +383,14 @@ EXPORT_SYMBOL(pid_task);
*/
struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns)
{
@@ -51138,9 +49791,9 @@ diff -urNp linux-2.6.32.24/kernel/pid.c linux-2.6.32.24/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.24/kernel/posix-cpu-timers.c linux-2.6.32.24/kernel/posix-cpu-timers.c
---- linux-2.6.32.24/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/posix-cpu-timers.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/posix-cpu-timers.c linux-2.6.35.7/kernel/posix-cpu-timers.c
+--- linux-2.6.35.7/kernel/posix-cpu-timers.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/posix-cpu-timers.c 2010-09-17 20:12:37.000000000 -0400
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -51149,26 +49802,26 @@ diff -urNp linux-2.6.32.24/kernel/posix-cpu-timers.c linux-2.6.32.24/kernel/posi
#include <asm/uaccess.h>
#include <linux/kernel_stat.h>
#include <trace/events/timer.h>
-@@ -1035,6 +1036,7 @@ static void check_thread_timers(struct t
- unsigned long hard = sig->rlim[RLIMIT_RTTIME].rlim_max;
- unsigned long *soft = &sig->rlim[RLIMIT_RTTIME].rlim_cur;
+@@ -972,6 +973,7 @@ static void check_thread_timers(struct t
+ unsigned long hard =
+ ACCESS_ONCE(sig->rlim[RLIMIT_RTTIME].rlim_max);
+ gr_learn_resource(tsk, RLIMIT_RTTIME, tsk->rt.timeout * (USEC_PER_SEC/HZ), 1);
if (hard != RLIM_INFINITY &&
tsk->rt.timeout > DIV_ROUND_UP(hard, USEC_PER_SEC/HZ)) {
/*
-@@ -1198,6 +1200,7 @@ static void check_process_timers(struct
- if (sig->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
- unsigned long psecs = cputime_to_secs(ptime);
+@@ -1138,6 +1140,7 @@ static void check_process_timers(struct
+ unsigned long hard =
+ ACCESS_ONCE(sig->rlim[RLIMIT_CPU].rlim_max);
cputime_t x;
+ gr_learn_resource(tsk, RLIMIT_CPU, psecs, 0);
- if (psecs >= sig->rlim[RLIMIT_CPU].rlim_max) {
+ if (psecs >= hard) {
/*
* At the hard limit, we just die.
-diff -urNp linux-2.6.32.24/kernel/power/hibernate.c linux-2.6.32.24/kernel/power/hibernate.c
---- linux-2.6.32.24/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/power/hibernate.c 2010-10-23 19:59:20.000000000 -0400
-@@ -48,14 +48,14 @@ enum {
+diff -urNp linux-2.6.35.7/kernel/power/hibernate.c linux-2.6.35.7/kernel/power/hibernate.c
+--- linux-2.6.35.7/kernel/power/hibernate.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/power/hibernate.c 2010-09-17 20:12:09.000000000 -0400
+@@ -50,14 +50,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -51185,9 +49838,9 @@ diff -urNp linux-2.6.32.24/kernel/power/hibernate.c linux-2.6.32.24/kernel/power
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.24/kernel/power/poweroff.c linux-2.6.32.24/kernel/power/poweroff.c
---- linux-2.6.32.24/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/power/poweroff.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/power/poweroff.c linux-2.6.35.7/kernel/power/poweroff.c
+--- linux-2.6.35.7/kernel/power/poweroff.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/power/poweroff.c 2010-09-17 20:12:09.000000000 -0400
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -51197,10 +49850,10 @@ diff -urNp linux-2.6.32.24/kernel/power/poweroff.c linux-2.6.32.24/kernel/power/
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.24/kernel/power/process.c linux-2.6.32.24/kernel/power/process.c
---- linux-2.6.32.24/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/power/process.c 2010-10-23 19:59:20.000000000 -0400
-@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
+diff -urNp linux-2.6.35.7/kernel/power/process.c linux-2.6.35.7/kernel/power/process.c
+--- linux-2.6.35.7/kernel/power/process.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/power/process.c 2010-09-17 20:12:09.000000000 -0400
+@@ -38,12 +38,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
unsigned int elapsed_csecs;
@@ -51209,14 +49862,14 @@ diff -urNp linux-2.6.32.24/kernel/power/process.c linux-2.6.32.24/kernel/power/p
do_gettimeofday(&start);
end_time = jiffies + TIMEOUT;
- do {
+ while (true) {
todo = 0;
+ if (time_after(jiffies, end_time))
+ timedout = true;
read_lock(&tasklist_lock);
do_each_thread(g, p) {
if (frozen(p) || !freezeable(p))
-@@ -57,15 +60,17 @@ static int try_to_freeze_tasks(bool sig_
+@@ -58,12 +61,16 @@ static int try_to_freeze_tasks(bool sig_
* It is "frozen enough". If the task does wake
* up, it will immediately call try_to_freeze.
*/
@@ -51231,18 +49884,15 @@ diff -urNp linux-2.6.32.24/kernel/power/process.c linux-2.6.32.24/kernel/power/p
+ }
} while_each_thread(g, p);
read_unlock(&tasklist_lock);
- yield(); /* Yield is okay here */
-- if (time_after(jiffies, end_time))
-- break;
-- } while (todo);
-+ } while (todo && !timedout);
-
- do_gettimeofday(&end);
- elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.24/kernel/power/suspend.c linux-2.6.32.24/kernel/power/suspend.c
---- linux-2.6.32.24/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/power/suspend.c 2010-10-23 19:59:20.000000000 -0400
-@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
+- if (!todo || time_after(jiffies, end_time))
++ if (!todo || timedout)
+ break;
+
+ /*
+diff -urNp linux-2.6.35.7/kernel/power/suspend.c linux-2.6.35.7/kernel/power/suspend.c
+--- linux-2.6.35.7/kernel/power/suspend.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/power/suspend.c 2010-09-17 20:12:09.000000000 -0400
+@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -51258,10 +49908,10 @@ diff -urNp linux-2.6.32.24/kernel/power/suspend.c linux-2.6.32.24/kernel/power/s
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.24/kernel/printk.c linux-2.6.32.24/kernel/printk.c
---- linux-2.6.32.24/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/printk.c 2010-10-23 19:59:20.000000000 -0400
-@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
+diff -urNp linux-2.6.35.7/kernel/printk.c linux-2.6.35.7/kernel/printk.c
+--- linux-2.6.35.7/kernel/printk.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/printk.c 2010-09-17 20:12:37.000000000 -0400
+@@ -266,6 +266,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -51270,13 +49920,13 @@ diff -urNp linux-2.6.32.24/kernel/printk.c linux-2.6.32.24/kernel/printk.c
+ return -EPERM;
+#endif
+
- error = security_syslog(type);
+ error = security_syslog(type, from_file);
if (error)
return error;
-diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
---- linux-2.6.32.24/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/ptrace.c 2010-10-23 19:59:20.000000000 -0400
-@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
+diff -urNp linux-2.6.35.7/kernel/ptrace.c linux-2.6.35.7/kernel/ptrace.c
+--- linux-2.6.35.7/kernel/ptrace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/ptrace.c 2010-09-17 20:12:37.000000000 -0400
+@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
cred->gid != tcred->gid) &&
@@ -51285,7 +49935,7 @@ diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
rcu_read_unlock();
return -EPERM;
}
-@@ -149,7 +149,7 @@ int __ptrace_may_access(struct task_stru
+@@ -148,7 +148,7 @@ int __ptrace_may_access(struct task_stru
smp_rmb();
if (task->mm)
dumpable = get_dumpable(task->mm);
@@ -51294,7 +49944,7 @@ diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
return -EPERM;
return security_ptrace_access_check(task, mode);
-@@ -199,7 +199,7 @@ int ptrace_attach(struct task_struct *ta
+@@ -198,7 +198,7 @@ int ptrace_attach(struct task_struct *ta
goto unlock_tasklist;
task->ptrace = PT_PTRACED;
@@ -51303,7 +49953,16 @@ diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
task->ptrace |= PT_PTRACE_CAP;
__ptrace_link(task, current);
-@@ -532,18 +532,18 @@ int ptrace_request(struct task_struct *c
+@@ -361,7 +361,7 @@ int ptrace_readdata(struct task_struct *
+ break;
+ return -EIO;
+ }
+- if (copy_to_user(dst, buf, retval))
++ if (retval > sizeof(buf) || copy_to_user(dst, buf, retval))
+ return -EFAULT;
+ copied += retval;
+ src += retval;
+@@ -572,18 +572,18 @@ int ptrace_request(struct task_struct *c
ret = ptrace_setoptions(child, data);
break;
case PTRACE_GETEVENTMSG:
@@ -51325,7 +49984,7 @@ diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
sizeof siginfo))
ret = -EFAULT;
else
-@@ -621,14 +621,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
+@@ -703,14 +703,21 @@ SYSCALL_DEFINE4(ptrace, long, request, l
goto out;
}
@@ -51348,7 +50007,7 @@ diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
goto out_put_task_struct;
}
-@@ -653,7 +660,7 @@ int generic_ptrace_peekdata(struct task_
+@@ -734,7 +741,7 @@ int generic_ptrace_peekdata(struct task_
copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
if (copied != sizeof(tmp))
return -EIO;
@@ -51357,10 +50016,10 @@ diff -urNp linux-2.6.32.24/kernel/ptrace.c linux-2.6.32.24/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.24/kernel/rcutree.c linux-2.6.32.24/kernel/rcutree.c
---- linux-2.6.32.24/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/rcutree.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
+diff -urNp linux-2.6.35.7/kernel/rcutree.c linux-2.6.35.7/kernel/rcutree.c
+--- linux-2.6.35.7/kernel/rcutree.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/rcutree.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1356,7 +1356,7 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do softirq processing for the current CPU.
*/
@@ -51369,30 +50028,10 @@ diff -urNp linux-2.6.32.24/kernel/rcutree.c linux-2.6.32.24/kernel/rcutree.c
{
/*
* Memory references from any prior RCU read-side critical sections
-diff -urNp linux-2.6.32.24/kernel/relay.c linux-2.6.32.24/kernel/relay.c
---- linux-2.6.32.24/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/relay.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
- unsigned int flags,
- int *nonpad_ret)
- {
-- unsigned int pidx, poff, total_len, subbuf_pages, nr_pages, ret;
-+ unsigned int pidx, poff, total_len, subbuf_pages, nr_pages;
- struct rchan_buf *rbuf = in->private_data;
- unsigned int subbuf_size = rbuf->chan->subbuf_size;
- uint64_t pos = (uint64_t) *ppos;
-@@ -1241,6 +1241,7 @@ static int subbuf_splice_actor(struct fi
- .ops = &relay_pipe_buf_ops,
- .spd_release = relay_page_release,
- };
-+ ssize_t ret;
-
- if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
- return 0;
-diff -urNp linux-2.6.32.24/kernel/resource.c linux-2.6.32.24/kernel/resource.c
---- linux-2.6.32.24/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/resource.c 2010-10-23 19:59:20.000000000 -0400
-@@ -132,8 +132,18 @@ static const struct file_operations proc
+diff -urNp linux-2.6.35.7/kernel/resource.c linux-2.6.35.7/kernel/resource.c
+--- linux-2.6.35.7/kernel/resource.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/resource.c 2010-09-17 20:12:37.000000000 -0400
+@@ -133,8 +133,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
{
@@ -51411,40 +50050,31 @@ diff -urNp linux-2.6.32.24/kernel/resource.c linux-2.6.32.24/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.24/kernel/rtmutex.c linux-2.6.32.24/kernel/rtmutex.c
---- linux-2.6.32.24/kernel/rtmutex.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/rtmutex.c 2010-10-23 19:59:24.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/rtmutex.c linux-2.6.35.7/kernel/rtmutex.c
+--- linux-2.6.35.7/kernel/rtmutex.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/rtmutex.c 2010-10-11 22:41:44.000000000 -0400
@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
*/
- spin_lock_irqsave(&pendowner->pi_lock, flags);
+ raw_spin_lock_irqsave(&pendowner->pi_lock, flags);
- WARN_ON(!pendowner->pi_blocked_on);
+ BUG_ON(!pendowner->pi_blocked_on);
WARN_ON(pendowner->pi_blocked_on != waiter);
WARN_ON(pendowner->pi_blocked_on->lock != lock);
-diff -urNp linux-2.6.32.24/kernel/sched.c linux-2.6.32.24/kernel/sched.c
---- linux-2.6.32.24/kernel/sched.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/kernel/sched.c 2010-10-23 19:59:24.000000000 -0400
-@@ -4905,7 +4905,7 @@ out:
- * In CONFIG_NO_HZ case, the idle load balance owner will do the
- * rebalancing for all the cpus for whom scheduler ticks are stopped.
- */
--static void run_rebalance_domains(struct softirq_action *h)
-+static void run_rebalance_domains(void)
- {
- int this_cpu = smp_processor_id();
- struct rq *this_rq = cpu_rq(this_cpu);
-@@ -6221,6 +6221,8 @@ int can_nice(const struct task_struct *p
+diff -urNp linux-2.6.35.7/kernel/sched.c linux-2.6.35.7/kernel/sched.c
+--- linux-2.6.35.7/kernel/sched.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/kernel/sched.c 2010-10-11 22:41:44.000000000 -0400
+@@ -4266,6 +4266,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
+ gr_learn_resource(p, RLIMIT_NICE, nice_rlim, 1);
+
- return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
+ return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
capable(CAP_SYS_NICE));
}
-@@ -6254,7 +6256,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4299,7 +4301,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -51454,25 +50084,15 @@ diff -urNp linux-2.6.32.24/kernel/sched.c linux-2.6.32.24/kernel/sched.c
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -7550,7 +7553,7 @@ static struct ctl_table sd_ctl_dir[] = {
- .procname = "sched_domain",
- .mode = 0555,
- },
-- {0, },
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static struct ctl_table sd_ctl_root[] = {
-@@ -7560,7 +7563,7 @@ static struct ctl_table sd_ctl_root[] =
- .mode = 0555,
- .child = sd_ctl_dir,
- },
-- {0, },
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static struct ctl_table *sd_alloc_ctl_entry(int n)
-@@ -8629,7 +8632,7 @@ static void init_sched_groups_power(int
+@@ -4446,6 +4449,7 @@ recheck:
+ rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO);
+ unlock_task_sighand(p, &flags);
+
++ gr_learn_resource(p, RLIMIT_RTPRIO, param->sched_priority, 1);
+ /* can't set/change the rt policy */
+ if (policy != p->policy && !rlim_rtprio)
+ return -EPERM;
+@@ -6588,7 +6592,7 @@ static void init_sched_groups_power(int
long power;
int weight;
@@ -51481,12 +50101,24 @@ diff -urNp linux-2.6.32.24/kernel/sched.c linux-2.6.32.24/kernel/sched.c
if (cpu != group_first_cpu(sd->groups))
return;
-diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
---- linux-2.6.32.24/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/signal.c 2010-10-23 19:59:20.000000000 -0400
-@@ -41,12 +41,12 @@
+diff -urNp linux-2.6.35.7/kernel/sched_fair.c linux-2.6.35.7/kernel/sched_fair.c
+--- linux-2.6.35.7/kernel/sched_fair.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/sched_fair.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3390,7 +3390,7 @@ out:
+ * In CONFIG_NO_HZ case, the idle load balance owner will do the
+ * rebalancing for all the cpus for whom scheduler ticks are stopped.
+ */
+-static void run_rebalance_domains(struct softirq_action *h)
++static void run_rebalance_domains(void)
+ {
+ int this_cpu = smp_processor_id();
+ struct rq *this_rq = cpu_rq(this_cpu);
+diff -urNp linux-2.6.35.7/kernel/signal.c linux-2.6.35.7/kernel/signal.c
+--- linux-2.6.35.7/kernel/signal.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/signal.c 2010-09-17 20:20:18.000000000 -0400
+@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache
- static struct kmem_cache *sigqueue_cachep;
+ int print_fatal_signals __read_mostly;
-static void __user *sig_handler(struct task_struct *t, int sig)
+static __sighandler_t sig_handler(struct task_struct *t, int sig)
@@ -51499,7 +50131,7 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
{
/* Is it explicitly or implicitly ignored? */
return handler == SIG_IGN ||
-@@ -56,7 +56,7 @@ static int sig_handler_ignored(void __us
+@@ -60,7 +60,7 @@ static int sig_handler_ignored(void __us
static int sig_task_ignored(struct task_struct *t, int sig,
int from_ancestor_ns)
{
@@ -51508,17 +50140,17 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
handler = sig_handler(t, sig);
-@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
- */
- user = get_uid(__task_cred(t)->user);
+@@ -243,6 +243,9 @@ __sigqueue_alloc(int sig, struct task_st
atomic_inc(&user->sigpending);
-+
+ rcu_read_unlock();
+
+ if (!override_rlimit)
+ gr_learn_resource(t, RLIMIT_SIGPENDING, atomic_read(&user->sigpending), 1);
++
if (override_rlimit ||
atomic_read(&user->sigpending) <=
- t->signal->rlim[RLIMIT_SIGPENDING].rlim_cur)
-@@ -327,7 +330,7 @@ flush_signal_handlers(struct task_struct
+ task_rlimit(t, RLIMIT_SIGPENDING)) {
+@@ -367,7 +370,7 @@ flush_signal_handlers(struct task_struct
int unhandled_signal(struct task_struct *tsk, int sig)
{
@@ -51527,7 +50159,7 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
if (is_global_init(tsk))
return 1;
if (handler != SIG_IGN && handler != SIG_DFL)
-@@ -627,6 +630,9 @@ static int check_kill_permission(int sig
+@@ -678,6 +681,9 @@ static int check_kill_permission(int sig
}
}
@@ -51537,7 +50169,7 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
return security_task_kill(t, info, sig, 0);
}
-@@ -968,7 +974,7 @@ __group_send_sig_info(int sig, struct si
+@@ -1025,7 +1031,7 @@ __group_send_sig_info(int sig, struct si
return send_signal(sig, info, p, 1);
}
@@ -51546,7 +50178,7 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t)
{
return send_signal(sig, info, t, 0);
-@@ -1022,6 +1028,9 @@ force_sig_info(int sig, struct siginfo *
+@@ -1079,6 +1085,9 @@ force_sig_info(int sig, struct siginfo *
ret = specific_send_sig_info(sig, info, t);
spin_unlock_irqrestore(&t->sighand->siglock, flags);
@@ -51556,9 +50188,9 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
return ret;
}
-@@ -1081,8 +1090,11 @@ int group_send_sig_info(int sig, struct
- {
- int ret = check_kill_permission(sig, info, p);
+@@ -1136,8 +1145,11 @@ int group_send_sig_info(int sig, struct
+ ret = check_kill_permission(sig, info, p);
+ rcu_read_unlock();
- if (!ret && sig)
+ if (!ret && sig) {
@@ -51569,39 +50201,39 @@ diff -urNp linux-2.6.32.24/kernel/signal.c linux-2.6.32.24/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.24/kernel/smp.c linux-2.6.32.24/kernel/smp.c
---- linux-2.6.32.24/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/smp.c 2010-10-23 19:59:20.000000000 -0400
-@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
+diff -urNp linux-2.6.35.7/kernel/smp.c linux-2.6.35.7/kernel/smp.c
+--- linux-2.6.35.7/kernel/smp.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/smp.c 2010-09-17 20:12:09.000000000 -0400
+@@ -499,22 +499,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
-void ipi_call_lock(void)
+void ipi_call_lock(void) __acquires(call_function.lock)
{
- spin_lock(&call_function.lock);
+ raw_spin_lock(&call_function.lock);
}
-void ipi_call_unlock(void)
+void ipi_call_unlock(void) __releases(call_function.lock)
{
- spin_unlock(&call_function.lock);
+ raw_spin_unlock(&call_function.lock);
}
-void ipi_call_lock_irq(void)
+void ipi_call_lock_irq(void) __acquires(call_function.lock)
{
- spin_lock_irq(&call_function.lock);
+ raw_spin_lock_irq(&call_function.lock);
}
-void ipi_call_unlock_irq(void)
+void ipi_call_unlock_irq(void) __releases(call_function.lock)
{
- spin_unlock_irq(&call_function.lock);
+ raw_spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.24/kernel/softirq.c linux-2.6.32.24/kernel/softirq.c
---- linux-2.6.32.24/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/softirq.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/softirq.c linux-2.6.35.7/kernel/softirq.c
+--- linux-2.6.35.7/kernel/softirq.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/softirq.c 2010-09-17 20:12:09.000000000 -0400
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -51656,10 +50288,10 @@ diff -urNp linux-2.6.32.24/kernel/softirq.c linux-2.6.32.24/kernel/softirq.c
{
struct tasklet_struct *list;
-diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
---- linux-2.6.32.24/kernel/sys.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/kernel/sys.c 2010-10-23 19:59:20.000000000 -0400
-@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
+diff -urNp linux-2.6.35.7/kernel/sys.c linux-2.6.35.7/kernel/sys.c
+--- linux-2.6.35.7/kernel/sys.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/kernel/sys.c 2010-09-26 17:32:50.000000000 -0400
+@@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
}
@@ -51672,36 +50304,7 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
no_nice = security_task_setnice(p, niceval);
if (no_nice) {
error = no_nice;
-@@ -190,10 +196,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
- !(user = find_user(who)))
- goto out_unlock; /* No processes for this user */
-
-- do_each_thread(g, p)
-+ do_each_thread(g, p) {
- if (__task_cred(p)->uid == who)
- error = set_one_prio(p, niceval, error);
-- while_each_thread(g, p);
-+ } while_each_thread(g, p);
- if (who != cred->uid)
- free_uid(user); /* For find_user() */
- break;
-@@ -253,13 +259,13 @@ SYSCALL_DEFINE2(getpriority, int, which,
- !(user = find_user(who)))
- goto out_unlock; /* No processes for this user */
-
-- do_each_thread(g, p)
-+ do_each_thread(g, p) {
- if (__task_cred(p)->uid == who) {
- niceval = 20 - task_nice(p);
- if (niceval > retval)
- retval = niceval;
- }
-- while_each_thread(g, p);
-+ } while_each_thread(g, p);
- if (who != cred->uid)
- free_uid(user); /* for find_user() */
- break;
-@@ -509,6 +515,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, g
+@@ -511,6 +517,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, g
goto error;
}
@@ -51711,8 +50314,8 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (rgid != (gid_t) -1 ||
(egid != (gid_t) -1 && egid != old->gid))
new->sgid = new->egid;
-@@ -542,6 +551,10 @@ SYSCALL_DEFINE1(setgid, gid_t, gid)
- goto error;
+@@ -540,6 +549,10 @@ SYSCALL_DEFINE1(setgid, gid_t, gid)
+ old = current_cred();
retval = -EPERM;
+
@@ -51722,7 +50325,7 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (capable(CAP_SETGID))
new->gid = new->egid = new->sgid = new->fsgid = gid;
else if (gid == old->gid || gid == old->sgid)
-@@ -632,6 +645,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, u
+@@ -620,6 +633,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, u
goto error;
}
@@ -51732,8 +50335,8 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (new->uid != old->uid) {
retval = set_user(new);
if (retval < 0)
-@@ -680,6 +696,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid)
- goto error;
+@@ -664,6 +680,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid)
+ old = current_cred();
retval = -EPERM;
+
@@ -51745,7 +50348,7 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (capable(CAP_SETUID)) {
new->suid = new->uid = uid;
if (uid != old->uid) {
-@@ -737,6 +759,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid,
+@@ -718,6 +740,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid,
goto error;
}
@@ -51755,7 +50358,7 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (ruid != (uid_t) -1) {
new->uid = ruid;
if (ruid != old->uid) {
-@@ -805,6 +830,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid,
+@@ -782,6 +807,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid,
goto error;
}
@@ -51765,9 +50368,9 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (rgid != (gid_t) -1)
new->gid = rgid;
if (egid != (gid_t) -1)
-@@ -854,6 +882,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
- if (security_task_setuid(uid, (uid_t)-1, (uid_t)-1, LSM_SETID_FS) < 0)
- goto error;
+@@ -828,6 +856,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
+ old = current_cred();
+ old_fsuid = old->fsuid;
+ if (gr_check_user_change(-1, -1, uid))
+ goto error;
@@ -51775,7 +50378,15 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (uid == old->uid || uid == old->euid ||
uid == old->suid || uid == old->fsuid ||
capable(CAP_SETUID)) {
-@@ -894,6 +925,9 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid)
+@@ -838,6 +869,7 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid)
+ }
+ }
+
++error:
+ abort_creds(new);
+ return old_fsuid;
+
+@@ -864,12 +896,16 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid)
if (gid == old->gid || gid == old->egid ||
gid == old->sgid || gid == old->fsgid ||
capable(CAP_SETGID)) {
@@ -51785,7 +50396,14 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
if (gid != old_fsgid) {
new->fsgid = gid;
goto change_okay;
-@@ -1459,7 +1493,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
+ }
+ }
+
++error:
+ abort_creds(new);
+ return old_fsgid;
+
+@@ -1493,7 +1529,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsi
error = get_dumpable(me->mm);
break;
case PR_SET_DUMPABLE:
@@ -51794,11 +50412,11 @@ diff -urNp linux-2.6.32.24/kernel/sys.c linux-2.6.32.24/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
---- linux-2.6.32.24/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/sysctl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -63,6 +63,13 @@
- static int deprecated_sysctl_warning(struct __sysctl_args *args);
+diff -urNp linux-2.6.35.7/kernel/sysctl.c linux-2.6.35.7/kernel/sysctl.c
+--- linux-2.6.35.7/kernel/sysctl.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/sysctl.c 2010-10-11 22:41:44.000000000 -0400
+@@ -78,6 +78,13 @@
+
#if defined(CONFIG_SYSCTL)
+#include <linux/grsecurity.h>
@@ -51810,23 +50428,22 @@ diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
+extern int gr_handle_chroot_sysctl(const int op);
/* External variables not in a header file. */
- extern int C_A_D;
-@@ -168,6 +175,7 @@ static int proc_do_cad_pid(struct ctl_ta
- static int proc_taint(struct ctl_table *table, int write,
- void __user *buffer, size_t *lenp, loff_t *ppos);
+ extern int sysctl_overcommit_memory;
+@@ -185,6 +192,7 @@ static int sysrq_sysctl_handler(ctl_tabl
+ }
+
#endif
-+extern ctl_table grsecurity_table[];
++extern struct ctl_table grsecurity_table[];
static struct ctl_table root_table[];
static struct ctl_table_root sysctl_table_root;
-@@ -200,6 +208,21 @@ extern struct ctl_table epoll_table[];
+@@ -217,6 +225,20 @@ extern struct ctl_table epoll_table[];
int sysctl_legacy_va_layout;
#endif
+#ifdef CONFIG_PAX_SOFTMODE
+static ctl_table pax_table[] = {
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "softmode",
+ .data = &pax_softmode,
+ .maxlen = sizeof(unsigned int),
@@ -51834,20 +50451,19 @@ diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
+ .proc_handler = &proc_dointvec,
+ },
+
-+ { .ctl_name = 0 }
++ { }
+};
+#endif
+
- extern int prove_locking;
- extern int lock_stat;
+ /* The default sysctl tables: */
-@@ -251,6 +274,24 @@ static int max_wakeup_granularity_ns = N
+ static struct ctl_table root_table[] = {
+@@ -269,6 +291,22 @@ static int max_extfrag_threshold = 1000;
#endif
static struct ctl_table kern_table[] = {
+#if defined(CONFIG_GRKERNSEC_SYSCTL) || defined(CONFIG_GRKERNSEC_ROFS)
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "grsecurity",
+ .mode = 0500,
+ .child = grsecurity_table,
@@ -51856,7 +50472,6 @@ diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
+
+#ifdef CONFIG_PAX_SOFTMODE
+ {
-+ .ctl_name = CTL_UNNUMBERED,
+ .procname = "pax",
+ .mode = 0500,
+ .child = pax_table,
@@ -51864,11 +50479,11 @@ diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
+#endif
+
{
- .ctl_name = CTL_UNNUMBERED,
.procname = "sched_child_runs_first",
-@@ -1247,6 +1288,13 @@ static struct ctl_table vm_table[] = {
- .mode = 0644,
- .proc_handler = &proc_dointvec
+ .data = &sysctl_sched_child_runs_first,
+@@ -1171,6 +1209,13 @@ static struct ctl_table vm_table[] = {
+ .proc_handler = proc_dointvec_minmax,
+ .extra1 = &zero,
},
+ {
+ .procname = "heap_stack_gap",
@@ -51879,26 +50494,8 @@ diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
+ },
#else
{
- .ctl_name = CTL_UNNUMBERED,
-@@ -1803,6 +1851,8 @@ static int do_sysctl_strategy(struct ctl
- return 0;
- }
-
-+static int sysctl_perm_nochk(struct ctl_table_root *root, struct ctl_table *table, int op);
-+
- static int parse_table(int __user *name, int nlen,
- void __user *oldval, size_t __user *oldlenp,
- void __user *newval, size_t newlen,
-@@ -1821,7 +1871,7 @@ repeat:
- if (n == table->ctl_name) {
- int error;
- if (table->child) {
-- if (sysctl_perm(root, table, MAY_EXEC))
-+ if (sysctl_perm_nochk(root, table, MAY_EXEC))
- return -EPERM;
- name++;
- nlen--;
-@@ -1906,6 +1956,33 @@ int sysctl_perm(struct ctl_table_root *r
+ .procname = "nr_trim_pages",
+@@ -1686,6 +1731,16 @@ int sysctl_perm(struct ctl_table_root *r
int error;
int mode;
@@ -51912,39 +50509,44 @@ diff -urNp linux-2.6.32.24/kernel/sysctl.c linux-2.6.32.24/kernel/sysctl.c
+ if (error)
+ return error;
+
-+ error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
-+ if (error)
-+ return error;
-+
-+ if (root->permissions)
-+ mode = root->permissions(root, current->nsproxy, table);
-+ else
-+ mode = table->mode;
-+
-+ return test_perm(mode, op);
-+}
-+
-+int sysctl_perm_nochk(struct ctl_table_root *root, struct ctl_table *table, int op)
-+{
-+ int error;
-+ int mode;
-+
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-@@ -2609,7 +2686,7 @@ static int __do_proc_doulongvec_minmax(v
- vleft = table->maxlen / sizeof(unsigned long);
- left = *lenp;
-
+@@ -2201,6 +2256,8 @@ static int proc_put_long(void __user **b
+ len = strlen(tmp);
+ if (len > *size)
+ len = *size;
++ if (len > sizeof(tmp))
++ len = sizeof(tmp);
+ if (copy_to_user(*buf, tmp, len))
+ return -EFAULT;
+ *size -= len;
+@@ -2486,7 +2543,7 @@ static int __do_proc_doulongvec_minmax(v
+ kbuf[left] = 0;
+ }
+
- for (; left && vleft--; i++, min++, max++, first=0) {
+ for (; left && vleft--; i++, first=0) {
+ unsigned long val;
+
if (write) {
- while (left) {
- char c;
-diff -urNp linux-2.6.32.24/kernel/taskstats.c linux-2.6.32.24/kernel/taskstats.c
---- linux-2.6.32.24/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/taskstats.c 2010-10-23 19:59:20.000000000 -0400
-@@ -26,9 +26,12 @@
+@@ -2506,8 +2563,11 @@ static int __do_proc_doulongvec_minmax(v
+ *i = val;
+ } else {
+ val = convdiv * (*i) / convmul;
+- if (!first)
++ if (!first) {
+ err = proc_put_char(&buffer, &left, '\t');
++ if (err)
++ break;
++ }
+ err = proc_put_long(&buffer, &left, val, false);
+ if (err)
+ break;
+diff -urNp linux-2.6.35.7/kernel/taskstats.c linux-2.6.35.7/kernel/taskstats.c
+--- linux-2.6.35.7/kernel/taskstats.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/taskstats.c 2010-09-17 20:12:37.000000000 -0400
+@@ -27,9 +27,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
#include <linux/file.h>
@@ -51957,7 +50559,7 @@ diff -urNp linux-2.6.32.24/kernel/taskstats.c linux-2.6.32.24/kernel/taskstats.c
/*
* Maximum length of a cpumask that can be specified in
* the TASKSTATS_CMD_ATTR_REGISTER/DEREGISTER_CPUMASK attribute
-@@ -433,6 +436,9 @@ static int taskstats_user_cmd(struct sk_
+@@ -432,6 +435,9 @@ static int taskstats_user_cmd(struct sk_
size_t size;
cpumask_var_t mask;
@@ -51967,9 +50569,9 @@ diff -urNp linux-2.6.32.24/kernel/taskstats.c linux-2.6.32.24/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.24/kernel/time/tick-broadcast.c linux-2.6.32.24/kernel/time/tick-broadcast.c
---- linux-2.6.32.24/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/time/tick-broadcast.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/time/tick-broadcast.c linux-2.6.35.7/kernel/time/tick-broadcast.c
+--- linux-2.6.35.7/kernel/time/tick-broadcast.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/time/tick-broadcast.c 2010-09-17 20:12:09.000000000 -0400
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -51979,9 +50581,9 @@ diff -urNp linux-2.6.32.24/kernel/time/tick-broadcast.c linux-2.6.32.24/kernel/t
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.24/kernel/time/timer_list.c linux-2.6.32.24/kernel/time/timer_list.c
---- linux-2.6.32.24/kernel/time/timer_list.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/time/timer_list.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/time/timer_list.c linux-2.6.35.7/kernel/time/timer_list.c
+--- linux-2.6.35.7/kernel/time/timer_list.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/time/timer_list.c 2010-09-17 20:12:37.000000000 -0400
@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
static void print_name_offset(struct seq_file *m, void *sym)
@@ -52011,7 +50613,7 @@ diff -urNp linux-2.6.32.24/kernel/time/timer_list.c linux-2.6.32.24/kernel/time/
SEQ_printf(m, " .index: %d\n",
base->index);
SEQ_printf(m, " .resolution: %Lu nsecs\n",
-@@ -289,7 +297,11 @@ static int __init init_timer_list_procfs
+@@ -293,7 +301,11 @@ static int __init init_timer_list_procfs
{
struct proc_dir_entry *pe;
@@ -52023,9 +50625,9 @@ diff -urNp linux-2.6.32.24/kernel/time/timer_list.c linux-2.6.32.24/kernel/time/
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.24/kernel/time/timer_stats.c linux-2.6.32.24/kernel/time/timer_stats.c
---- linux-2.6.32.24/kernel/time/timer_stats.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/time/timer_stats.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/time/timer_stats.c linux-2.6.35.7/kernel/time/timer_stats.c
+--- linux-2.6.35.7/kernel/time/timer_stats.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/time/timer_stats.c 2010-09-17 20:12:37.000000000 -0400
@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -52043,7 +50645,7 @@ diff -urNp linux-2.6.32.24/kernel/time/timer_stats.c linux-2.6.32.24/kernel/time
}
static int tstats_show(struct seq_file *m, void *v)
-@@ -415,7 +419,11 @@ static int __init init_tstats_procfs(voi
+@@ -417,7 +421,11 @@ static int __init init_tstats_procfs(voi
{
struct proc_dir_entry *pe;
@@ -52055,10 +50657,10 @@ diff -urNp linux-2.6.32.24/kernel/time/timer_stats.c linux-2.6.32.24/kernel/time
if (!pe)
return -ENOMEM;
return 0;
-diff -urNp linux-2.6.32.24/kernel/time.c linux-2.6.32.24/kernel/time.c
---- linux-2.6.32.24/kernel/time.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/time.c 2010-10-23 19:59:20.000000000 -0400
-@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
+diff -urNp linux-2.6.35.7/kernel/time.c linux-2.6.35.7/kernel/time.c
+--- linux-2.6.35.7/kernel/time.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/time.c 2010-09-17 20:12:37.000000000 -0400
+@@ -93,6 +93,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
do_settimeofday(&tv);
@@ -52068,7 +50670,7 @@ diff -urNp linux-2.6.32.24/kernel/time.c linux-2.6.32.24/kernel/time.c
return 0;
}
-@@ -202,6 +205,8 @@ SYSCALL_DEFINE2(settimeofday, struct tim
+@@ -200,6 +203,8 @@ SYSCALL_DEFINE2(settimeofday, struct tim
return -EFAULT;
}
@@ -52077,7 +50679,7 @@ diff -urNp linux-2.6.32.24/kernel/time.c linux-2.6.32.24/kernel/time.c
return do_sys_settimeofday(tv ? &new_ts : NULL, tz ? &new_tz : NULL);
}
-@@ -240,7 +245,7 @@ EXPORT_SYMBOL(current_fs_time);
+@@ -238,7 +243,7 @@ EXPORT_SYMBOL(current_fs_time);
* Avoid unnecessary multiplications/divisions in the
* two most common HZ cases:
*/
@@ -52086,7 +50688,7 @@ diff -urNp linux-2.6.32.24/kernel/time.c linux-2.6.32.24/kernel/time.c
{
#if HZ <= MSEC_PER_SEC && !(MSEC_PER_SEC % HZ)
return (MSEC_PER_SEC / HZ) * j;
-@@ -256,7 +261,7 @@ unsigned int inline jiffies_to_msecs(con
+@@ -254,7 +259,7 @@ unsigned int inline jiffies_to_msecs(con
}
EXPORT_SYMBOL(jiffies_to_msecs);
@@ -52095,10 +50697,10 @@ diff -urNp linux-2.6.32.24/kernel/time.c linux-2.6.32.24/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.24/kernel/timer.c linux-2.6.32.24/kernel/timer.c
---- linux-2.6.32.24/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/timer.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
+diff -urNp linux-2.6.35.7/kernel/timer.c linux-2.6.35.7/kernel/timer.c
+--- linux-2.6.35.7/kernel/timer.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/timer.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1272,7 +1272,7 @@ void update_process_times(int user_tick)
/*
* This function runs timers and the timer-tq in bottom half context.
*/
@@ -52107,10 +50709,10 @@ diff -urNp linux-2.6.32.24/kernel/timer.c linux-2.6.32.24/kernel/timer.c
{
struct tvec_base *base = __get_cpu_var(tvec_bases);
-diff -urNp linux-2.6.32.24/kernel/trace/ftrace.c linux-2.6.32.24/kernel/trace/ftrace.c
---- linux-2.6.32.24/kernel/trace/ftrace.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/kernel/trace/ftrace.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1100,13 +1100,18 @@ ftrace_code_disable(struct module *mod,
+diff -urNp linux-2.6.35.7/kernel/trace/ftrace.c linux-2.6.35.7/kernel/trace/ftrace.c
+--- linux-2.6.35.7/kernel/trace/ftrace.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/kernel/trace/ftrace.c 2010-09-20 17:33:37.000000000 -0400
+@@ -1108,13 +1108,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -52131,10 +50733,10 @@ diff -urNp linux-2.6.32.24/kernel/trace/ftrace.c linux-2.6.32.24/kernel/trace/ft
}
/*
-diff -urNp linux-2.6.32.24/kernel/trace/ring_buffer.c linux-2.6.32.24/kernel/trace/ring_buffer.c
---- linux-2.6.32.24/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/trace/ring_buffer.c 2010-10-23 19:59:20.000000000 -0400
-@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
+diff -urNp linux-2.6.35.7/kernel/trace/ring_buffer.c linux-2.6.35.7/kernel/trace/ring_buffer.c
+--- linux-2.6.35.7/kernel/trace/ring_buffer.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/trace/ring_buffer.c 2010-09-17 20:12:09.000000000 -0400
+@@ -635,7 +635,7 @@ static struct list_head *rb_list_head(st
* the reader page). But if the next page is a header page,
* its flags will be non zero.
*/
@@ -52143,10 +50745,10 @@ diff -urNp linux-2.6.32.24/kernel/trace/ring_buffer.c linux-2.6.32.24/kernel/tra
rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
struct buffer_page *page, struct list_head *list)
{
-diff -urNp linux-2.6.32.24/kernel/trace/trace.c linux-2.6.32.24/kernel/trace/trace.c
---- linux-2.6.32.24/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/trace/trace.c 2010-10-23 19:59:20.000000000 -0400
-@@ -3808,10 +3808,9 @@ static const struct file_operations trac
+diff -urNp linux-2.6.35.7/kernel/trace/trace.c linux-2.6.35.7/kernel/trace/trace.c
+--- linux-2.6.35.7/kernel/trace/trace.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/trace/trace.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3965,10 +3965,9 @@ static const struct file_operations trac
};
#endif
@@ -52158,7 +50760,7 @@ diff -urNp linux-2.6.32.24/kernel/trace/trace.c linux-2.6.32.24/kernel/trace/tra
static int once;
if (d_tracer)
-@@ -3831,10 +3830,9 @@ struct dentry *tracing_init_dentry(void)
+@@ -3988,10 +3987,9 @@ struct dentry *tracing_init_dentry(void)
return d_tracer;
}
@@ -52170,23 +50772,11 @@ diff -urNp linux-2.6.32.24/kernel/trace/trace.c linux-2.6.32.24/kernel/trace/tra
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.24/kernel/trace/trace_events.c linux-2.6.32.24/kernel/trace/trace_events.c
---- linux-2.6.32.24/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/trace/trace_events.c 2010-10-23 19:59:20.000000000 -0400
-@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
- * Modules must own their file_operations to keep up with
- * reference counting.
- */
-+
-+/* cannot be const */
- struct ftrace_module_file_ops {
- struct list_head list;
- struct module *mod;
-diff -urNp linux-2.6.32.24/kernel/trace/trace_output.c linux-2.6.32.24/kernel/trace/trace_output.c
---- linux-2.6.32.24/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/trace/trace_output.c 2010-10-23 19:59:20.000000000 -0400
-@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
- return 0;
+diff -urNp linux-2.6.35.7/kernel/trace/trace_output.c linux-2.6.35.7/kernel/trace/trace_output.c
+--- linux-2.6.35.7/kernel/trace/trace_output.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/trace/trace_output.c 2010-09-17 20:12:09.000000000 -0400
+@@ -281,7 +281,7 @@ int trace_seq_path(struct trace_seq *s,
+
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
if (!IS_ERR(p)) {
- p = mangle_path(s->buffer + s->len, p, "\n");
@@ -52194,9 +50784,9 @@ diff -urNp linux-2.6.32.24/kernel/trace/trace_output.c linux-2.6.32.24/kernel/tr
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.24/kernel/trace/trace_stack.c linux-2.6.32.24/kernel/trace/trace_stack.c
---- linux-2.6.32.24/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/trace/trace_stack.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/kernel/trace/trace_stack.c linux-2.6.35.7/kernel/trace/trace_stack.c
+--- linux-2.6.35.7/kernel/trace/trace_stack.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/kernel/trace/trace_stack.c 2010-09-17 20:12:09.000000000 -0400
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -52206,30 +50796,9 @@ diff -urNp linux-2.6.32.24/kernel/trace/trace_stack.c linux-2.6.32.24/kernel/tra
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.24/kernel/utsname_sysctl.c linux-2.6.32.24/kernel/utsname_sysctl.c
---- linux-2.6.32.24/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/kernel/utsname_sysctl.c 2010-10-23 19:59:20.000000000 -0400
-@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
- .proc_handler = proc_do_uts_string,
- .strategy = sysctl_uts_string,
- },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static struct ctl_table uts_root_table[] = {
-@@ -133,7 +133,7 @@ static struct ctl_table uts_root_table[]
- .mode = 0555,
- .child = uts_kern_table,
- },
-- {}
-+ { 0, NULL, NULL, 0, 0, NULL, NULL, NULL, NULL, NULL, NULL }
- };
-
- static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.24/lib/bug.c linux-2.6.32.24/lib/bug.c
---- linux-2.6.32.24/lib/bug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/bug.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/lib/bug.c linux-2.6.35.7/lib/bug.c
+--- linux-2.6.35.7/lib/bug.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/bug.c 2010-09-17 20:12:09.000000000 -0400
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -52239,10 +50808,10 @@ diff -urNp linux-2.6.32.24/lib/bug.c linux-2.6.32.24/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.24/lib/debugobjects.c linux-2.6.32.24/lib/debugobjects.c
---- linux-2.6.32.24/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/debugobjects.c 2010-10-23 19:59:20.000000000 -0400
-@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
+diff -urNp linux-2.6.35.7/lib/debugobjects.c linux-2.6.35.7/lib/debugobjects.c
+--- linux-2.6.35.7/lib/debugobjects.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/debugobjects.c 2010-09-17 20:12:09.000000000 -0400
+@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -52251,9 +50820,9 @@ diff -urNp linux-2.6.32.24/lib/debugobjects.c linux-2.6.32.24/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.24/lib/dma-debug.c linux-2.6.32.24/lib/dma-debug.c
---- linux-2.6.32.24/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/dma-debug.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/lib/dma-debug.c linux-2.6.35.7/lib/dma-debug.c
+--- linux-2.6.35.7/lib/dma-debug.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/dma-debug.c 2010-09-17 20:12:09.000000000 -0400
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -52263,22 +50832,10 @@ diff -urNp linux-2.6.32.24/lib/dma-debug.c linux-2.6.32.24/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.24/lib/idr.c linux-2.6.32.24/lib/idr.c
---- linux-2.6.32.24/lib/idr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/idr.c 2010-10-23 19:59:20.000000000 -0400
-@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
- id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
-
- /* if already at the top layer, we need to grow */
-- if (id >= 1 << (idp->layers * IDR_BITS)) {
-+ if (id >= (1 << (idp->layers * IDR_BITS))) {
- *starting_id = id;
- return IDR_NEED_TO_GROW;
- }
-diff -urNp linux-2.6.32.24/lib/inflate.c linux-2.6.32.24/lib/inflate.c
---- linux-2.6.32.24/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/inflate.c 2010-10-23 19:59:20.000000000 -0400
-@@ -266,7 +266,7 @@ static void free(void *where)
+diff -urNp linux-2.6.35.7/lib/inflate.c linux-2.6.35.7/lib/inflate.c
+--- linux-2.6.35.7/lib/inflate.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/inflate.c 2010-09-17 20:12:09.000000000 -0400
+@@ -267,7 +267,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
#else
@@ -52287,10 +50844,10 @@ diff -urNp linux-2.6.32.24/lib/inflate.c linux-2.6.32.24/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.24/lib/Kconfig.debug linux-2.6.32.24/lib/Kconfig.debug
---- linux-2.6.32.24/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/Kconfig.debug 2010-10-23 19:59:20.000000000 -0400
-@@ -905,7 +905,7 @@ config LATENCYTOP
+diff -urNp linux-2.6.35.7/lib/Kconfig.debug linux-2.6.35.7/lib/Kconfig.debug
+--- linux-2.6.35.7/lib/Kconfig.debug 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/Kconfig.debug 2010-09-17 20:12:37.000000000 -0400
+@@ -970,7 +970,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
select SCHED_DEBUG
@@ -52299,52 +50856,10 @@ diff -urNp linux-2.6.32.24/lib/Kconfig.debug linux-2.6.32.24/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.24/lib/kobject.c linux-2.6.32.24/lib/kobject.c
---- linux-2.6.32.24/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/kobject.c 2010-10-23 19:59:20.000000000 -0400
-@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
- return ret;
- }
-
--struct sysfs_ops kobj_sysfs_ops = {
-+const struct sysfs_ops kobj_sysfs_ops = {
- .show = kobj_attr_show,
- .store = kobj_attr_store,
- };
-@@ -789,7 +789,7 @@ static struct kobj_type kset_ktype = {
- * If the kset was not able to be created, NULL will be returned.
- */
- static struct kset *kset_create(const char *name,
-- struct kset_uevent_ops *uevent_ops,
-+ const struct kset_uevent_ops *uevent_ops,
- struct kobject *parent_kobj)
- {
- struct kset *kset;
-@@ -832,7 +832,7 @@ static struct kset *kset_create(const ch
- * If the kset was not able to be created, NULL will be returned.
- */
- struct kset *kset_create_and_add(const char *name,
-- struct kset_uevent_ops *uevent_ops,
-+ const struct kset_uevent_ops *uevent_ops,
- struct kobject *parent_kobj)
- {
- struct kset *kset;
-diff -urNp linux-2.6.32.24/lib/kobject_uevent.c linux-2.6.32.24/lib/kobject_uevent.c
---- linux-2.6.32.24/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/kobject_uevent.c 2010-10-23 19:59:20.000000000 -0400
-@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
- const char *subsystem;
- struct kobject *top_kobj;
- struct kset *kset;
-- struct kset_uevent_ops *uevent_ops;
-+ const struct kset_uevent_ops *uevent_ops;
- u64 seq;
- int i = 0;
- int retval = 0;
-diff -urNp linux-2.6.32.24/lib/kref.c linux-2.6.32.24/lib/kref.c
---- linux-2.6.32.24/lib/kref.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/kref.c 2010-10-23 19:59:24.000000000 -0400
-@@ -61,7 +61,7 @@ void kref_get(struct kref *kref)
+diff -urNp linux-2.6.35.7/lib/kref.c linux-2.6.35.7/lib/kref.c
+--- linux-2.6.35.7/lib/kref.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/kref.c 2010-10-11 22:41:44.000000000 -0400
+@@ -52,7 +52,7 @@ void kref_get(struct kref *kref)
*/
int kref_put(struct kref *kref, void (*release)(struct kref *kref))
{
@@ -52353,10 +50868,10 @@ diff -urNp linux-2.6.32.24/lib/kref.c linux-2.6.32.24/lib/kref.c
WARN_ON(release == (void (*)(struct kref *))kfree);
if (atomic_dec_and_test(&kref->refcount)) {
-diff -urNp linux-2.6.32.24/lib/parser.c linux-2.6.32.24/lib/parser.c
---- linux-2.6.32.24/lib/parser.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/parser.c 2010-10-23 19:59:20.000000000 -0400
-@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
+diff -urNp linux-2.6.35.7/lib/parser.c linux-2.6.35.7/lib/parser.c
+--- linux-2.6.35.7/lib/parser.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/parser.c 2010-09-17 20:12:09.000000000 -0400
+@@ -129,7 +129,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -52365,10 +50880,10 @@ diff -urNp linux-2.6.32.24/lib/parser.c linux-2.6.32.24/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.24/lib/radix-tree.c linux-2.6.32.24/lib/radix-tree.c
---- linux-2.6.32.24/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/radix-tree.c 2010-10-23 19:59:20.000000000 -0400
-@@ -81,7 +81,7 @@ struct radix_tree_preload {
+diff -urNp linux-2.6.35.7/lib/radix-tree.c linux-2.6.35.7/lib/radix-tree.c
+--- linux-2.6.35.7/lib/radix-tree.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/radix-tree.c 2010-09-17 20:12:09.000000000 -0400
+@@ -80,7 +80,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
};
@@ -52377,32 +50892,11 @@ diff -urNp linux-2.6.32.24/lib/radix-tree.c linux-2.6.32.24/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.24/lib/random32.c linux-2.6.32.24/lib/random32.c
---- linux-2.6.32.24/lib/random32.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/random32.c 2010-10-23 19:59:20.000000000 -0400
-@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
- */
- static inline u32 __seed(u32 x, u32 m)
- {
-- return (x < m) ? x + m : x;
-+ return (x <= m) ? x + m + 1 : x;
- }
-
- /**
-diff -urNp linux-2.6.32.24/lib/vsprintf.c linux-2.6.32.24/lib/vsprintf.c
---- linux-2.6.32.24/lib/vsprintf.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/lib/vsprintf.c 2010-10-23 19:59:20.000000000 -0400
-@@ -551,7 +551,7 @@ static char *string(char *buf, char *end
- int len, i;
-
- if ((unsigned long)s < PAGE_SIZE)
-- s = "<NULL>";
-+ s = "(null)";
-
- len = strnlen(s, spec.precision);
-
-@@ -822,7 +822,7 @@ static char *pointer(const char *fmt, ch
- struct printf_spec spec)
+diff -urNp linux-2.6.35.7/lib/vsprintf.c linux-2.6.35.7/lib/vsprintf.c
+--- linux-2.6.35.7/lib/vsprintf.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/lib/vsprintf.c 2010-09-22 19:19:27.000000000 -0400
+@@ -990,7 +990,7 @@ char *pointer(const char *fmt, char *buf
+ struct printf_spec spec)
{
if (!ptr)
- return string(buf, end, "(null)", spec);
@@ -52410,24 +50904,15 @@ diff -urNp linux-2.6.32.24/lib/vsprintf.c linux-2.6.32.24/lib/vsprintf.c
switch (*fmt) {
case 'F':
-@@ -1445,7 +1445,7 @@ do { \
- size_t len;
- if ((unsigned long)save_str > (unsigned long)-PAGE_SIZE
- || (unsigned long)save_str < PAGE_SIZE)
-- save_str = "<NULL>";
-+ save_str = "(null)";
- len = strlen(save_str);
- if (str + len + 1 < end)
- memcpy(str, save_str, len + 1);
-diff -urNp linux-2.6.32.24/localversion-grsec linux-2.6.32.24/localversion-grsec
---- linux-2.6.32.24/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/localversion-grsec 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/localversion-grsec linux-2.6.35.7/localversion-grsec
+--- linux-2.6.35.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/localversion-grsec 2010-09-17 20:12:37.000000000 -0400
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.24/Makefile linux-2.6.32.24/Makefile
---- linux-2.6.32.24/Makefile 2010-09-28 17:23:28.000000000 -0400
-+++ linux-2.6.32.24/Makefile 2010-10-23 19:59:20.000000000 -0400
-@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
+diff -urNp linux-2.6.35.7/Makefile linux-2.6.35.7/Makefile
+--- linux-2.6.35.7/Makefile 2010-09-28 17:23:57.000000000 -0400
++++ linux-2.6.35.7/Makefile 2010-10-02 11:43:45.000000000 -0400
+@@ -230,8 +230,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
HOSTCXX = g++
@@ -52438,7 +50923,7 @@ diff -urNp linux-2.6.32.24/Makefile linux-2.6.32.24/Makefile
# Decide whether to build built-in, modular, or both.
# Normally, just do built-in.
-@@ -644,7 +644,7 @@ export mod_strip_cmd
+@@ -650,7 +650,7 @@ export mod_strip_cmd
ifeq ($(KBUILD_EXTMOD),)
@@ -52447,10 +50932,46 @@ diff -urNp linux-2.6.32.24/Makefile linux-2.6.32.24/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.24/mm/filemap.c linux-2.6.32.24/mm/filemap.c
---- linux-2.6.32.24/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/filemap.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
+diff -urNp linux-2.6.35.7/mm/bootmem.c linux-2.6.35.7/mm/bootmem.c
+--- linux-2.6.35.7/mm/bootmem.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/bootmem.c 2010-09-17 20:12:09.000000000 -0400
+@@ -200,19 +200,30 @@ static void __init __free_pages_memory(u
+ unsigned long __init free_all_memory_core_early(int nodeid)
+ {
+ int i;
+- u64 start, end;
++ u64 start, end, startrange, endrange;
+ unsigned long count = 0;
+- struct range *range = NULL;
++ struct range *range = NULL, rangerange = { 0, 0 };
+ int nr_range;
+
+ nr_range = get_free_all_memory_range(&range, nodeid);
++ startrange = __pa(range) >> PAGE_SHIFT;
++ endrange = (__pa(range + nr_range) - 1) >> PAGE_SHIFT;
+
+ for (i = 0; i < nr_range; i++) {
+ start = range[i].start;
+ end = range[i].end;
++ if (start <= endrange && startrange < end) {
++ BUG_ON(rangerange.start | rangerange.end);
++ rangerange = range[i];
++ continue;
++ }
+ count += end - start;
+ __free_pages_memory(start, end);
+ }
++ start = rangerange.start;
++ end = rangerange.end;
++ count += end - start;
++ __free_pages_memory(start, end);
+
+ return count;
+ }
+diff -urNp linux-2.6.35.7/mm/filemap.c linux-2.6.35.7/mm/filemap.c
+--- linux-2.6.35.7/mm/filemap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/filemap.c 2010-09-17 20:12:37.000000000 -0400
+@@ -1640,7 +1640,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
if (!mapping->a_ops->readpage)
@@ -52459,7 +50980,7 @@ diff -urNp linux-2.6.32.24/mm/filemap.c linux-2.6.32.24/mm/filemap.c
file_accessed(file);
vma->vm_ops = &generic_file_vm_ops;
vma->vm_flags |= VM_CAN_NONLINEAR;
-@@ -2024,6 +2024,7 @@ inline int generic_write_checks(struct f
+@@ -2036,6 +2036,7 @@ inline int generic_write_checks(struct f
*pos = i_size_read(inode);
if (limit != RLIM_INFINITY) {
@@ -52467,9 +50988,9 @@ diff -urNp linux-2.6.32.24/mm/filemap.c linux-2.6.32.24/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.24/mm/fremap.c linux-2.6.32.24/mm/fremap.c
---- linux-2.6.32.24/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/fremap.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/fremap.c linux-2.6.35.7/mm/fremap.c
+--- linux-2.6.35.7/mm/fremap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/fremap.c 2010-09-17 20:12:09.000000000 -0400
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -52491,9 +51012,9 @@ diff -urNp linux-2.6.32.24/mm/fremap.c linux-2.6.32.24/mm/fremap.c
munlock_vma_pages_range(vma, start, start + size);
vma->vm_flags = saved_flags;
}
-diff -urNp linux-2.6.32.24/mm/highmem.c linux-2.6.32.24/mm/highmem.c
---- linux-2.6.32.24/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/highmem.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/highmem.c linux-2.6.35.7/mm/highmem.c
+--- linux-2.6.35.7/mm/highmem.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/highmem.c 2010-09-17 20:12:09.000000000 -0400
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -52519,10 +51040,10 @@ diff -urNp linux-2.6.32.24/mm/highmem.c linux-2.6.32.24/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.24/mm/hugetlb.c linux-2.6.32.24/mm/hugetlb.c
---- linux-2.6.32.24/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/hugetlb.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
+diff -urNp linux-2.6.35.7/mm/hugetlb.c linux-2.6.35.7/mm/hugetlb.c
+--- linux-2.6.35.7/mm/hugetlb.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/hugetlb.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2272,6 +2272,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -52549,7 +51070,7 @@ diff -urNp linux-2.6.32.24/mm/hugetlb.c linux-2.6.32.24/mm/hugetlb.c
static int hugetlb_cow(struct mm_struct *mm, struct vm_area_struct *vma,
unsigned long address, pte_t *ptep, pte_t pte,
struct page *pagecache_page)
-@@ -1996,6 +2016,11 @@ retry_avoidcopy:
+@@ -2352,6 +2372,11 @@ retry_avoidcopy:
huge_ptep_clear_flush(vma, address, ptep);
set_huge_pte_at(mm, address, ptep,
make_huge_pte(vma, new_page, 1));
@@ -52561,7 +51082,7 @@ diff -urNp linux-2.6.32.24/mm/hugetlb.c linux-2.6.32.24/mm/hugetlb.c
/* Make the old page be freed below */
new_page = old_page;
}
-@@ -2127,6 +2152,10 @@ retry:
+@@ -2483,6 +2508,10 @@ retry:
&& (vma->vm_flags & VM_SHARED)));
set_huge_pte_at(mm, address, ptep, new_pte);
@@ -52572,7 +51093,7 @@ diff -urNp linux-2.6.32.24/mm/hugetlb.c linux-2.6.32.24/mm/hugetlb.c
if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) {
/* Optimization, do the COW without a second fault */
ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page);
-@@ -2155,6 +2184,28 @@ int hugetlb_fault(struct mm_struct *mm,
+@@ -2511,6 +2540,28 @@ int hugetlb_fault(struct mm_struct *mm,
static DEFINE_MUTEX(hugetlb_instantiation_mutex);
struct hstate *h = hstate_vma(vma);
@@ -52601,10 +51122,10 @@ diff -urNp linux-2.6.32.24/mm/hugetlb.c linux-2.6.32.24/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.24/mm/Kconfig linux-2.6.32.24/mm/Kconfig
---- linux-2.6.32.24/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/Kconfig 2010-10-23 19:59:20.000000000 -0400
-@@ -228,7 +228,7 @@ config KSM
+diff -urNp linux-2.6.35.7/mm/Kconfig linux-2.6.35.7/mm/Kconfig
+--- linux-2.6.35.7/mm/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/Kconfig 2010-09-17 20:12:37.000000000 -0400
+@@ -240,7 +240,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
depends on MMU
@@ -52613,31 +51134,39 @@ diff -urNp linux-2.6.32.24/mm/Kconfig linux-2.6.32.24/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.24/mm/maccess.c linux-2.6.32.24/mm/maccess.c
---- linux-2.6.32.24/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/maccess.c 2010-10-23 19:59:20.000000000 -0400
-@@ -14,7 +14,7 @@
- * Safely read from address @src to the buffer at @dst. If a kernel fault
+diff -urNp linux-2.6.35.7/mm/maccess.c linux-2.6.35.7/mm/maccess.c
+--- linux-2.6.35.7/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400
+@@ -15,10 +15,10 @@
* happens, handle that and return -EFAULT.
*/
--long probe_kernel_read(void *dst, void *src, size_t size)
-+long probe_kernel_read(void *dst, const void *src, size_t size)
+
+-long __weak probe_kernel_read(void *dst, void *src, size_t size)
++long __weak probe_kernel_read(void *dst, const void *src, size_t size)
+ __attribute__((alias("__probe_kernel_read")));
+
+-long __probe_kernel_read(void *dst, void *src, size_t size)
++long __probe_kernel_read(void *dst, const void *src, size_t size)
{
long ret;
mm_segment_t old_fs = get_fs();
-@@ -39,7 +39,7 @@ EXPORT_SYMBOL_GPL(probe_kernel_read);
+@@ -43,10 +43,10 @@ EXPORT_SYMBOL_GPL(probe_kernel_read);
* Safely write to address @dst from the buffer at @src. If a kernel fault
* happens, handle that and return -EFAULT.
*/
--long notrace __weak probe_kernel_write(void *dst, void *src, size_t size)
-+long notrace __weak probe_kernel_write(void *dst, const void *src, size_t size)
+-long __weak probe_kernel_write(void *dst, void *src, size_t size)
++long __weak probe_kernel_write(void *dst, const void *src, size_t size)
+ __attribute__((alias("__probe_kernel_write")));
+
+-long __probe_kernel_write(void *dst, void *src, size_t size)
++long __probe_kernel_write(void *dst, const void *src, size_t size)
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.24/mm/madvise.c linux-2.6.32.24/mm/madvise.c
---- linux-2.6.32.24/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/madvise.c 2010-10-23 19:59:20.000000000 -0400
-@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
+diff -urNp linux-2.6.35.7/mm/madvise.c linux-2.6.35.7/mm/madvise.c
+--- linux-2.6.35.7/mm/madvise.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/madvise.c 2010-09-17 20:12:09.000000000 -0400
+@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -52648,7 +51177,7 @@ diff -urNp linux-2.6.32.24/mm/madvise.c linux-2.6.32.24/mm/madvise.c
switch (behavior) {
case MADV_NORMAL:
new_flags = new_flags & ~VM_RAND_READ & ~VM_SEQ_READ;
-@@ -103,6 +107,13 @@ success:
+@@ -104,6 +108,13 @@ success:
/*
* vm_flags is protected by the mmap_sem held in write mode.
*/
@@ -52662,7 +51191,7 @@ diff -urNp linux-2.6.32.24/mm/madvise.c linux-2.6.32.24/mm/madvise.c
vma->vm_flags = new_flags;
out:
-@@ -161,6 +172,11 @@ static long madvise_dontneed(struct vm_a
+@@ -162,6 +173,11 @@ static long madvise_dontneed(struct vm_a
struct vm_area_struct ** prev,
unsigned long start, unsigned long end)
{
@@ -52674,7 +51203,7 @@ diff -urNp linux-2.6.32.24/mm/madvise.c linux-2.6.32.24/mm/madvise.c
*prev = vma;
if (vma->vm_flags & (VM_LOCKED|VM_HUGETLB|VM_PFNMAP))
return -EINVAL;
-@@ -173,6 +189,21 @@ static long madvise_dontneed(struct vm_a
+@@ -174,6 +190,21 @@ static long madvise_dontneed(struct vm_a
zap_page_range(vma, start, end - start, &details);
} else
zap_page_range(vma, start, end - start, NULL);
@@ -52696,7 +51225,7 @@ diff -urNp linux-2.6.32.24/mm/madvise.c linux-2.6.32.24/mm/madvise.c
return 0;
}
-@@ -359,6 +390,16 @@ SYSCALL_DEFINE3(madvise, unsigned long,
+@@ -366,6 +397,16 @@ SYSCALL_DEFINE3(madvise, unsigned long,
if (end < start)
goto out;
@@ -52713,10 +51242,10 @@ diff -urNp linux-2.6.32.24/mm/madvise.c linux-2.6.32.24/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
---- linux-2.6.32.24/mm/memory.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/mm/memory.c 2010-10-23 19:59:24.000000000 -0400
-@@ -187,8 +187,12 @@ static inline void free_pmd_range(struct
+diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
+--- linux-2.6.35.7/mm/memory.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/mm/memory.c 2010-10-11 22:41:44.000000000 -0400
+@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct
return;
pmd = pmd_offset(pud, start);
@@ -52729,7 +51258,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
}
static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
-@@ -219,9 +223,12 @@ static inline void free_pud_range(struct
+@@ -291,9 +295,12 @@ static inline void free_pud_range(struct
if (end - 1 > ceiling - 1)
return;
@@ -52742,7 +51271,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
}
/*
-@@ -1251,10 +1258,10 @@ int __get_user_pages(struct task_struct
+@@ -1363,10 +1370,10 @@ int __get_user_pages(struct task_struct
(VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE);
i = 0;
@@ -52755,7 +51284,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
if (!vma && in_gate_area(tsk, start)) {
unsigned long pg = start & PAGE_MASK;
struct vm_area_struct *gate_vma = get_gate_vma(tsk);
-@@ -1306,7 +1313,7 @@ int __get_user_pages(struct task_struct
+@@ -1418,7 +1425,7 @@ int __get_user_pages(struct task_struct
continue;
}
@@ -52764,7 +51293,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
(vma->vm_flags & (VM_IO | VM_PFNMAP)) ||
!(vm_flags & vma->vm_flags))
return i ? : -EFAULT;
-@@ -1381,7 +1388,7 @@ int __get_user_pages(struct task_struct
+@@ -1493,7 +1500,7 @@ int __get_user_pages(struct task_struct
start += PAGE_SIZE;
nr_pages--;
} while (nr_pages && start < vma->vm_end);
@@ -52773,7 +51302,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
return i;
}
-@@ -1977,6 +1984,186 @@ static inline void cow_user_page(struct
+@@ -2089,6 +2096,186 @@ static inline void cow_user_page(struct
copy_user_highpage(dst, src, va, vma);
}
@@ -52802,9 +51331,9 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
+ if (page) {
+ update_hiwater_rss(mm);
+ if (PageAnon(page))
-+ dec_mm_counter(mm, anon_rss);
++ dec_mm_counter_fast(mm, MM_ANONPAGES);
+ else
-+ dec_mm_counter(mm, file_rss);
++ dec_mm_counter_fast(mm, MM_FILEPAGES);
+ page_remove_rmap(page);
+ page_cache_release(page);
+ }
@@ -52847,7 +51376,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
+ entry_m = pfn_pte(page_to_pfn(page_m), vma_m->vm_page_prot);
+ page_cache_get(page_m);
+ page_add_anon_rmap(page_m, vma_m, address_m);
-+ inc_mm_counter(mm, anon_rss);
++ inc_mm_counter_fast(mm, MM_ANONPAGES);
+ set_pte_at(mm, address_m, pte_m, entry_m);
+ update_mmu_cache(vma_m, address_m, entry_m);
+out:
@@ -52886,7 +51415,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
+ entry_m = pfn_pte(page_to_pfn(page_m), vma_m->vm_page_prot);
+ page_cache_get(page_m);
+ page_add_file_rmap(page_m);
-+ inc_mm_counter(mm, file_rss);
++ inc_mm_counter_fast(mm, MM_FILEPAGES);
+ set_pte_at(mm, address_m, pte_m, entry_m);
+ update_mmu_cache(vma_m, address_m, entry_m);
+out:
@@ -52960,7 +51489,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
/*
* This routine handles present pages, when users try to write
* to a shared page. It is done by copying the page to a new address
-@@ -2156,6 +2343,12 @@ gotten:
+@@ -2275,6 +2462,12 @@ gotten:
*/
page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
if (likely(pte_same(*page_table, orig_pte))) {
@@ -52972,8 +51501,8 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
+
if (old_page) {
if (!PageAnon(old_page)) {
- dec_mm_counter(mm, file_rss);
-@@ -2207,6 +2400,10 @@ gotten:
+ dec_mm_counter_fast(mm, MM_FILEPAGES);
+@@ -2326,6 +2519,10 @@ gotten:
page_remove_rmap(old_page);
}
@@ -52984,7 +51513,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
/* Free the old page.. */
new_page = old_page;
ret |= VM_FAULT_WRITE;
-@@ -2604,6 +2801,11 @@ static int do_swap_page(struct mm_struct
+@@ -2749,19 +2946,12 @@ static int do_swap_page(struct mm_struct
swap_free(entry);
if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
try_to_free_swap(page);
@@ -52994,12 +51523,25 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
+#endif
+
unlock_page(page);
+- if (swapcache) {
+- /*
+- * Hold the lock to avoid the swap entry to be reused
+- * until we take the PT lock for the pte_same() check
+- * (to avoid false positives from pte_same). For
+- * further safety release the lock after the swap_free
+- * so that the swap count won't change under a
+- * parallel locked swapcache.
+- */
+- unlock_page(swapcache);
+- page_cache_release(swapcache);
+- }
if (flags & FAULT_FLAG_WRITE) {
-@@ -2615,6 +2817,11 @@ static int do_swap_page(struct mm_struct
+ ret |= do_wp_page(mm, vma, address, page_table, pmd, ptl, pte);
+@@ -2772,6 +2962,11 @@ static int do_swap_page(struct mm_struct
/* No need to invalidate - it was non-present before */
- update_mmu_cache(vma, address, pte);
+ update_mmu_cache(vma, address, page_table);
+
+#ifdef CONFIG_PAX_SEGMEXEC
+ pax_mirror_anon_pte(vma, address, page, ptl);
@@ -53008,7 +51550,15 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
out:
-@@ -2630,40 +2837,6 @@ out_release:
+@@ -2783,48 +2978,10 @@ out_page:
+ unlock_page(page);
+ out_release:
+ page_cache_release(page);
+- if (swapcache) {
+- unlock_page(swapcache);
+- page_cache_release(swapcache);
+- }
+ return ret;
}
/*
@@ -53049,7 +51599,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
* We enter with non-exclusive mmap_sem (to exclude vma changes,
* but allow concurrent faults), and pte mapped but not yet locked.
* We return with mmap_sem still held, but pte unmapped and unlocked.
-@@ -2672,27 +2845,23 @@ static int do_anonymous_page(struct mm_s
+@@ -2833,27 +2990,23 @@ static int do_anonymous_page(struct mm_s
unsigned long address, pte_t *page_table, pmd_t *pmd,
unsigned int flags)
{
@@ -53082,7 +51632,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
if (unlikely(anon_vma_prepare(vma)))
goto oom;
page = alloc_zeroed_user_highpage_movable(vma, address);
-@@ -2711,6 +2880,11 @@ static int do_anonymous_page(struct mm_s
+@@ -2872,6 +3025,11 @@ static int do_anonymous_page(struct mm_s
if (!pte_none(*page_table))
goto release;
@@ -53091,13 +51641,13 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
+ BUG_ON(!trylock_page(page));
+#endif
+
- inc_mm_counter(mm, anon_rss);
+ inc_mm_counter_fast(mm, MM_ANONPAGES);
page_add_new_anon_rmap(page, vma, address);
setpte:
-@@ -2718,6 +2892,12 @@ setpte:
+@@ -2879,6 +3037,12 @@ setpte:
/* No need to invalidate - it was non-present before */
- update_mmu_cache(vma, address, entry);
+ update_mmu_cache(vma, address, page_table);
+
+#ifdef CONFIG_PAX_SEGMEXEC
+ if (page)
@@ -53107,7 +51657,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
unlock:
pte_unmap_unlock(page_table, ptl);
return 0;
-@@ -2860,6 +3040,12 @@ static int __do_fault(struct mm_struct *
+@@ -3021,6 +3185,12 @@ static int __do_fault(struct mm_struct *
*/
/* Only go through if we didn't race with anybody else... */
if (likely(pte_same(*page_table, orig_pte))) {
@@ -53120,10 +51670,10 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
flush_icache_page(vma, page);
entry = mk_pte(page, vma->vm_page_prot);
if (flags & FAULT_FLAG_WRITE)
-@@ -2879,6 +3065,14 @@ static int __do_fault(struct mm_struct *
+@@ -3040,6 +3210,14 @@ static int __do_fault(struct mm_struct *
/* no need to invalidate: a not-present page won't be cached */
- update_mmu_cache(vma, address, entry);
+ update_mmu_cache(vma, address, page_table);
+
+#ifdef CONFIG_PAX_SEGMEXEC
+ if (anon)
@@ -53135,7 +51685,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
} else {
if (charged)
mem_cgroup_uncharge_page(page);
-@@ -3026,6 +3220,12 @@ static inline int handle_pte_fault(struc
+@@ -3187,6 +3365,12 @@ static inline int handle_pte_fault(struc
if (flags & FAULT_FLAG_WRITE)
flush_tlb_page(vma, address);
}
@@ -53148,7 +51698,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
unlock:
pte_unmap_unlock(pte, ptl);
return 0;
-@@ -3042,6 +3242,10 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3203,6 +3387,10 @@ int handle_mm_fault(struct mm_struct *mm
pmd_t *pmd;
pte_t *pte;
@@ -53159,7 +51709,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
__set_current_state(TASK_RUNNING);
count_vm_event(PGFAULT);
-@@ -3049,6 +3253,34 @@ int handle_mm_fault(struct mm_struct *mm
+@@ -3213,6 +3401,34 @@ int handle_mm_fault(struct mm_struct *mm
if (unlikely(is_vm_hugetlb_page(vma)))
return hugetlb_fault(mm, vma, address, flags);
@@ -53194,7 +51744,7 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
pgd = pgd_offset(mm, address);
pud = pud_alloc(mm, pgd, address);
if (!pud)
-@@ -3146,7 +3378,7 @@ static int __init gate_vma_init(void)
+@@ -3310,7 +3526,7 @@ static int __init gate_vma_init(void)
gate_vma.vm_start = FIXADDR_USER_START;
gate_vma.vm_end = FIXADDR_USER_END;
gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -53203,19 +51753,19 @@ diff -urNp linux-2.6.32.24/mm/memory.c linux-2.6.32.24/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.24/mm/memory-failure.c linux-2.6.32.24/mm/memory-failure.c
---- linux-2.6.32.24/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/memory-failure.c 2010-10-23 19:59:20.000000000 -0400
-@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
+diff -urNp linux-2.6.35.7/mm/memory-failure.c linux-2.6.35.7/mm/memory-failure.c
+--- linux-2.6.35.7/mm/memory-failure.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/memory-failure.c 2010-09-17 20:12:09.000000000 -0400
+@@ -51,7 +51,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
-atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
+atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
- /*
- * Send all the processes who have the page mapped an ``action optional''
-@@ -745,7 +745,7 @@ int __memory_failure(unsigned long pfn,
+ #if defined(CONFIG_HWPOISON_INJECT) || defined(CONFIG_HWPOISON_INJECT_MODULE)
+
+@@ -939,7 +939,7 @@ int __memory_failure(unsigned long pfn,
return 0;
}
@@ -53224,38 +51774,74 @@ diff -urNp linux-2.6.32.24/mm/memory-failure.c linux-2.6.32.24/mm/memory-failure
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.24/mm/mempolicy.c linux-2.6.32.24/mm/mempolicy.c
---- linux-2.6.32.24/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/mempolicy.c 2010-10-23 19:59:20.000000000 -0400
-@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
- struct vm_area_struct *next;
- int err;
+@@ -1003,7 +1003,7 @@ int __memory_failure(unsigned long pfn,
+ }
+ if (hwpoison_filter(p)) {
+ if (TestClearPageHWPoison(p))
+- atomic_long_dec(&mce_bad_pages);
++ atomic_long_dec_unchecked(&mce_bad_pages);
+ unlock_page(p);
+ put_page(p);
+ return 0;
+@@ -1096,7 +1096,7 @@ int unpoison_memory(unsigned long pfn)
+
+ if (!get_page_unless_zero(page)) {
+ if (TestClearPageHWPoison(p))
+- atomic_long_dec(&mce_bad_pages);
++ atomic_long_dec_unchecked(&mce_bad_pages);
+ pr_debug("MCE: Software-unpoisoned free page %#lx\n", pfn);
+ return 0;
+ }
+@@ -1110,7 +1110,7 @@ int unpoison_memory(unsigned long pfn)
+ */
+ if (TestClearPageHWPoison(p)) {
+ pr_debug("MCE: Software-unpoisoned page %#lx\n", pfn);
+- atomic_long_dec(&mce_bad_pages);
++ atomic_long_dec_unchecked(&mce_bad_pages);
+ freeit = 1;
+ }
+ unlock_page(page);
+@@ -1291,7 +1291,7 @@ int soft_offline_page(struct page *page,
+ return ret;
+
+ done:
+- atomic_long_add(1, &mce_bad_pages);
++ atomic_long_add_unchecked(1, &mce_bad_pages);
+ SetPageHWPoison(page);
+ /* keep elevated page count for bad page */
+ return ret;
+diff -urNp linux-2.6.35.7/mm/mempolicy.c linux-2.6.35.7/mm/mempolicy.c
+--- linux-2.6.35.7/mm/mempolicy.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/mempolicy.c 2010-09-17 20:12:37.000000000 -0400
+@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct
+ unsigned long vmstart;
+ unsigned long vmend;
+#ifdef CONFIG_PAX_SEGMEXEC
+ struct vm_area_struct *vma_m;
+#endif
+
- err = 0;
- for (; vma && vma->vm_start < end; vma = next) {
- next = vma->vm_next;
-@@ -584,6 +588,16 @@ static int mbind_range(struct vm_area_st
- err = policy_vma(vma, new);
+ vma = find_vma_prev(mm, start, &prev);
+ if (!vma || vma->vm_start > start)
+ return -EFAULT;
+@@ -672,6 +676,16 @@ static int mbind_range(struct mm_struct
+ err = policy_vma(vma, new_pol);
if (err)
- break;
+ goto out;
+
+#ifdef CONFIG_PAX_SEGMEXEC
+ vma_m = pax_find_mirror_vma(vma);
+ if (vma_m) {
-+ err = policy_vma(vma_m, new);
++ err = policy_vma(vma_m, new_pol);
+ if (err)
-+ break;
++ goto out;
+ }
+#endif
+
}
- return err;
- }
-@@ -1002,6 +1016,17 @@ static long do_mbind(unsigned long start
+
+ out:
+@@ -1098,6 +1112,17 @@ static long do_mbind(unsigned long start
if (end < start)
return -EINVAL;
@@ -53273,7 +51859,7 @@ diff -urNp linux-2.6.32.24/mm/mempolicy.c linux-2.6.32.24/mm/mempolicy.c
if (end == start)
return 0;
-@@ -1207,6 +1232,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
+@@ -1303,6 +1328,14 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
if (!mm)
return -EINVAL;
@@ -53288,7 +51874,7 @@ diff -urNp linux-2.6.32.24/mm/mempolicy.c linux-2.6.32.24/mm/mempolicy.c
/*
* Check if this process has the right to modify the specified
* process. The right exists if the process has administrative
-@@ -1216,8 +1249,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
+@@ -1312,8 +1345,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pi
rcu_read_lock();
tcred = __task_cred(task);
if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
@@ -53298,7 +51884,7 @@ diff -urNp linux-2.6.32.24/mm/mempolicy.c linux-2.6.32.24/mm/mempolicy.c
rcu_read_unlock();
err = -EPERM;
goto out;
-@@ -2396,7 +2428,7 @@ int show_numa_map(struct seq_file *m, vo
+@@ -2564,7 +2596,7 @@ int show_numa_map(struct seq_file *m, vo
if (file) {
seq_printf(m, " file=");
@@ -53307,10 +51893,10 @@ diff -urNp linux-2.6.32.24/mm/mempolicy.c linux-2.6.32.24/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.24/mm/migrate.c linux-2.6.32.24/mm/migrate.c
---- linux-2.6.32.24/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/migrate.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
+diff -urNp linux-2.6.35.7/mm/migrate.c linux-2.6.35.7/mm/migrate.c
+--- linux-2.6.35.7/mm/migrate.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/migrate.c 2010-09-17 20:12:37.000000000 -0400
+@@ -1102,6 +1102,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -53325,7 +51911,7 @@ diff -urNp linux-2.6.32.24/mm/migrate.c linux-2.6.32.24/mm/migrate.c
/*
* Check if this process has the right to modify the specified
* process. The right exists if the process has administrative
-@@ -1115,8 +1123,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
+@@ -1111,8 +1119,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
rcu_read_lock();
tcred = __task_cred(task);
if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
@@ -53335,9 +51921,9 @@ diff -urNp linux-2.6.32.24/mm/migrate.c linux-2.6.32.24/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
---- linux-2.6.32.24/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/mm/mlock.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
+--- linux-2.6.35.7/mm/mlock.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/mlock.c 2010-09-17 20:12:37.000000000 -0400
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -53346,7 +51932,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
#include <linux/sched.h>
#include <linux/module.h>
#include <linux/rmap.h>
-@@ -138,19 +139,6 @@ void munlock_vma_page(struct page *page)
+@@ -135,19 +136,6 @@ void munlock_vma_page(struct page *page)
}
}
@@ -53366,7 +51952,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
/**
* __mlock_vma_pages_range() - mlock a range of pages in the vma.
* @vma: target vma
-@@ -183,12 +171,6 @@ static long __mlock_vma_pages_range(stru
+@@ -180,12 +168,6 @@ static long __mlock_vma_pages_range(stru
if (vma->vm_flags & VM_WRITE)
gup_flags |= FOLL_WRITE;
@@ -53379,7 +51965,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
while (nr_pages > 0) {
int i;
-@@ -454,6 +436,9 @@ static int do_mlock(unsigned long start,
+@@ -451,6 +433,9 @@ static int do_mlock(unsigned long start,
return -EINVAL;
if (end == start)
return 0;
@@ -53389,7 +51975,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
vma = find_vma_prev(current->mm, start, &prev);
if (!vma || vma->vm_start > start)
return -ENOMEM;
-@@ -464,6 +449,11 @@ static int do_mlock(unsigned long start,
+@@ -461,6 +446,11 @@ static int do_mlock(unsigned long start,
for (nstart = start ; ; ) {
unsigned int newflags;
@@ -53401,7 +51987,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
/* Here we know that vma->vm_start <= nstart < vma->vm_end. */
newflags = vma->vm_flags | VM_LOCKED;
-@@ -513,6 +503,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
+@@ -510,6 +500,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
lock_limit >>= PAGE_SHIFT;
/* check against resource limits */
@@ -53409,7 +51995,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
error = do_mlock(start, len, 1);
up_write(&current->mm->mmap_sem);
-@@ -534,17 +525,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
+@@ -531,17 +522,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
static int do_mlockall(int flags)
{
struct vm_area_struct * vma, * prev = NULL;
@@ -53437,7 +52023,7 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
newflags = vma->vm_flags | VM_LOCKED;
if (!(flags & MCL_CURRENT))
newflags &= ~VM_LOCKED;
-@@ -576,6 +573,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
+@@ -573,6 +570,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
lock_limit >>= PAGE_SHIFT;
ret = -ENOMEM;
@@ -53445,10 +52031,10 @@ diff -urNp linux-2.6.32.24/mm/mlock.c linux-2.6.32.24/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
---- linux-2.6.32.24/mm/mmap.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/mm/mmap.c 2010-10-23 19:59:20.000000000 -0400
-@@ -45,6 +45,16 @@
+diff -urNp linux-2.6.35.7/mm/mmap.c linux-2.6.35.7/mm/mmap.c
+--- linux-2.6.35.7/mm/mmap.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/mm/mmap.c 2010-10-18 21:01:30.000000000 -0400
+@@ -44,6 +44,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -53465,7 +52051,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
static void unmap_region(struct mm_struct *mm,
struct vm_area_struct *vma, struct vm_area_struct *prev,
unsigned long start, unsigned long end);
-@@ -70,22 +80,32 @@ static void unmap_region(struct mm_struc
+@@ -69,22 +79,32 @@ static void unmap_region(struct mm_struc
* x: (no) no x: (no) yes x: (no) yes x: (yes) yes
*
*/
@@ -53483,7 +52069,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
pgprot_val(arch_vm_get_page_prot(vm_flags)));
+
+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_X86_32)
-+ if (!nx_enabled &&
++ if (!(__supported_pte_mask & _PAGE_NX) &&
+ (vm_flags & (VM_PAGEEXEC | VM_EXEC)) == VM_PAGEEXEC &&
+ (vm_flags & (VM_READ | VM_WRITE)))
+ prot = __pgprot(pte_val(pte_exprotect(__pte(pgprot_val(prot)))));
@@ -53500,7 +52086,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
struct percpu_counter vm_committed_as;
/*
-@@ -231,6 +251,7 @@ static struct vm_area_struct *remove_vma
+@@ -230,6 +250,7 @@ static struct vm_area_struct *remove_vma
struct vm_area_struct *next = vma->vm_next;
might_sleep();
@@ -53508,15 +52094,15 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (vma->vm_ops && vma->vm_ops->close)
vma->vm_ops->close(vma);
if (vma->vm_file) {
-@@ -267,6 +288,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
+@@ -266,6 +287,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
* not page aligned -Ram Gupta
*/
- rlim = current->signal->rlim[RLIMIT_DATA].rlim_cur;
+ rlim = rlimit(RLIMIT_DATA);
+ gr_learn_resource(current, RLIMIT_DATA, (brk - mm->start_brk) + (mm->end_data - mm->start_data), 1);
if (rlim < RLIM_INFINITY && (brk - mm->start_brk) +
(mm->end_data - mm->start_data) > rlim)
goto out;
-@@ -704,6 +726,12 @@ static int
+@@ -695,6 +717,12 @@ static int
can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -53529,7 +52115,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
if (vma->vm_pgoff == vm_pgoff)
-@@ -723,6 +751,12 @@ static int
+@@ -714,6 +742,12 @@ static int
can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
{
@@ -53542,7 +52128,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (is_mergeable_vma(vma, file, vm_flags) &&
is_mergeable_anon_vma(anon_vma, vma->anon_vma)) {
pgoff_t vm_pglen;
-@@ -765,12 +799,19 @@ can_vma_merge_after(struct vm_area_struc
+@@ -756,13 +790,20 @@ can_vma_merge_after(struct vm_area_struc
struct vm_area_struct *vma_merge(struct mm_struct *mm,
struct vm_area_struct *prev, unsigned long addr,
unsigned long end, unsigned long vm_flags,
@@ -53552,6 +52138,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
{
pgoff_t pglen = (end - addr) >> PAGE_SHIFT;
struct vm_area_struct *area, *next;
+ int err;
+#ifdef CONFIG_PAX_SEGMEXEC
+ unsigned long addr_m = addr + SEGMEXEC_TASK_SIZE, end_m = end + SEGMEXEC_TASK_SIZE;
@@ -53563,7 +52150,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* We later require that vma->vm_flags == vm_flags,
* so this tests vma->vm_flags & VM_SPECIAL, too.
-@@ -786,6 +827,15 @@ struct vm_area_struct *vma_merge(struct
+@@ -778,6 +819,15 @@ struct vm_area_struct *vma_merge(struct
if (next && next->vm_end == end) /* cases 6, 7, 8 */
next = next->vm_next;
@@ -53579,63 +52166,63 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* Can it merge with the predecessor?
*/
-@@ -805,9 +855,24 @@ struct vm_area_struct *vma_merge(struct
+@@ -797,9 +847,24 @@ struct vm_area_struct *vma_merge(struct
/* cases 1, 6 */
- vma_adjust(prev, prev->vm_start,
+ err = vma_adjust(prev, prev->vm_start,
next->vm_end, prev->vm_pgoff, NULL);
- } else /* cases 2, 5, 7 */
+
+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (prev_m)
-+ vma_adjust(prev_m, prev_m->vm_start,
++ if (!err && prev_m)
++ err = vma_adjust(prev_m, prev_m->vm_start,
+ next_m->vm_end, prev_m->vm_pgoff, NULL);
+#endif
+
+ } else { /* cases 2, 5, 7 */
- vma_adjust(prev, prev->vm_start,
+ err = vma_adjust(prev, prev->vm_start,
end, prev->vm_pgoff, NULL);
+
+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (prev_m)
-+ vma_adjust(prev_m, prev_m->vm_start,
-+ end_m, prev_m->vm_pgoff, NULL);
++ if (!err && prev_m)
++ err = vma_adjust(prev_m, prev_m->vm_start,
++ end_m, prev_m->vm_pgoff, NULL);
+#endif
+
+ }
+ if (err)
+ return NULL;
return prev;
- }
-
-@@ -818,12 +883,27 @@ struct vm_area_struct *vma_merge(struct
+@@ -812,12 +877,27 @@ struct vm_area_struct *vma_merge(struct
mpol_equal(policy, vma_policy(next)) &&
can_vma_merge_before(next, vm_flags,
anon_vma, file, pgoff+pglen)) {
- if (prev && addr < prev->vm_end) /* case 4 */
+ if (prev && addr < prev->vm_end) { /* case 4 */
- vma_adjust(prev, prev->vm_start,
+ err = vma_adjust(prev, prev->vm_start,
addr, prev->vm_pgoff, NULL);
- else /* cases 3, 8 */
+
+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (prev_m)
-+ vma_adjust(prev_m, prev_m->vm_start,
-+ addr_m, prev_m->vm_pgoff, NULL);
++ if (!err && prev_m)
++ err = vma_adjust(prev_m, prev_m->vm_start,
++ addr_m, prev_m->vm_pgoff, NULL);
+#endif
+
+ } else { /* cases 3, 8 */
- vma_adjust(area, addr, next->vm_end,
+ err = vma_adjust(area, addr, next->vm_end,
next->vm_pgoff - pglen, NULL);
+
+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (area_m)
-+ vma_adjust(area_m, addr_m, next_m->vm_end,
-+ next_m->vm_pgoff - pglen, NULL);
++ if (!err && area_m)
++ err = vma_adjust(area_m, addr_m, next_m->vm_end,
++ next_m->vm_pgoff - pglen, NULL);
+#endif
+
+ }
+ if (err)
+ return NULL;
return area;
- }
-
-@@ -898,14 +978,11 @@ none:
+@@ -932,14 +1012,11 @@ none:
void vm_stat_account(struct mm_struct *mm, unsigned long flags,
struct file *file, long pages)
{
@@ -53651,7 +52238,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
mm->stack_vm += pages;
if (flags & (VM_RESERVED|VM_IO))
mm->reserved_vm += pages;
-@@ -932,7 +1009,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -966,7 +1043,7 @@ unsigned long do_mmap_pgoff(struct file
* (the exception is when the underlying filesystem is noexec
* mounted, in which case we dont add PROT_EXEC.)
*/
@@ -53660,7 +52247,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
prot |= PROT_EXEC;
-@@ -958,7 +1035,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -992,7 +1069,7 @@ unsigned long do_mmap_pgoff(struct file
/* Obtain the address to map to. we verify (or select) it and ensure
* that it represents a valid section of the address space.
*/
@@ -53669,7 +52256,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (addr & ~PAGE_MASK)
return addr;
-@@ -969,6 +1046,31 @@ unsigned long do_mmap_pgoff(struct file
+@@ -1003,6 +1080,31 @@ unsigned long do_mmap_pgoff(struct file
vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
@@ -53701,15 +52288,15 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (flags & MAP_LOCKED)
if (!can_do_mlock())
return -EPERM;
-@@ -980,6 +1082,7 @@ unsigned long do_mmap_pgoff(struct file
+@@ -1014,6 +1116,7 @@ unsigned long do_mmap_pgoff(struct file
locked += mm->locked_vm;
- lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
+ lock_limit = rlimit(RLIMIT_MEMLOCK);
lock_limit >>= PAGE_SHIFT;
+ gr_learn_resource(current, RLIMIT_MEMLOCK, locked << PAGE_SHIFT, 1);
if (locked > lock_limit && !capable(CAP_IPC_LOCK))
return -EAGAIN;
}
-@@ -1053,6 +1156,9 @@ unsigned long do_mmap_pgoff(struct file
+@@ -1084,6 +1187,9 @@ unsigned long do_mmap_pgoff(struct file
if (error)
return error;
@@ -53719,7 +52306,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return mmap_region(file, addr, len, flags, vm_flags, pgoff);
}
EXPORT_SYMBOL(do_mmap_pgoff);
-@@ -1065,10 +1171,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
+@@ -1160,10 +1266,10 @@ SYSCALL_DEFINE1(old_mmap, struct mmap_ar
*/
int vma_wants_writenotify(struct vm_area_struct *vma)
{
@@ -53732,7 +52319,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return 0;
/* The backer wishes to know when pages are first written to? */
-@@ -1117,14 +1223,24 @@ unsigned long mmap_region(struct file *f
+@@ -1212,14 +1318,24 @@ unsigned long mmap_region(struct file *f
unsigned long charged = 0;
struct inode *inode = file ? file->f_path.dentry->d_inode : NULL;
@@ -53759,7 +52346,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
}
/* Check against address space limit. */
-@@ -1173,6 +1289,16 @@ munmap_back:
+@@ -1268,6 +1384,16 @@ munmap_back:
goto unacct_error;
}
@@ -53776,7 +52363,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -1195,6 +1321,19 @@ munmap_back:
+@@ -1291,6 +1417,19 @@ munmap_back:
error = file->f_op->mmap(file, vma);
if (error)
goto unmap_and_free_vma;
@@ -53796,27 +52383,27 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if (vm_flags & VM_EXECUTABLE)
added_exe_file_vma(mm);
-@@ -1218,6 +1357,11 @@ munmap_back:
+@@ -1326,6 +1465,11 @@ munmap_back:
vma_link(mm, vma, prev, rb_link, rb_parent);
file = vma->vm_file;
+#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m)
-+ pax_mirror_vma(vma_m, vma);
++ BUG_ON(pax_mirror_vma(vma_m, vma));
+#endif
+
/* Once vma denies write, undo our temporary denial count */
if (correct_wcount)
atomic_inc(&inode->i_writecount);
-@@ -1226,6 +1370,7 @@ out:
+@@ -1334,6 +1478,7 @@ out:
mm->total_vm += len >> PAGE_SHIFT;
vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
+ track_exec_limit(mm, addr, addr + len, vm_flags);
if (vm_flags & VM_LOCKED) {
- /*
- * makes pages present; downgrades, drops, reacquires mmap_sem
-@@ -1248,6 +1393,12 @@ unmap_and_free_vma:
+ if (!mlock_vma_pages_range(vma, addr, addr + len))
+ mm->locked_vm += (len >> PAGE_SHIFT);
+@@ -1351,6 +1496,12 @@ unmap_and_free_vma:
unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
charged = 0;
free_vma:
@@ -53829,7 +52416,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
kmem_cache_free(vm_area_cachep, vma);
unacct_error:
if (charged)
-@@ -1255,6 +1406,33 @@ unacct_error:
+@@ -1358,6 +1509,33 @@ unacct_error:
return error;
}
@@ -53863,7 +52450,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/* Get an address range which is currently unmapped.
* For shmat() with addr=0.
*
-@@ -1281,18 +1459,23 @@ arch_get_unmapped_area(struct file *filp
+@@ -1384,18 +1562,23 @@ arch_get_unmapped_area(struct file *filp
if (flags & MAP_FIXED)
return addr;
@@ -53894,7 +52481,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
}
full_search:
-@@ -1303,34 +1486,40 @@ full_search:
+@@ -1406,34 +1589,40 @@ full_search:
* Start a new search - just in case we missed
* some holes.
*/
@@ -53946,7 +52533,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
mm->free_area_cache = addr;
mm->cached_hole_size = ~0UL;
}
-@@ -1348,7 +1537,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1451,7 +1640,7 @@ arch_get_unmapped_area_topdown(struct fi
{
struct vm_area_struct *vma;
struct mm_struct *mm = current->mm;
@@ -53955,7 +52542,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -1357,13 +1546,18 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1460,13 +1649,18 @@ arch_get_unmapped_area_topdown(struct fi
if (flags & MAP_FIXED)
return addr;
@@ -53978,7 +52565,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
}
/* check if free_area_cache is useful for us */
-@@ -1378,7 +1572,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1481,7 +1675,7 @@ arch_get_unmapped_area_topdown(struct fi
/* make sure it can fit in the remaining address space */
if (addr > len) {
vma = find_vma(mm, addr-len);
@@ -53987,7 +52574,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr-len);
}
-@@ -1395,7 +1589,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1498,7 +1692,7 @@ arch_get_unmapped_area_topdown(struct fi
* return with success:
*/
vma = find_vma(mm, addr);
@@ -53996,7 +52583,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/* remember the address as a hint for next time */
return (mm->free_area_cache = addr);
-@@ -1414,13 +1608,21 @@ bottomup:
+@@ -1517,13 +1711,21 @@ bottomup:
* can happen with large stack limits and large mmap()
* allocations.
*/
@@ -54020,7 +52607,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
mm->cached_hole_size = ~0UL;
return addr;
-@@ -1429,6 +1631,12 @@ bottomup:
+@@ -1532,6 +1734,12 @@ bottomup:
void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
{
@@ -54033,7 +52620,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* Is this a new hole at the highest possible address?
*/
-@@ -1436,8 +1644,10 @@ void arch_unmap_area_topdown(struct mm_s
+@@ -1539,8 +1747,10 @@ void arch_unmap_area_topdown(struct mm_s
mm->free_area_cache = addr;
/* dont allow allocations above current base */
@@ -54045,7 +52632,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
}
unsigned long
-@@ -1545,6 +1755,27 @@ out:
+@@ -1648,6 +1858,34 @@ out:
return prev ? prev->vm_next : vma;
}
@@ -54064,7 +52651,14 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+ BUG_ON(!vma_m || vma_m->vm_mirror != vma);
+ BUG_ON(vma->vm_file != vma_m->vm_file);
+ BUG_ON(vma->vm_end - vma->vm_start != vma_m->vm_end - vma_m->vm_start);
-+ BUG_ON(vma->vm_pgoff != vma_m->vm_pgoff || vma->anon_vma != vma_m->anon_vma);
++ BUG_ON(vma->vm_pgoff != vma_m->vm_pgoff);
++ if (vma->anon_vma != vma_m->anon_vma) {
++ struct anon_vma_chain *avc, *avc_m;
++
++ avc = list_entry(vma->anon_vma_chain.prev, struct anon_vma_chain, same_vma);
++ avc_m = list_entry(vma_m->anon_vma_chain.prev, struct anon_vma_chain, same_vma);
++ BUG_ON(avc->anon_vma != avc_m->anon_vma);
++ }
+ BUG_ON((vma->vm_flags ^ vma_m->vm_flags) & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED));
+ return vma_m;
+}
@@ -54073,23 +52667,23 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* Verify that the stack growth is acceptable and
* update accounting. This is shared with both the
-@@ -1561,6 +1792,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1664,6 +1902,7 @@ static int acct_stack_growth(struct vm_a
return -ENOMEM;
/* Stack limit test */
+ gr_learn_resource(current, RLIMIT_STACK, size, 1);
- if (size > rlim[RLIMIT_STACK].rlim_cur)
+ if (size > ACCESS_ONCE(rlim[RLIMIT_STACK].rlim_cur))
return -ENOMEM;
-@@ -1570,6 +1802,7 @@ static int acct_stack_growth(struct vm_a
- unsigned long limit;
+@@ -1674,6 +1913,7 @@ static int acct_stack_growth(struct vm_a
locked = mm->locked_vm + grow;
- limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT;
+ limit = ACCESS_ONCE(rlim[RLIMIT_MEMLOCK].rlim_cur);
+ limit >>= PAGE_SHIFT;
+ gr_learn_resource(current, RLIMIT_MEMLOCK, locked << PAGE_SHIFT, 1);
if (locked > limit && !capable(CAP_IPC_LOCK))
return -ENOMEM;
}
-@@ -1600,37 +1833,47 @@ static int acct_stack_growth(struct vm_a
+@@ -1704,37 +1944,47 @@ static int acct_stack_growth(struct vm_a
* PA-RISC uses this for its stack; IA64 for its Register Backing Store.
* vma is the last one with address > vma->vm_end. Have to extend vma.
*/
@@ -54147,7 +52741,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -1640,6 +1883,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1744,6 +1994,8 @@ int expand_upwards(struct vm_area_struct
if (!error)
vma->vm_end = address;
}
@@ -54156,7 +52750,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
anon_vma_unlock(vma);
return error;
}
-@@ -1651,7 +1896,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1755,7 +2007,8 @@ int expand_upwards(struct vm_area_struct
static int expand_downwards(struct vm_area_struct *vma,
unsigned long address)
{
@@ -54166,7 +52760,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* We must make sure the anon_vma is allocated
-@@ -1665,6 +1911,15 @@ static int expand_downwards(struct vm_ar
+@@ -1769,6 +2022,15 @@ static int expand_downwards(struct vm_ar
if (error)
return error;
@@ -54182,7 +52776,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
anon_vma_lock(vma);
/*
-@@ -1674,9 +1929,17 @@ static int expand_downwards(struct vm_ar
+@@ -1778,9 +2040,17 @@ static int expand_downwards(struct vm_ar
*/
/* Somebody else might have raced and expanded it already */
@@ -54201,7 +52795,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -1684,9 +1947,20 @@ static int expand_downwards(struct vm_ar
+@@ -1788,9 +2058,20 @@ static int expand_downwards(struct vm_ar
if (!error) {
vma->vm_start = address;
vma->vm_pgoff -= grow;
@@ -54222,7 +52816,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return error;
}
-@@ -1762,6 +2036,13 @@ static void remove_vma_list(struct mm_st
+@@ -1864,6 +2145,13 @@ static void remove_vma_list(struct mm_st
do {
long nrpages = vma_pages(vma);
@@ -54236,7 +52830,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
mm->total_vm -= nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
vma = remove_vma(vma);
-@@ -1807,6 +2088,16 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1909,6 +2197,16 @@ detach_vmas_to_be_unmapped(struct mm_str
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
vma->vm_prev = NULL;
do {
@@ -54253,9 +52847,9 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1834,10 +2125,25 @@ int split_vma(struct mm_struct * mm, str
- struct mempolicy *pol;
+@@ -1937,14 +2235,33 @@ static int __split_vma(struct mm_struct
struct vm_area_struct *new;
+ int err = -ENOMEM;
+#ifdef CONFIG_PAX_SEGMEXEC
+ struct vm_area_struct *vma_m, *new_m = NULL;
@@ -54268,27 +52862,18 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+#ifdef CONFIG_PAX_SEGMEXEC
+ vma_m = pax_find_mirror_vma(vma);
-+
-+ if (mm->pax_flags & MF_PAX_SEGMEXEC) {
-+ BUG_ON(vma->vm_end > SEGMEXEC_TASK_SIZE);
-+ if (mm->map_count >= sysctl_max_map_count-1)
-+ return -ENOMEM;
-+ } else
+#endif
+
- if (mm->map_count >= sysctl_max_map_count)
- return -ENOMEM;
-
-@@ -1845,6 +2151,16 @@ int split_vma(struct mm_struct * mm, str
+ new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
if (!new)
- return -ENOMEM;
+ goto out_err;
+#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m) {
+ new_m = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
+ if (!new_m) {
+ kmem_cache_free(vm_area_cachep, new);
-+ return -ENOMEM;
++ goto out_err;
+ }
+ }
+#endif
@@ -54296,13 +52881,14 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/* most fields are the same, copy all, and then fixup */
*new = *vma;
-@@ -1855,8 +2171,29 @@ int split_vma(struct mm_struct * mm, str
+@@ -1957,6 +2274,22 @@ static int __split_vma(struct mm_struct
new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
}
+#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m) {
+ *new_m = *vma_m;
++ INIT_LIST_HEAD(&new_m->anon_vma_chain);
+ new_m->vm_mirror = new;
+ new->vm_mirror = new_m;
+
@@ -54317,21 +52903,16 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+
pol = mpol_dup(vma_policy(vma));
if (IS_ERR(pol)) {
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (new_m)
-+ kmem_cache_free(vm_area_cachep, new_m);
-+#endif
-+
- kmem_cache_free(vm_area_cachep, new);
- return PTR_ERR(pol);
- }
-@@ -1877,6 +2214,28 @@ int split_vma(struct mm_struct * mm, str
+ err = PTR_ERR(pol);
+@@ -1982,6 +2315,42 @@ static int __split_vma(struct mm_struct
else
- vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
+ err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
+#ifdef CONFIG_PAX_SEGMEXEC
-+ if (vma_m) {
++ if (!err && vma_m) {
++ if (anon_vma_clone(new_m, vma_m))
++ goto out_free_mpol;
++
+ mpol_get(pol);
+ vma_set_policy(new_m, pol);
+
@@ -54345,17 +52926,64 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+ new_m->vm_ops->open(new_m);
+
+ if (new_below)
-+ vma_adjust(vma_m, addr_m, vma_m->vm_end, vma_m->vm_pgoff +
++ err = vma_adjust(vma_m, addr_m, vma_m->vm_end, vma_m->vm_pgoff +
+ ((addr_m - new_m->vm_start) >> PAGE_SHIFT), new_m);
+ else
-+ vma_adjust(vma_m, vma_m->vm_start, addr_m, vma_m->vm_pgoff, new_m);
++ err = vma_adjust(vma_m, vma_m->vm_start, addr_m, vma_m->vm_pgoff, new_m);
++
++ if (err) {
++ if (new_m->vm_ops && new_m->vm_ops->close)
++ new_m->vm_ops->close(new_m);
++ if (new_m->vm_file) {
++ if (vma_m->vm_flags & VM_EXECUTABLE)
++ removed_exe_file_vma(mm);
++ fput(new_m->vm_file);
++ }
++ mpol_put(pol);
++ }
+ }
+#endif
+
- return 0;
- }
+ /* Success. */
+ if (!err)
+ return 0;
+@@ -1994,10 +2363,18 @@ static int __split_vma(struct mm_struct
+ removed_exe_file_vma(mm);
+ fput(new->vm_file);
+ }
+- unlink_anon_vmas(new);
+ out_free_mpol:
+ mpol_put(pol);
+ out_free_vma:
++
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (new_m) {
++ unlink_anon_vmas(new_m);
++ kmem_cache_free(vm_area_cachep, new_m);
++ }
++#endif
++
++ unlink_anon_vmas(new);
+ kmem_cache_free(vm_area_cachep, new);
+ out_err:
+ return err;
+@@ -2010,6 +2387,15 @@ static int __split_vma(struct mm_struct
+ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
+ unsigned long addr, int new_below)
+ {
++
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (mm->pax_flags & MF_PAX_SEGMEXEC) {
++ BUG_ON(vma->vm_end > SEGMEXEC_TASK_SIZE);
++ if (mm->map_count >= sysctl_max_map_count-1)
++ return -ENOMEM;
++ } else
++#endif
++
+ if (mm->map_count >= sysctl_max_map_count)
+ return -ENOMEM;
-@@ -1885,11 +2244,30 @@ int split_vma(struct mm_struct * mm, str
+@@ -2021,11 +2407,30 @@ int split_vma(struct mm_struct *mm, stru
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
@@ -54386,7 +53014,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -1953,6 +2331,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -2099,6 +2504,8 @@ int do_munmap(struct mm_struct *mm, unsi
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -54395,7 +53023,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return 0;
}
-@@ -1965,22 +2345,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -2111,22 +2518,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
profile_munmap(addr);
@@ -54424,7 +53052,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -1994,6 +2370,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -2140,6 +2543,7 @@ unsigned long do_brk(unsigned long addr,
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -54432,7 +53060,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
len = PAGE_ALIGN(len);
if (!len)
-@@ -2005,16 +2382,30 @@ unsigned long do_brk(unsigned long addr,
+@@ -2151,16 +2555,30 @@ unsigned long do_brk(unsigned long addr,
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -54462,9 +53090,9 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
- locked = len >> PAGE_SHIFT;
+ locked = charged;
locked += mm->locked_vm;
- lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
+ lock_limit = rlimit(RLIMIT_MEMLOCK);
lock_limit >>= PAGE_SHIFT;
-@@ -2031,22 +2422,22 @@ unsigned long do_brk(unsigned long addr,
+@@ -2177,22 +2595,22 @@ unsigned long do_brk(unsigned long addr,
/*
* Clear old maps. this also does some error checking for us
*/
@@ -54491,7 +53119,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2060,7 +2451,7 @@ unsigned long do_brk(unsigned long addr,
+@@ -2206,7 +2624,7 @@ unsigned long do_brk(unsigned long addr,
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -54500,7 +53128,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return -ENOMEM;
}
-@@ -2072,11 +2463,12 @@ unsigned long do_brk(unsigned long addr,
+@@ -2219,11 +2637,12 @@ unsigned long do_brk(unsigned long addr,
vma->vm_page_prot = vm_get_page_prot(flags);
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
@@ -54515,7 +53143,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
return addr;
}
-@@ -2123,8 +2515,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2270,8 +2689,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -54527,7 +53155,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2138,6 +2532,10 @@ int insert_vm_struct(struct mm_struct *
+@@ -2285,6 +2706,10 @@ int insert_vm_struct(struct mm_struct *
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -54538,7 +53166,7 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2160,7 +2558,22 @@ int insert_vm_struct(struct mm_struct *
+@@ -2307,7 +2732,22 @@ int insert_vm_struct(struct mm_struct *
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -54555,13 +53183,13 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+
+#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m)
-+ pax_mirror_vma(vma_m, vma);
++ BUG_ON(pax_mirror_vma(vma_m, vma));
+#endif
+
return 0;
}
-@@ -2178,6 +2591,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2325,6 +2765,8 @@ struct vm_area_struct *copy_vma(struct v
struct rb_node **rb_link, *rb_parent;
struct mempolicy *pol;
@@ -54570,12 +53198,13 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2221,6 +2636,35 @@ struct vm_area_struct *copy_vma(struct v
- return new_vma;
+@@ -2374,6 +2816,39 @@ struct vm_area_struct *copy_vma(struct v
+ kmem_cache_free(vm_area_cachep, new_vma);
+ return NULL;
}
-
++
+#ifdef CONFIG_PAX_SEGMEXEC
-+void pax_mirror_vma(struct vm_area_struct *vma_m, struct vm_area_struct *vma)
++long pax_mirror_vma(struct vm_area_struct *vma_m, struct vm_area_struct *vma)
+{
+ struct vm_area_struct *prev_m;
+ struct rb_node **rb_link_m, *rb_parent_m;
@@ -54585,6 +53214,9 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+ BUG_ON(vma->vm_mirror || vma_m->vm_mirror);
+ BUG_ON(!mpol_equal(vma_policy(vma), vma_policy(vma_m)));
+ *vma_m = *vma;
++ INIT_LIST_HEAD(&vma_m->anon_vma_chain);
++ if (anon_vma_clone(vma_m, vma))
++ return -ENOMEM;
+ pol_m = vma_policy(vma_m);
+ mpol_get(pol_m);
+ vma_set_policy(vma_m, pol_m);
@@ -54600,22 +53232,22 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
+ vma_link(vma->vm_mm, vma_m, prev_m, rb_link_m, rb_parent_m);
+ vma_m->vm_mirror = vma;
+ vma->vm_mirror = vma_m;
++ return 0;
+}
+#endif
-+
+
/*
* Return true if the calling process may expand its vm space by the passed
- * number of pages
-@@ -2231,7 +2675,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2385,7 +2860,7 @@ int may_expand_vm(struct mm_struct *mm,
unsigned long lim;
- lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
+ lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT;
-
+ gr_learn_resource(current, RLIMIT_AS, (cur + npages) << PAGE_SHIFT, 1);
if (cur + npages > lim)
return 0;
return 1;
-@@ -2300,6 +2744,17 @@ int install_special_mapping(struct mm_st
+@@ -2455,6 +2930,17 @@ int install_special_mapping(struct mm_st
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -54633,10 +53265,10 @@ diff -urNp linux-2.6.32.24/mm/mmap.c linux-2.6.32.24/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
---- linux-2.6.32.24/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/mprotect.c 2010-10-23 19:59:20.000000000 -0400
-@@ -24,10 +24,16 @@
+diff -urNp linux-2.6.35.7/mm/mprotect.c linux-2.6.35.7/mm/mprotect.c
+--- linux-2.6.35.7/mm/mprotect.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/mprotect.c 2010-10-18 21:01:30.000000000 -0400
+@@ -23,10 +23,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
#include <linux/perf_event.h>
@@ -54653,7 +53285,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
#ifndef pgprot_modify
static inline pgprot_t pgprot_modify(pgprot_t oldprot, pgprot_t newprot)
-@@ -132,6 +138,48 @@ static void change_protection(struct vm_
+@@ -131,6 +137,48 @@ static void change_protection(struct vm_
flush_tlb_range(vma, start, end);
}
@@ -54663,7 +53295,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
+{
+ unsigned long oldlimit, newlimit = 0UL;
+
-+ if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || nx_enabled)
++ if (!(mm->pax_flags & MF_PAX_PAGEEXEC) || (__supported_pte_mask & _PAGE_NX))
+ return;
+
+ spin_lock(&mm->page_table_lock);
@@ -54702,7 +53334,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
int
mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
unsigned long start, unsigned long end, unsigned long newflags)
-@@ -144,11 +192,29 @@ mprotect_fixup(struct vm_area_struct *vm
+@@ -143,11 +191,29 @@ mprotect_fixup(struct vm_area_struct *vm
int error;
int dirty_accountable = 0;
@@ -54732,7 +53364,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
/*
* If we make a private mapping writable we increase our commit;
* but (without finer accounting) cannot reduce our commit if we
-@@ -165,6 +231,38 @@ mprotect_fixup(struct vm_area_struct *vm
+@@ -164,6 +230,42 @@ mprotect_fixup(struct vm_area_struct *vm
}
}
@@ -54763,7 +53395,11 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
+ goto fail;
+ }
+ vma->vm_flags = newflags;
-+ pax_mirror_vma(vma_m, vma);
++ error = pax_mirror_vma(vma_m, vma);
++ if (error) {
++ vma->vm_flags = oldflags;
++ goto fail;
++ }
+ }
+ }
+#endif
@@ -54771,7 +53407,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
/*
* First try to merge with previous and/or next vma.
*/
-@@ -195,9 +293,21 @@ success:
+@@ -194,9 +296,21 @@ success:
* vm_flags and vm_page_prot are protected by the mmap_sem
* held in write mode.
*/
@@ -54794,7 +53430,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
if (vma_wants_writenotify(vma)) {
vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED);
-@@ -238,6 +348,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -237,6 +351,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
end = start + len;
if (end <= start)
return -ENOMEM;
@@ -54812,7 +53448,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
if (!arch_validate_prot(prot))
return -EINVAL;
-@@ -245,7 +366,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -244,7 +369,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
/*
* Does the application expect PROT_READ to imply PROT_EXEC:
*/
@@ -54821,7 +53457,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
prot |= PROT_EXEC;
vm_flags = calc_vm_prot_bits(prot);
-@@ -277,6 +398,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -276,6 +401,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
if (start > vma->vm_start)
prev = vma;
@@ -54833,7 +53469,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
for (nstart = start ; ; ) {
unsigned long newflags;
-@@ -286,6 +412,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -285,6 +415,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
/* newflags >> 4 shift VM_MAY% in place of VM_% */
if ((newflags & ~(newflags >> 4)) & (VM_READ | VM_WRITE | VM_EXEC)) {
@@ -54848,7 +53484,7 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
error = -EACCES;
goto out;
}
-@@ -301,6 +435,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
+@@ -300,6 +438,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long,
if (error)
goto out;
perf_event_mmap(vma);
@@ -54858,23 +53494,23 @@ diff -urNp linux-2.6.32.24/mm/mprotect.c linux-2.6.32.24/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
---- linux-2.6.32.24/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/mremap.c 2010-10-23 19:59:20.000000000 -0400
-@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
+diff -urNp linux-2.6.35.7/mm/mremap.c linux-2.6.35.7/mm/mremap.c
+--- linux-2.6.35.7/mm/mremap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/mremap.c 2010-09-26 22:02:10.000000000 -0400
+@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
pte = move_pte(pte, new_vma->vm_page_prot, old_addr, new_addr);
+
+#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
-+ if (!nx_enabled && (new_vma->vm_flags & (VM_PAGEEXEC | VM_EXEC)) == VM_PAGEEXEC)
++ if (!(__supported_pte_mask & _PAGE_NX) && (new_vma->vm_flags & (VM_PAGEEXEC | VM_EXEC)) == VM_PAGEEXEC)
+ pte = pte_exprotect(pte);
+#endif
+
set_pte_at(mm, new_addr, new_pte, pte);
}
-@@ -273,6 +279,11 @@ static struct vm_area_struct *vma_to_res
+@@ -272,6 +278,11 @@ static struct vm_area_struct *vma_to_res
if (is_vm_hugetlb_page(vma))
goto Einval;
@@ -54886,7 +53522,7 @@ diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
/* We can't remap across vm area boundaries */
if (old_len > vma->vm_end - addr)
goto Efault;
-@@ -322,20 +333,25 @@ static unsigned long mremap_to(unsigned
+@@ -321,20 +332,25 @@ static unsigned long mremap_to(unsigned
unsigned long ret = -EINVAL;
unsigned long charged = 0;
unsigned long map_flags;
@@ -54917,7 +53553,7 @@ diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
goto out;
ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
-@@ -407,6 +423,7 @@ unsigned long do_mremap(unsigned long ad
+@@ -406,6 +422,7 @@ unsigned long do_mremap(unsigned long ad
struct vm_area_struct *vma;
unsigned long ret = -EINVAL;
unsigned long charged = 0;
@@ -54925,7 +53561,7 @@ diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
if (flags & ~(MREMAP_FIXED | MREMAP_MAYMOVE))
goto out;
-@@ -425,6 +442,17 @@ unsigned long do_mremap(unsigned long ad
+@@ -424,6 +441,17 @@ unsigned long do_mremap(unsigned long ad
if (!new_len)
goto out;
@@ -54943,7 +53579,7 @@ diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
if (flags & MREMAP_FIXED) {
if (flags & MREMAP_MAYMOVE)
ret = mremap_to(addr, old_len, new_addr, new_len);
-@@ -471,6 +499,7 @@ unsigned long do_mremap(unsigned long ad
+@@ -473,6 +501,7 @@ unsigned long do_mremap(unsigned long ad
addr + new_len);
}
ret = addr;
@@ -54951,7 +53587,7 @@ diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
goto out;
}
}
-@@ -497,7 +526,13 @@ unsigned long do_mremap(unsigned long ad
+@@ -499,7 +528,13 @@ unsigned long do_mremap(unsigned long ad
ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
if (ret)
goto out;
@@ -54965,9 +53601,9 @@ diff -urNp linux-2.6.32.24/mm/mremap.c linux-2.6.32.24/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.24/mm/nommu.c linux-2.6.32.24/mm/nommu.c
---- linux-2.6.32.24/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/mm/nommu.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/nommu.c linux-2.6.35.7/mm/nommu.c
+--- linux-2.6.35.7/mm/nommu.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/nommu.c 2010-09-17 20:12:09.000000000 -0400
@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
int sysctl_overcommit_ratio = 50; /* default is 50% */
int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -54976,7 +53612,7 @@ diff -urNp linux-2.6.32.24/mm/nommu.c linux-2.6.32.24/mm/nommu.c
atomic_long_t mmap_pages_allocated;
-@@ -761,15 +760,6 @@ struct vm_area_struct *find_vma(struct m
+@@ -762,15 +761,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
/*
@@ -54992,21 +53628,29 @@ diff -urNp linux-2.6.32.24/mm/nommu.c linux-2.6.32.24/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.24/mm/page_alloc.c linux-2.6.32.24/mm/page_alloc.c
---- linux-2.6.32.24/mm/page_alloc.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/mm/page_alloc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -587,6 +587,10 @@ static void __free_pages_ok(struct page
+@@ -1491,6 +1481,7 @@ int split_vma(struct mm_struct *mm, stru
+
+ /* most fields are the same, copy all, and then fixup */
+ *new = *vma;
++ INIT_LIST_HEAD(&new->anon_vma_chain);
+ *region = *vma->vm_region;
+ new->vm_region = region;
+
+diff -urNp linux-2.6.35.7/mm/page_alloc.c linux-2.6.35.7/mm/page_alloc.c
+--- linux-2.6.35.7/mm/page_alloc.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/mm/page_alloc.c 2010-09-26 17:32:50.000000000 -0400
+@@ -642,6 +642,10 @@ static bool free_pages_prepare(struct pa
+ int i;
int bad = 0;
- int wasMlocked = __TestClearPageMlocked(page);
+#ifdef CONFIG_PAX_MEMORY_SANITIZE
+ unsigned long index = 1UL << order;
+#endif
+
+ trace_mm_page_free_direct(page, order);
kmemcheck_free_shadow(page, order);
- for (i = 0 ; i < (1 << order) ; ++i)
-@@ -599,6 +603,12 @@ static void __free_pages_ok(struct page
+@@ -660,6 +664,12 @@ static bool free_pages_prepare(struct pa
debug_check_no_obj_freed(page_address(page),
PAGE_SIZE << order);
}
@@ -55019,7 +53663,7 @@ diff -urNp linux-2.6.32.24/mm/page_alloc.c linux-2.6.32.24/mm/page_alloc.c
arch_free_page(page, order);
kernel_map_pages(page, 1 << order, 0);
-@@ -702,8 +712,10 @@ static int prep_new_page(struct page *pa
+@@ -774,8 +784,10 @@ static int prep_new_page(struct page *pa
arch_alloc_page(page, order);
kernel_map_pages(page, 1 << order, 1);
@@ -55030,19 +53674,7 @@ diff -urNp linux-2.6.32.24/mm/page_alloc.c linux-2.6.32.24/mm/page_alloc.c
if (order && (gfp_flags & __GFP_COMP))
prep_compound_page(page, order);
-@@ -1097,6 +1109,11 @@ static void free_hot_cold_page(struct pa
- debug_check_no_locks_freed(page_address(page), PAGE_SIZE);
- debug_check_no_obj_freed(page_address(page), PAGE_SIZE);
- }
-+
-+#ifdef CONFIG_PAX_MEMORY_SANITIZE
-+ sanitize_highpage(page);
-+#endif
-+
- arch_free_page(page, 0);
- kernel_map_pages(page, 1, 0);
-
-@@ -3736,7 +3753,7 @@ static void __init setup_usemap(struct p
+@@ -3986,7 +3998,7 @@ static void __init setup_usemap(struct p
zone->pageblock_flags = alloc_bootmem_node(pgdat, usemapsize);
}
#else
@@ -55051,9 +53683,9 @@ diff -urNp linux-2.6.32.24/mm/page_alloc.c linux-2.6.32.24/mm/page_alloc.c
struct zone *zone, unsigned long zonesize) {}
#endif /* CONFIG_SPARSEMEM */
-diff -urNp linux-2.6.32.24/mm/percpu.c linux-2.6.32.24/mm/percpu.c
---- linux-2.6.32.24/mm/percpu.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/mm/percpu.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/percpu.c linux-2.6.35.7/mm/percpu.c
+--- linux-2.6.35.7/mm/percpu.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/mm/percpu.c 2010-09-26 17:32:50.000000000 -0400
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -55063,10 +53695,34 @@ diff -urNp linux-2.6.32.24/mm/percpu.c linux-2.6.32.24/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.24/mm/rmap.c linux-2.6.32.24/mm/rmap.c
---- linux-2.6.32.24/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/rmap.c 2010-10-23 19:59:20.000000000 -0400
-@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
+diff -urNp linux-2.6.35.7/mm/rmap.c linux-2.6.35.7/mm/rmap.c
+--- linux-2.6.35.7/mm/rmap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/rmap.c 2010-09-17 20:12:09.000000000 -0400
+@@ -116,6 +116,10 @@ int anon_vma_prepare(struct vm_area_stru
+ struct anon_vma *anon_vma = vma->anon_vma;
+ struct anon_vma_chain *avc;
+
++#ifdef CONFIG_PAX_SEGMEXEC
++ struct anon_vma_chain *avc_m = NULL;
++#endif
++
+ might_sleep();
+ if (unlikely(!anon_vma)) {
+ struct mm_struct *mm = vma->vm_mm;
+@@ -125,6 +129,12 @@ int anon_vma_prepare(struct vm_area_stru
+ if (!avc)
+ goto out_enomem;
+
++#ifdef CONFIG_PAX_SEGMEXEC
++ avc_m = anon_vma_chain_alloc();
++ if (!avc_m)
++ goto out_enomem_free_avc;
++#endif
++
+ anon_vma = find_mergeable_anon_vma(vma);
+ allocated = NULL;
+ if (!anon_vma) {
+@@ -138,6 +148,21 @@ int anon_vma_prepare(struct vm_area_stru
/* page_table_lock to protect against threads */
spin_lock(&mm->page_table_lock);
if (likely(!vma->anon_vma)) {
@@ -55077,29 +53733,76 @@ diff -urNp linux-2.6.32.24/mm/rmap.c linux-2.6.32.24/mm/rmap.c
+ if (vma_m) {
+ BUG_ON(vma_m->anon_vma);
+ vma_m->anon_vma = anon_vma;
-+ list_add_tail(&vma_m->anon_vma_node, &anon_vma->head);
++ avc_m->anon_vma = anon_vma;
++ avc_m->vma = vma;
++ list_add(&avc_m->same_vma, &vma_m->anon_vma_chain);
++ list_add(&avc_m->same_anon_vma, &anon_vma->head);
++ avc_m = NULL;
+ }
+#endif
+
vma->anon_vma = anon_vma;
- list_add_tail(&vma->anon_vma_node, &anon_vma->head);
- allocated = NULL;
-diff -urNp linux-2.6.32.24/mm/shmem.c linux-2.6.32.24/mm/shmem.c
---- linux-2.6.32.24/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/shmem.c 2010-10-23 19:59:20.000000000 -0400
-@@ -31,7 +31,7 @@
+ avc->anon_vma = anon_vma;
+ avc->vma = vma;
+@@ -151,12 +176,24 @@ int anon_vma_prepare(struct vm_area_stru
+
+ if (unlikely(allocated))
+ anon_vma_free(allocated);
++
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (unlikely(avc_m))
++ anon_vma_chain_free(avc_m);
++#endif
++
+ if (unlikely(avc))
+ anon_vma_chain_free(avc);
+ }
+ return 0;
+
+ out_enomem_free_avc:
++
++#ifdef CONFIG_PAX_SEGMEXEC
++ if (avc_m)
++ anon_vma_chain_free(avc_m);
++#endif
++
+ anon_vma_chain_free(avc);
+ out_enomem:
+ return -ENOMEM;
+@@ -179,7 +216,7 @@ static void anon_vma_chain_link(struct v
+ * Attach the anon_vmas from src to dst.
+ * Returns 0 on success, -ENOMEM on failure.
+ */
+-int anon_vma_clone(struct vm_area_struct *dst, struct vm_area_struct *src)
++int anon_vma_clone(struct vm_area_struct *dst, const struct vm_area_struct *src)
+ {
+ struct anon_vma_chain *avc, *pavc;
+
+@@ -201,7 +238,7 @@ int anon_vma_clone(struct vm_area_struct
+ * the corresponding VMA in the parent process is attached to.
+ * Returns 0 on success, non-zero on failure.
+ */
+-int anon_vma_fork(struct vm_area_struct *vma, struct vm_area_struct *pvma)
++int anon_vma_fork(struct vm_area_struct *vma, const struct vm_area_struct *pvma)
+ {
+ struct anon_vma_chain *avc;
+ struct anon_vma *anon_vma;
+diff -urNp linux-2.6.35.7/mm/shmem.c linux-2.6.35.7/mm/shmem.c
+--- linux-2.6.35.7/mm/shmem.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/shmem.c 2010-09-17 20:12:37.000000000 -0400
+@@ -30,7 +30,7 @@
+ #include <linux/module.h>
#include <linux/swap.h>
- #include <linux/ima.h>
-static struct vfsmount *shm_mnt;
+struct vfsmount *shm_mnt;
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.24/mm/slab.c linux-2.6.32.24/mm/slab.c
---- linux-2.6.32.24/mm/slab.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/mm/slab.c 2010-10-23 19:59:20.000000000 -0400
-@@ -308,7 +308,7 @@ struct kmem_list3 {
+diff -urNp linux-2.6.35.7/mm/slab.c linux-2.6.35.7/mm/slab.c
+--- linux-2.6.35.7/mm/slab.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/slab.c 2010-09-17 20:12:37.000000000 -0400
+@@ -285,7 +285,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
#define NUM_INIT_LISTS (3 * MAX_NUMNODES)
@@ -55108,7 +53811,7 @@ diff -urNp linux-2.6.32.24/mm/slab.c linux-2.6.32.24/mm/slab.c
#define CACHE_CACHE 0
#define SIZE_AC MAX_NUMNODES
#define SIZE_L3 (2 * MAX_NUMNODES)
-@@ -558,7 +558,7 @@ static inline void *index_to_obj(struct
+@@ -535,7 +535,7 @@ static inline void *index_to_obj(struct
* reciprocal_divide(offset, cache->reciprocal_buffer_size)
*/
static inline unsigned int obj_to_index(const struct kmem_cache *cache,
@@ -55117,7 +53820,7 @@ diff -urNp linux-2.6.32.24/mm/slab.c linux-2.6.32.24/mm/slab.c
{
u32 offset = (obj - slab->s_mem);
return reciprocal_divide(offset, cache->reciprocal_buffer_size);
-@@ -584,14 +584,14 @@ struct cache_names {
+@@ -561,14 +561,14 @@ struct cache_names {
static struct cache_names __initdata cache_names[] = {
#define CACHE(x) { .name = "size-" #x, .name_dma = "size-" #x "(DMA)" },
#include <linux/kmalloc_sizes.h>
@@ -55135,7 +53838,7 @@ diff -urNp linux-2.6.32.24/mm/slab.c linux-2.6.32.24/mm/slab.c
/* internal cache of cache description objs */
static struct kmem_cache cache_cache = {
-@@ -4471,15 +4471,66 @@ static const struct file_operations proc
+@@ -4558,15 +4558,66 @@ static const struct file_operations proc
static int __init slab_proc_init(void)
{
@@ -55204,9 +53907,9 @@ diff -urNp linux-2.6.32.24/mm/slab.c linux-2.6.32.24/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
---- linux-2.6.32.24/mm/slob.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/slob.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/slob.c linux-2.6.35.7/mm/slob.c
+--- linux-2.6.35.7/mm/slob.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/slob.c 2010-09-17 20:12:09.000000000 -0400
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -55300,9 +54003,9 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
INIT_LIST_HEAD(&sp->list);
set_slob(b, SLOB_UNITS(PAGE_SIZE), b + SLOB_UNITS(PAGE_SIZE));
set_slob_page_free(sp, slob_list);
-@@ -475,10 +478,9 @@ out:
- #define ARCH_SLAB_MINALIGN __alignof__(unsigned long)
- #endif
+@@ -467,10 +470,9 @@ out:
+ * End of slob allocator proper. Begin kmem_cache_alloc and kmalloc frontend.
+ */
-void *__kmalloc_node(size_t size, gfp_t gfp, int node)
+static void *__kmalloc_node_align(size_t size, gfp_t gfp, int node, int align)
@@ -55313,7 +54016,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
void *ret;
lockdep_trace_alloc(gfp);
-@@ -491,7 +493,10 @@ void *__kmalloc_node(size_t size, gfp_t
+@@ -483,7 +485,10 @@ void *__kmalloc_node(size_t size, gfp_t
if (!m)
return NULL;
@@ -55325,7 +54028,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
ret = (void *)m + align;
trace_kmalloc_node(_RET_IP_, ret,
-@@ -501,9 +506,9 @@ void *__kmalloc_node(size_t size, gfp_t
+@@ -493,9 +498,9 @@ void *__kmalloc_node(size_t size, gfp_t
ret = slob_new_pages(gfp | __GFP_COMP, get_order(size), node);
if (ret) {
@@ -55338,7 +54041,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
}
trace_kmalloc_node(_RET_IP_, ret,
-@@ -513,6 +518,13 @@ void *__kmalloc_node(size_t size, gfp_t
+@@ -505,6 +510,13 @@ void *__kmalloc_node(size_t size, gfp_t
kmemleak_alloc(ret, size, 1, gfp);
return ret;
}
@@ -55352,7 +54055,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
EXPORT_SYMBOL(__kmalloc_node);
void kfree(const void *block)
-@@ -528,13 +540,84 @@ void kfree(const void *block)
+@@ -520,13 +532,84 @@ void kfree(const void *block)
sp = slob_page(block);
if (is_slob_page(sp)) {
int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN);
@@ -55440,7 +54143,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
/* can't use ksize for kmem_cache_alloc memory, only kmalloc */
size_t ksize(const void *block)
{
-@@ -547,10 +630,10 @@ size_t ksize(const void *block)
+@@ -539,10 +622,10 @@ size_t ksize(const void *block)
sp = slob_page(block);
if (is_slob_page(sp)) {
int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN);
@@ -55454,7 +54157,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
}
EXPORT_SYMBOL(ksize);
-@@ -605,17 +688,25 @@ void *kmem_cache_alloc_node(struct kmem_
+@@ -597,17 +680,25 @@ void *kmem_cache_alloc_node(struct kmem_
{
void *b;
@@ -55480,7 +54183,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
if (c->ctor)
c->ctor(b);
-@@ -627,10 +718,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node);
+@@ -619,10 +710,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node);
static void __kmem_cache_free(void *b, int size)
{
@@ -55499,7 +54202,7 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
}
static void kmem_rcu_free(struct rcu_head *head)
-@@ -643,15 +740,24 @@ static void kmem_rcu_free(struct rcu_hea
+@@ -635,15 +732,24 @@ static void kmem_rcu_free(struct rcu_hea
void kmem_cache_free(struct kmem_cache *c, void *b)
{
@@ -55527,10 +54230,10 @@ diff -urNp linux-2.6.32.24/mm/slob.c linux-2.6.32.24/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
---- linux-2.6.32.24/mm/slub.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/slub.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
+diff -urNp linux-2.6.35.7/mm/slub.c linux-2.6.35.7/mm/slub.c
+--- linux-2.6.35.7/mm/slub.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/slub.c 2010-09-17 20:12:37.000000000 -0400
+@@ -1873,6 +1873,8 @@ void kmem_cache_free(struct kmem_cache *
page = virt_to_head_page(x);
@@ -55539,7 +54242,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
slab_free(s, page, x, _RET_IP_);
trace_kmem_cache_free(_RET_IP_, x);
-@@ -1937,7 +1939,7 @@ static int slub_min_objects;
+@@ -1917,7 +1919,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
*/
@@ -55548,7 +54251,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
/*
* Calculate the order of allocation given an slab object size.
-@@ -2493,7 +2495,7 @@ static int kmem_cache_open(struct kmem_c
+@@ -2344,7 +2346,7 @@ static int kmem_cache_open(struct kmem_c
* list to avoid pounding the page allocator excessively.
*/
set_min_partial(s, ilog2(s->size));
@@ -55557,7 +54260,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
#ifdef CONFIG_NUMA
s->remote_node_defrag_ratio = 1000;
#endif
-@@ -2630,8 +2632,7 @@ static inline int kmem_cache_close(struc
+@@ -2487,8 +2489,7 @@ static inline int kmem_cache_close(struc
void kmem_cache_destroy(struct kmem_cache *s)
{
down_write(&slub_lock);
@@ -55567,7 +54270,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
list_del(&s->list);
up_write(&slub_lock);
if (kmem_cache_close(s)) {
-@@ -2915,6 +2916,46 @@ void *__kmalloc_node(size_t size, gfp_t
+@@ -2780,6 +2781,46 @@ void *__kmalloc_node(size_t size, gfp_t
EXPORT_SYMBOL(__kmalloc_node);
#endif
@@ -55614,7 +54317,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
size_t ksize(const void *object)
{
struct page *page;
-@@ -3186,7 +3227,7 @@ void __init kmem_cache_init(void)
+@@ -3049,7 +3090,7 @@ void __init kmem_cache_init(void)
*/
create_kmalloc_cache(&kmalloc_caches[0], "kmem_cache_node",
sizeof(struct kmem_cache_node), GFP_NOWAIT);
@@ -55623,7 +54326,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
caches++;
hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
-@@ -3293,7 +3334,7 @@ static int slab_unmergeable(struct kmem_
+@@ -3158,7 +3199,7 @@ static int slab_unmergeable(struct kmem_
/*
* We may have set a slab to be unmergeable during bootstrap.
*/
@@ -55632,16 +54335,16 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
return 1;
return 0;
-@@ -3353,7 +3394,7 @@ struct kmem_cache *kmem_cache_create(con
+@@ -3216,7 +3257,7 @@ struct kmem_cache *kmem_cache_create(con
+ down_write(&slub_lock);
+ s = find_mergeable(size, align, flags, name, ctor);
if (s) {
- int cpu;
-
- s->refcount++;
+ atomic_inc(&s->refcount);
/*
* Adjust the object sizes so that we clear
* the complete object on kzalloc.
-@@ -3372,7 +3413,7 @@ struct kmem_cache *kmem_cache_create(con
+@@ -3227,7 +3268,7 @@ struct kmem_cache *kmem_cache_create(con
if (sysfs_slab_alias(s, name)) {
down_write(&slub_lock);
@@ -55650,7 +54353,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
up_write(&slub_lock);
goto err;
}
-@@ -4101,7 +4142,7 @@ SLAB_ATTR_RO(ctor);
+@@ -3953,7 +3994,7 @@ SLAB_ATTR_RO(ctor);
static ssize_t aliases_show(struct kmem_cache *s, char *buf)
{
@@ -55659,25 +54362,7 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
}
SLAB_ATTR_RO(aliases);
-@@ -4503,7 +4544,7 @@ static void kmem_cache_release(struct ko
- kfree(s);
- }
-
--static struct sysfs_ops slab_sysfs_ops = {
-+static const struct sysfs_ops slab_sysfs_ops = {
- .show = slab_attr_show,
- .store = slab_attr_store,
- };
-@@ -4522,7 +4563,7 @@ static int uevent_filter(struct kset *ks
- return 0;
- }
-
--static struct kset_uevent_ops slab_uevent_ops = {
-+static const struct kset_uevent_ops slab_uevent_ops = {
- .filter = uevent_filter,
- };
-
-@@ -4785,7 +4826,13 @@ static const struct file_operations proc
+@@ -4674,7 +4715,13 @@ static const struct file_operations proc
static int __init slab_proc_init(void)
{
@@ -55692,10 +54377,10 @@ diff -urNp linux-2.6.32.24/mm/slub.c linux-2.6.32.24/mm/slub.c
return 0;
}
module_init(slab_proc_init);
-diff -urNp linux-2.6.32.24/mm/util.c linux-2.6.32.24/mm/util.c
---- linux-2.6.32.24/mm/util.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/util.c 2010-10-23 19:59:20.000000000 -0400
-@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
+diff -urNp linux-2.6.35.7/mm/util.c linux-2.6.35.7/mm/util.c
+--- linux-2.6.35.7/mm/util.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/util.c 2010-09-17 20:12:09.000000000 -0400
+@@ -245,6 +245,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
mm->mmap_base = TASK_UNMAPPED_BASE;
@@ -55708,9 +54393,9 @@ diff -urNp linux-2.6.32.24/mm/util.c linux-2.6.32.24/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
---- linux-2.6.32.24/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/mm/vmalloc.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/mm/vmalloc.c linux-2.6.35.7/mm/vmalloc.c
+--- linux-2.6.35.7/mm/vmalloc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/mm/vmalloc.c 2010-09-17 20:12:09.000000000 -0400
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -55741,7 +54426,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
/*
* nr is a running index into the array which helps higher level
-@@ -101,17 +113,32 @@ static int vmap_pte_range(pmd_t *pmd, un
+@@ -101,17 +113,30 @@ static int vmap_pte_range(pmd_t *pmd, un
pte = pte_alloc_kernel(pmd, addr);
if (!pte)
return -ENOMEM;
@@ -55755,9 +54440,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
- if (WARN_ON(!page))
- return -ENOMEM;
+#if defined(CONFIG_MODULES) && defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
-+ if (!(pgprot_val(prot) & _PAGE_NX))
-+ BUG_ON(!pte_exec(*pte) || pte_pfn(*pte) != __pa(addr) >> PAGE_SHIFT);
-+ else
++ if (pgprot_val(prot) & _PAGE_NX)
+#endif
+
+ if (WARN_ON(!pte_none(*pte))) {
@@ -55779,7 +54462,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
}
static int vmap_pmd_range(pud_t *pud, unsigned long addr,
-@@ -192,11 +219,20 @@ int is_vmalloc_or_module_addr(const void
+@@ -192,11 +217,20 @@ int is_vmalloc_or_module_addr(const void
* and fall back on vmalloc() if that fails. Others
* just put it in the vmalloc space.
*/
@@ -55801,7 +54484,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
return is_vmalloc_addr(x);
}
-@@ -217,8 +253,14 @@ struct page *vmalloc_to_page(const void
+@@ -217,8 +251,14 @@ struct page *vmalloc_to_page(const void
if (!pgd_none(*pgd)) {
pud_t *pud = pud_offset(pgd, addr);
@@ -55816,7 +54499,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
if (!pmd_none(*pmd)) {
pte_t *ptep, pte;
-@@ -292,13 +334,13 @@ static void __insert_vmap_area(struct vm
+@@ -292,13 +332,13 @@ static void __insert_vmap_area(struct vm
struct rb_node *tmp;
while (*p) {
@@ -55834,7 +54517,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
p = &(*p)->rb_right;
else
BUG();
-@@ -1223,6 +1265,16 @@ static struct vm_struct *__get_vm_area_n
+@@ -1224,6 +1264,16 @@ static struct vm_struct *__get_vm_area_n
struct vm_struct *area;
BUG_ON(in_interrupt());
@@ -55851,7 +54534,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
if (flags & VM_IOREMAP) {
int bit = fls(size);
-@@ -1448,6 +1500,11 @@ void *vmap(struct page **pages, unsigned
+@@ -1449,6 +1499,11 @@ void *vmap(struct page **pages, unsigned
if (count > totalram_pages)
return NULL;
@@ -55863,7 +54546,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
area = get_vm_area_caller((count << PAGE_SHIFT), flags,
__builtin_return_address(0));
if (!area)
-@@ -1558,6 +1615,13 @@ static void *__vmalloc_node(unsigned lon
+@@ -1558,6 +1613,13 @@ static void *__vmalloc_node(unsigned lon
if (!size || (size >> PAGE_SHIFT) > totalram_pages)
return NULL;
@@ -55877,7 +54560,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START,
VMALLOC_END, node, gfp_mask, caller);
-@@ -1576,6 +1640,7 @@ static void *__vmalloc_node(unsigned lon
+@@ -1576,6 +1638,7 @@ static void *__vmalloc_node(unsigned lon
return addr;
}
@@ -55885,7 +54568,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot)
{
return __vmalloc_node(size, 1, gfp_mask, prot, -1,
-@@ -1592,6 +1657,7 @@ EXPORT_SYMBOL(__vmalloc);
+@@ -1592,6 +1655,7 @@ EXPORT_SYMBOL(__vmalloc);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -55893,7 +54576,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
void *vmalloc(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1606,6 +1672,7 @@ EXPORT_SYMBOL(vmalloc);
+@@ -1606,6 +1670,7 @@ EXPORT_SYMBOL(vmalloc);
* The resulting memory area is zeroed so it can be mapped to userspace
* without leaking data.
*/
@@ -55901,7 +54584,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
void *vmalloc_user(unsigned long size)
{
struct vm_struct *area;
-@@ -1633,6 +1700,7 @@ EXPORT_SYMBOL(vmalloc_user);
+@@ -1633,6 +1698,7 @@ EXPORT_SYMBOL(vmalloc_user);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -55909,7 +54592,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
void *vmalloc_node(unsigned long size, int node)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1655,10 +1723,10 @@ EXPORT_SYMBOL(vmalloc_node);
+@@ -1655,10 +1721,10 @@ EXPORT_SYMBOL(vmalloc_node);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -55922,7 +54605,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
-1, __builtin_return_address(0));
}
-@@ -1677,6 +1745,7 @@ void *vmalloc_exec(unsigned long size)
+@@ -1677,6 +1743,7 @@ void *vmalloc_exec(unsigned long size)
* Allocate enough 32bit PA addressable pages to cover @size from the
* page level allocator and map them into contiguous kernel virtual space.
*/
@@ -55930,7 +54613,7 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
void *vmalloc_32(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_VMALLOC32, PAGE_KERNEL,
-@@ -1691,6 +1760,7 @@ EXPORT_SYMBOL(vmalloc_32);
+@@ -1691,6 +1758,7 @@ EXPORT_SYMBOL(vmalloc_32);
* The resulting memory area is 32bit addressable and zeroed so it can be
* mapped to userspace without leaking data.
*/
@@ -55938,10 +54621,10 @@ diff -urNp linux-2.6.32.24/mm/vmalloc.c linux-2.6.32.24/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.24/mm/vmstat.c linux-2.6.32.24/mm/vmstat.c
---- linux-2.6.32.24/mm/vmstat.c 2010-09-26 17:26:05.000000000 -0400
-+++ linux-2.6.32.24/mm/vmstat.c 2010-10-23 19:59:20.000000000 -0400
-@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
+diff -urNp linux-2.6.35.7/mm/vmstat.c linux-2.6.35.7/mm/vmstat.c
+--- linux-2.6.35.7/mm/vmstat.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/mm/vmstat.c 2010-09-26 17:32:51.000000000 -0400
+@@ -76,7 +76,7 @@ void vm_events_fold_cpu(int cpu)
*
* vm_stat contains the global counters
*/
@@ -55950,7 +54633,7 @@ diff -urNp linux-2.6.32.24/mm/vmstat.c linux-2.6.32.24/mm/vmstat.c
EXPORT_SYMBOL(vm_stat);
#ifdef CONFIG_SMP
-@@ -324,7 +324,7 @@ void refresh_cpu_vm_stats(int cpu)
+@@ -328,7 +328,7 @@ void refresh_cpu_vm_stats(int cpu)
v = p->vm_stat_diff[i];
p->vm_stat_diff[i] = 0;
local_irq_restore(flags);
@@ -55959,7 +54642,7 @@ diff -urNp linux-2.6.32.24/mm/vmstat.c linux-2.6.32.24/mm/vmstat.c
global_diff[i] += v;
#ifdef CONFIG_NUMA
/* 3 seconds idle till flush */
-@@ -362,7 +362,7 @@ void refresh_cpu_vm_stats(int cpu)
+@@ -366,7 +366,7 @@ void refresh_cpu_vm_stats(int cpu)
for (i = 0; i < NR_VM_ZONE_STAT_ITEMS; i++)
if (global_diff[i])
@@ -55968,7 +54651,7 @@ diff -urNp linux-2.6.32.24/mm/vmstat.c linux-2.6.32.24/mm/vmstat.c
}
#endif
-@@ -953,10 +953,16 @@ static int __init setup_vmstat(void)
+@@ -1051,10 +1051,16 @@ static int __init setup_vmstat(void)
start_cpu_timer(cpu);
#endif
#ifdef CONFIG_PROC_FS
@@ -55989,10 +54672,10 @@ diff -urNp linux-2.6.32.24/mm/vmstat.c linux-2.6.32.24/mm/vmstat.c
#endif
return 0;
}
-diff -urNp linux-2.6.32.24/net/8021q/vlan.c linux-2.6.32.24/net/8021q/vlan.c
---- linux-2.6.32.24/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/8021q/vlan.c 2010-10-23 19:59:20.000000000 -0400
-@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
+diff -urNp linux-2.6.35.7/net/8021q/vlan.c linux-2.6.35.7/net/8021q/vlan.c
+--- linux-2.6.35.7/net/8021q/vlan.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/8021q/vlan.c 2010-09-17 20:12:09.000000000 -0400
+@@ -618,8 +618,7 @@ static int vlan_ioctl_handler(struct net
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
break;
@@ -56002,62 +54685,62 @@ diff -urNp linux-2.6.32.24/net/8021q/vlan.c linux-2.6.32.24/net/8021q/vlan.c
struct vlan_net *vn;
vn = net_generic(net, vlan_net_id);
-diff -urNp linux-2.6.32.24/net/atm/atm_misc.c linux-2.6.32.24/net/atm/atm_misc.c
---- linux-2.6.32.24/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/atm/atm_misc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
+diff -urNp linux-2.6.35.7/net/atm/atm_misc.c linux-2.6.35.7/net/atm/atm_misc.c
+--- linux-2.6.35.7/net/atm/atm_misc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/atm/atm_misc.c 2010-09-17 20:12:09.000000000 -0400
+@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
- atm_return(vcc,truesize);
+ atm_return(vcc, truesize);
- atomic_inc(&vcc->stats->rx_drop);
+ atomic_inc_unchecked(&vcc->stats->rx_drop);
return 0;
}
-
-@@ -41,7 +41,7 @@ struct sk_buff *atm_alloc_charge(struct
+ EXPORT_SYMBOL(atm_charge);
+@@ -39,7 +39,7 @@ struct sk_buff *atm_alloc_charge(struct
}
}
- atm_return(vcc,guess);
+ atm_return(vcc, guess);
- atomic_inc(&vcc->stats->rx_drop);
+ atomic_inc_unchecked(&vcc->stats->rx_drop);
return NULL;
}
+ EXPORT_SYMBOL(atm_alloc_charge);
+@@ -86,7 +86,7 @@ EXPORT_SYMBOL(atm_pcr_goal);
-@@ -88,7 +88,7 @@ int atm_pcr_goal(const struct atm_trafpr
-
- void sonet_copy_stats(struct k_sonet_stats *from,struct sonet_stats *to)
+ void sonet_copy_stats(struct k_sonet_stats *from, struct sonet_stats *to)
{
-#define __HANDLE_ITEM(i) to->i = atomic_read(&from->i)
+#define __HANDLE_ITEM(i) to->i = atomic_read_unchecked(&from->i)
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-@@ -96,7 +96,7 @@ void sonet_copy_stats(struct k_sonet_sta
+@@ -94,7 +94,7 @@ EXPORT_SYMBOL(sonet_copy_stats);
- void sonet_subtract_stats(struct k_sonet_stats *from,struct sonet_stats *to)
+ void sonet_subtract_stats(struct k_sonet_stats *from, struct sonet_stats *to)
{
--#define __HANDLE_ITEM(i) atomic_sub(to->i,&from->i)
+-#define __HANDLE_ITEM(i) atomic_sub(to->i, &from->i)
+#define __HANDLE_ITEM(i) atomic_sub_unchecked(to->i,&from->i)
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.24/net/atm/proc.c linux-2.6.32.24/net/atm/proc.c
---- linux-2.6.32.24/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/atm/proc.c 2010-10-23 19:59:20.000000000 -0400
-@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
+diff -urNp linux-2.6.35.7/net/atm/proc.c linux-2.6.35.7/net/atm/proc.c
+--- linux-2.6.35.7/net/atm/proc.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/atm/proc.c 2010-09-17 20:12:37.000000000 -0400
+@@ -44,9 +44,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
seq_printf(seq, "%s ( %d %d %d %d %d )", aal,
-- atomic_read(&stats->tx),atomic_read(&stats->tx_err),
-- atomic_read(&stats->rx),atomic_read(&stats->rx_err),
-- atomic_read(&stats->rx_drop));
-+ atomic_read_unchecked(&stats->tx),atomic_read_unchecked(&stats->tx_err),
-+ atomic_read_unchecked(&stats->rx),atomic_read_unchecked(&stats->rx_err),
-+ atomic_read_unchecked(&stats->rx_drop));
+- atomic_read(&stats->tx), atomic_read(&stats->tx_err),
+- atomic_read(&stats->rx), atomic_read(&stats->rx_err),
+- atomic_read(&stats->rx_drop));
++ atomic_read_unchecked(&stats->tx),atomic_read_unchecked(&stats->tx_err),
++ atomic_read_unchecked(&stats->rx),atomic_read_unchecked(&stats->rx_err),
++ atomic_read_unchecked(&stats->rx_drop));
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-@@ -188,7 +188,12 @@ static void vcc_info(struct seq_file *se
+@@ -190,7 +190,12 @@ static void vcc_info(struct seq_file *se
{
struct sock *sk = sk_atm(vcc);
@@ -56070,10 +54753,10 @@ diff -urNp linux-2.6.32.24/net/atm/proc.c linux-2.6.32.24/net/atm/proc.c
if (!vcc->dev)
seq_printf(seq, "Unassigned ");
else
-diff -urNp linux-2.6.32.24/net/atm/resources.c linux-2.6.32.24/net/atm/resources.c
---- linux-2.6.32.24/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/atm/resources.c 2010-10-23 19:59:20.000000000 -0400
-@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
+diff -urNp linux-2.6.35.7/net/atm/resources.c linux-2.6.35.7/net/atm/resources.c
+--- linux-2.6.35.7/net/atm/resources.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/atm/resources.c 2010-09-17 20:12:09.000000000 -0400
+@@ -159,7 +159,7 @@ EXPORT_SYMBOL(atm_dev_deregister);
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
{
@@ -56082,7 +54765,7 @@ diff -urNp linux-2.6.32.24/net/atm/resources.c linux-2.6.32.24/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-@@ -170,7 +170,7 @@ static void copy_aal_stats(struct k_atm_
+@@ -167,7 +167,7 @@ static void copy_aal_stats(struct k_atm_
static void subtract_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
{
@@ -56091,46 +54774,46 @@ diff -urNp linux-2.6.32.24/net/atm/resources.c linux-2.6.32.24/net/atm/resources
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.24/net/bridge/br_private.h linux-2.6.32.24/net/bridge/br_private.h
---- linux-2.6.32.24/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/bridge/br_private.h 2010-10-23 19:59:20.000000000 -0400
-@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
-
- #ifdef CONFIG_SYSFS
- /* br_sysfs_if.c */
--extern struct sysfs_ops brport_sysfs_ops;
-+extern const struct sysfs_ops brport_sysfs_ops;
- extern int br_sysfs_addif(struct net_bridge_port *p);
-
- /* br_sysfs_br.c */
-diff -urNp linux-2.6.32.24/net/bridge/br_stp_if.c linux-2.6.32.24/net/bridge/br_stp_if.c
---- linux-2.6.32.24/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/bridge/br_stp_if.c 2010-10-23 19:59:20.000000000 -0400
-@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
+diff -urNp linux-2.6.35.7/net/bridge/br_multicast.c linux-2.6.35.7/net/bridge/br_multicast.c
+--- linux-2.6.35.7/net/bridge/br_multicast.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/bridge/br_multicast.c 2010-10-11 22:41:44.000000000 -0400
+@@ -1461,7 +1461,7 @@ static int br_multicast_ipv6_rcv(struct
+ nexthdr = ip6h->nexthdr;
+ offset = ipv6_skip_exthdr(skb, sizeof(*ip6h), &nexthdr);
+
+- if (offset < 0 || nexthdr != IPPROTO_ICMPV6)
++ if (nexthdr != IPPROTO_ICMPV6)
+ return 0;
+
+ /* Okay, we found ICMPv6 header */
+diff -urNp linux-2.6.35.7/net/bridge/br_stp_if.c linux-2.6.35.7/net/bridge/br_stp_if.c
+--- linux-2.6.35.7/net/bridge/br_stp_if.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/bridge/br_stp_if.c 2010-09-17 20:12:09.000000000 -0400
+@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
if (br->stp_enabled == BR_USER_STP) {
- r = call_usermodehelper(BR_STP_PROG, argv, envp, 1);
+ r = call_usermodehelper(BR_STP_PROG, argv, envp, UMH_WAIT_PROC);
- printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
- br->dev->name, r);
-
-diff -urNp linux-2.6.32.24/net/bridge/br_sysfs_if.c linux-2.6.32.24/net/bridge/br_sysfs_if.c
---- linux-2.6.32.24/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/bridge/br_sysfs_if.c 2010-10-23 19:59:20.000000000 -0400
-@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
- return ret;
- }
-
--struct sysfs_ops brport_sysfs_ops = {
-+const struct sysfs_ops brport_sysfs_ops = {
- .show = brport_show,
- .store = brport_store,
- };
-diff -urNp linux-2.6.32.24/net/core/dev.c linux-2.6.32.24/net/core/dev.c
---- linux-2.6.32.24/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/net/core/dev.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
+ br_info(br, "userspace STP stopped, return code %d\n", r);
+
+ /* To start timers on any ports left in blocking */
+diff -urNp linux-2.6.35.7/net/bridge/netfilter/ebtables.c linux-2.6.35.7/net/bridge/netfilter/ebtables.c
+--- linux-2.6.35.7/net/bridge/netfilter/ebtables.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/bridge/netfilter/ebtables.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1501,7 +1501,7 @@ static int do_ebt_get_ctl(struct sock *s
+ tmp.valid_hooks = t->table->valid_hooks;
+ }
+ mutex_unlock(&ebt_mutex);
+- if (copy_to_user(user, &tmp, *len) != 0){
++ if (*len > sizeof(tmp) || copy_to_user(user, &tmp, *len) != 0){
+ BUGPRINT("c2u Didn't work\n");
+ ret = -EFAULT;
+ break;
+diff -urNp linux-2.6.35.7/net/core/dev.c linux-2.6.35.7/net/core/dev.c
+--- linux-2.6.35.7/net/core/dev.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/core/dev.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2541,7 +2541,7 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -56139,19 +54822,19 @@ diff -urNp linux-2.6.32.24/net/core/dev.c linux-2.6.32.24/net/core/dev.c
{
struct softnet_data *sd = &__get_cpu_var(softnet_data);
-@@ -2808,7 +2808,7 @@ void netif_napi_del(struct napi_struct *
+@@ -3474,7 +3474,7 @@ void netif_napi_del(struct napi_struct *
+ }
EXPORT_SYMBOL(netif_napi_del);
-
-static void net_rx_action(struct softirq_action *h)
+static void net_rx_action(void)
{
- struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
+ struct softnet_data *sd = &__get_cpu_var(softnet_data);
unsigned long time_limit = jiffies + 2;
-diff -urNp linux-2.6.32.24/net/core/ethtool.c linux-2.6.32.24/net/core/ethtool.c
---- linux-2.6.32.24/net/core/ethtool.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/core/ethtool.c 2010-10-23 19:59:20.000000000 -0400
-@@ -265,7 +265,7 @@ static int ethtool_get_rxnfc(struct net_
+diff -urNp linux-2.6.35.7/net/core/ethtool.c linux-2.6.35.7/net/core/ethtool.c
+--- linux-2.6.35.7/net/core/ethtool.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/core/ethtool.c 2010-10-10 15:56:16.000000000 -0400
+@@ -366,7 +366,7 @@ static noinline_for_stack int ethtool_ge
if (info.cmd == ETHTOOL_GRXCLSRLALL) {
if (info.rule_cnt > 0) {
if (info.rule_cnt <= KMALLOC_MAX_SIZE / sizeof(u32))
@@ -56160,39 +54843,42 @@ diff -urNp linux-2.6.32.24/net/core/ethtool.c linux-2.6.32.24/net/core/ethtool.c
GFP_USER);
if (!rule_buf)
return -ENOMEM;
-diff -urNp linux-2.6.32.24/net/core/flow.c linux-2.6.32.24/net/core/flow.c
---- linux-2.6.32.24/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/core/flow.c 2010-10-23 19:59:20.000000000 -0400
-@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
-
- static u32 flow_hash_shift;
- #define flow_hash_size (1 << flow_hash_shift)
--static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables) = { NULL };
-+static DEFINE_PER_CPU(struct flow_cache_entry **, flow_tables);
-
- #define flow_table(cpu) (per_cpu(flow_tables, cpu))
-
-@@ -52,7 +52,7 @@ struct flow_percpu_info {
- u32 hash_rnd;
- int count;
- };
--static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info) = { 0 };
-+static DEFINE_PER_CPU(struct flow_percpu_info, flow_hash_info);
-
- #define flow_hash_rnd_recalc(cpu) \
- (per_cpu(flow_hash_info, cpu).hash_rnd_recalc)
-@@ -69,7 +69,7 @@ struct flow_flush_info {
- atomic_t cpuleft;
- struct completion completion;
- };
--static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets) = { NULL };
-+static DEFINE_PER_CPU(struct tasklet_struct, flow_flush_tasklets);
-
- #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
+diff -urNp linux-2.6.35.7/net/core/net-sysfs.c linux-2.6.35.7/net/core/net-sysfs.c
+--- linux-2.6.35.7/net/core/net-sysfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/core/net-sysfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -511,7 +511,7 @@ static ssize_t rx_queue_attr_store(struc
+ return attribute->store(queue, attribute, buf, count);
+ }
+
+-static struct sysfs_ops rx_queue_sysfs_ops = {
++static const struct sysfs_ops rx_queue_sysfs_ops = {
+ .show = rx_queue_attr_show,
+ .store = rx_queue_attr_store,
+ };
+diff -urNp linux-2.6.35.7/net/core/sock.c linux-2.6.35.7/net/core/sock.c
+--- linux-2.6.35.7/net/core/sock.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/core/sock.c 2010-09-17 20:12:09.000000000 -0400
+@@ -915,7 +915,7 @@ int sock_getsockopt(struct socket *sock,
+ return -ENOTCONN;
+ if (lv < len)
+ return -EINVAL;
+- if (copy_to_user(optval, address, len))
++ if (len > sizeof(address) || copy_to_user(optval, address, len))
+ return -EFAULT;
+ goto lenout;
+ }
+@@ -948,7 +948,7 @@ int sock_getsockopt(struct socket *sock,
-diff -urNp linux-2.6.32.24/net/dccp/ccids/ccid3.c linux-2.6.32.24/net/dccp/ccids/ccid3.c
---- linux-2.6.32.24/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/dccp/ccids/ccid3.c 2010-10-23 19:59:20.000000000 -0400
+ if (len > lv)
+ len = lv;
+- if (copy_to_user(optval, &v, len))
++ if (len > sizeof(v) || copy_to_user(optval, &v, len))
+ return -EFAULT;
+ lenout:
+ if (put_user(len, optlen))
+diff -urNp linux-2.6.35.7/net/dccp/ccids/ccid3.c linux-2.6.35.7/net/dccp/ccids/ccid3.c
+--- linux-2.6.35.7/net/dccp/ccids/ccid3.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/dccp/ccids/ccid3.c 2010-09-17 20:12:09.000000000 -0400
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -56202,9 +54888,9 @@ diff -urNp linux-2.6.32.24/net/dccp/ccids/ccid3.c linux-2.6.32.24/net/dccp/ccids
#endif
/*
-diff -urNp linux-2.6.32.24/net/dccp/dccp.h linux-2.6.32.24/net/dccp/dccp.h
---- linux-2.6.32.24/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/dccp/dccp.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/net/dccp/dccp.h linux-2.6.35.7/net/dccp/dccp.h
+--- linux-2.6.35.7/net/dccp/dccp.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/dccp/dccp.h 2010-09-17 20:12:09.000000000 -0400
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -56218,30 +54904,30 @@ diff -urNp linux-2.6.32.24/net/dccp/dccp.h linux-2.6.32.24/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.24/net/decnet/sysctl_net_decnet.c linux-2.6.32.24/net/decnet/sysctl_net_decnet.c
---- linux-2.6.32.24/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/decnet/sysctl_net_decnet.c 2010-10-23 19:59:20.000000000 -0400
-@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
+diff -urNp linux-2.6.35.7/net/decnet/sysctl_net_decnet.c linux-2.6.35.7/net/decnet/sysctl_net_decnet.c
+--- linux-2.6.35.7/net/decnet/sysctl_net_decnet.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/decnet/sysctl_net_decnet.c 2010-09-17 20:12:37.000000000 -0400
+@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t
if (len > *lenp) len = *lenp;
- if (copy_to_user(buffer, addr, len))
-+ if (len > sizeof addr || copy_to_user(buffer, addr, len))
++ if (len > sizeof(addr) || copy_to_user(buffer, addr, len))
return -EFAULT;
*lenp = len;
-@@ -327,7 +327,7 @@ static int dn_def_dev_handler(ctl_table
+@@ -236,7 +236,7 @@ static int dn_def_dev_handler(ctl_table
if (len > *lenp) len = *lenp;
- if (copy_to_user(buffer, devname, len))
-+ if (len > sizeof devname || copy_to_user(buffer, devname, len))
++ if (len > sizeof(devname) || copy_to_user(buffer, devname, len))
return -EFAULT;
*lenp = len;
-diff -urNp linux-2.6.32.24/net/ipv4/inet_hashtables.c linux-2.6.32.24/net/ipv4/inet_hashtables.c
---- linux-2.6.32.24/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/inet_hashtables.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/net/ipv4/inet_hashtables.c linux-2.6.35.7/net/ipv4/inet_hashtables.c
+--- linux-2.6.35.7/net/ipv4/inet_hashtables.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/inet_hashtables.c 2010-09-17 20:12:37.000000000 -0400
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -56257,31 +54943,33 @@ diff -urNp linux-2.6.32.24/net/ipv4/inet_hashtables.c linux-2.6.32.24/net/ipv4/i
/*
* Allocate and initialize a new local port bind bucket.
* The bindhash mutex for snum's hash chain must be held here.
-@@ -490,6 +493,8 @@ ok:
- }
+@@ -508,6 +511,8 @@ ok:
+ twrefcnt += inet_twsk_bind_unhash(tw, hinfo);
spin_unlock(&head->lock);
+ gr_update_task_in_ip_table(current, inet_sk(sk));
+
if (tw) {
inet_twsk_deschedule(tw, death_row);
- inet_twsk_put(tw);
-diff -urNp linux-2.6.32.24/net/ipv4/inetpeer.c linux-2.6.32.24/net/ipv4/inetpeer.c
---- linux-2.6.32.24/net/ipv4/inetpeer.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/inetpeer.c 2010-10-23 19:59:24.000000000 -0400
-@@ -389,7 +389,7 @@ struct inet_peer *inet_getpeer(__be32 da
+ while (twrefcnt) {
+diff -urNp linux-2.6.35.7/net/ipv4/inetpeer.c linux-2.6.35.7/net/ipv4/inetpeer.c
+--- linux-2.6.35.7/net/ipv4/inetpeer.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/inetpeer.c 2010-10-11 22:41:44.000000000 -0400
+@@ -386,8 +386,8 @@ struct inet_peer *inet_getpeer(__be32 da
return NULL;
n->v4daddr = daddr;
atomic_set(&n->refcnt, 1);
- atomic_set(&n->rid, 0);
+- atomic_set(&n->ip_id_count, secure_ip_id(daddr));
+ atomic_set_unchecked(&n->rid, 0);
- n->ip_id_count = secure_ip_id(daddr);
++ atomic_set_unchecked(&n->ip_id_count, secure_ip_id(daddr));
n->tcp_ts_stamp = 0;
-diff -urNp linux-2.6.32.24/net/ipv4/ip_fragment.c linux-2.6.32.24/net/ipv4/ip_fragment.c
---- linux-2.6.32.24/net/ipv4/ip_fragment.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/ip_fragment.c 2010-10-23 19:59:24.000000000 -0400
-@@ -255,7 +255,7 @@ static inline int ip_frag_too_far(struct
+ write_lock_bh(&peer_pool_lock);
+diff -urNp linux-2.6.35.7/net/ipv4/ip_fragment.c linux-2.6.35.7/net/ipv4/ip_fragment.c
+--- linux-2.6.35.7/net/ipv4/ip_fragment.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/ip_fragment.c 2010-10-11 22:41:44.000000000 -0400
+@@ -282,7 +282,7 @@ static inline int ip_frag_too_far(struct
return 0;
start = qp->rid;
@@ -56290,10 +54978,10 @@ diff -urNp linux-2.6.32.24/net/ipv4/ip_fragment.c linux-2.6.32.24/net/ipv4/ip_fr
qp->rid = end;
rc = qp->q.fragments && (end - start) > max;
-diff -urNp linux-2.6.32.24/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.24/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.24/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-10-23 19:59:20.000000000 -0400
-@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
+diff -urNp linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-17 20:12:09.000000000 -0400
+@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -56301,11 +54989,23 @@ diff -urNp linux-2.6.32.24/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.2
+ *octets = kmalloc((eoc - ctx->pointer), GFP_ATOMIC);
if (*octets == NULL) {
if (net_ratelimit())
- printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.24/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/tcp_ipv4.c 2010-10-23 19:59:20.000000000 -0400
-@@ -84,6 +84,9 @@
+ pr_notice("OOM in bsalg (%d)\n", __LINE__);
+diff -urNp linux-2.6.35.7/net/ipv4/route.c linux-2.6.35.7/net/ipv4/route.c
+--- linux-2.6.35.7/net/ipv4/route.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/route.c 2010-10-11 22:41:44.000000000 -0400
+@@ -2889,7 +2889,7 @@ static int rt_fill_info(struct net *net,
+ error = rt->u.dst.error;
+ expires = rt->u.dst.expires ? rt->u.dst.expires - jiffies : 0;
+ if (rt->peer) {
+- id = atomic_read(&rt->peer->ip_id_count) & 0xffff;
++ id = atomic_read_unchecked(&rt->peer->ip_id_count) & 0xffff;
+ if (rt->peer->tcp_ts_stamp) {
+ ts = rt->peer->tcp_ts;
+ tsage = get_seconds() - rt->peer->tcp_ts_stamp;
+diff -urNp linux-2.6.35.7/net/ipv4/tcp_ipv4.c linux-2.6.35.7/net/ipv4/tcp_ipv4.c
+--- linux-2.6.35.7/net/ipv4/tcp_ipv4.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/tcp_ipv4.c 2010-09-17 20:12:37.000000000 -0400
+@@ -85,6 +85,9 @@
int sysctl_tcp_tw_reuse __read_mostly;
int sysctl_tcp_low_latency __read_mostly;
@@ -56315,7 +55015,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
#ifdef CONFIG_TCP_MD5SIG
static struct tcp_md5sig_key *tcp_v4_md5_do_lookup(struct sock *sk,
-@@ -1542,6 +1545,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
+@@ -1593,6 +1596,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
reset:
@@ -56325,7 +55025,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
tcp_v4_send_reset(rsk, skb);
discard:
kfree_skb(skb);
-@@ -1603,12 +1609,20 @@ int tcp_v4_rcv(struct sk_buff *skb)
+@@ -1654,12 +1660,19 @@ int tcp_v4_rcv(struct sk_buff *skb)
TCP_SKB_CB(skb)->sacked = 0;
sk = __inet_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest);
@@ -56335,8 +55035,8 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
+ ret = 1;
+#endif
goto no_tcp_socket;
+-
+ }
-
process:
- if (sk->sk_state == TCP_TIME_WAIT)
+ if (sk->sk_state == TCP_TIME_WAIT) {
@@ -56346,9 +55046,9 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
goto do_time_wait;
+ }
- if (!xfrm4_policy_check(sk, XFRM_POLICY_IN, skb))
- goto discard_and_relse;
-@@ -1650,6 +1664,10 @@ no_tcp_socket:
+ if (unlikely(iph->ttl < inet_sk(sk)->min_ttl)) {
+ NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP);
+@@ -1709,6 +1722,10 @@ no_tcp_socket:
bad_packet:
TCP_INC_STATS_BH(net, TCP_MIB_INERRS);
} else {
@@ -56359,7 +55059,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
tcp_v4_send_reset(NULL, skb);
}
-@@ -2237,7 +2255,11 @@ static void get_openreq4(struct sock *sk
+@@ -2316,7 +2333,11 @@ static void get_openreq4(struct sock *sk
0, /* non standard timer */
0, /* open_requests have no inode */
atomic_read(&sk->sk_refcnt),
@@ -56371,7 +55071,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
len);
}
-@@ -2279,7 +2301,12 @@ static void get_tcp4_sock(struct sock *s
+@@ -2366,7 +2387,12 @@ static void get_tcp4_sock(struct sock *s
sock_i_uid(sk),
icsk->icsk_probes_out,
sock_i_ino(sk),
@@ -56385,7 +55085,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
jiffies_to_clock_t(icsk->icsk_rto),
jiffies_to_clock_t(icsk->icsk_ack.ato),
(icsk->icsk_ack.quick << 1) | icsk->icsk_ack.pingpong,
-@@ -2307,7 +2334,13 @@ static void get_timewait4_sock(struct in
+@@ -2394,7 +2420,13 @@ static void get_timewait4_sock(struct in
" %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n",
i, src, srcp, dest, destp, tw->tw_substate, 0, 0,
3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
@@ -56400,10 +55100,10 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_ipv4.c linux-2.6.32.24/net/ipv4/tcp_ipv4
}
#define TMPSZ 150
-diff -urNp linux-2.6.32.24/net/ipv4/tcp_minisocks.c linux-2.6.32.24/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.24/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/tcp_minisocks.c 2010-10-23 19:59:20.000000000 -0400
-@@ -26,6 +26,10 @@
+diff -urNp linux-2.6.35.7/net/ipv4/tcp_minisocks.c linux-2.6.35.7/net/ipv4/tcp_minisocks.c
+--- linux-2.6.35.7/net/ipv4/tcp_minisocks.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/tcp_minisocks.c 2010-09-17 20:12:37.000000000 -0400
+@@ -27,6 +27,10 @@
#include <net/inet_common.h>
#include <net/xfrm.h>
@@ -56411,10 +55111,10 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_minisocks.c linux-2.6.32.24/net/ipv4/tcp
+extern int grsec_enable_blackhole;
+#endif
+
- #ifdef CONFIG_SYSCTL
- #define SYNC_INIT 0 /* let the user enable it */
- #else
-@@ -672,6 +676,10 @@ listen_overflow:
+ int sysctl_tcp_syncookies __read_mostly = 1;
+ EXPORT_SYMBOL(sysctl_tcp_syncookies);
+
+@@ -700,6 +704,10 @@ listen_overflow:
embryonic_reset:
NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_EMBRYONICRSTS);
@@ -56425,23 +55125,23 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_minisocks.c linux-2.6.32.24/net/ipv4/tcp
if (!(flg & TCP_FLAG_RST))
req->rsk_ops->send_reset(sk, skb);
-diff -urNp linux-2.6.32.24/net/ipv4/tcp_probe.c linux-2.6.32.24/net/ipv4/tcp_probe.c
---- linux-2.6.32.24/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/tcp_probe.c 2010-10-23 19:59:20.000000000 -0400
-@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
+diff -urNp linux-2.6.35.7/net/ipv4/tcp_probe.c linux-2.6.35.7/net/ipv4/tcp_probe.c
+--- linux-2.6.35.7/net/ipv4/tcp_probe.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/tcp_probe.c 2010-09-17 20:12:37.000000000 -0400
+@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file
if (cnt + width >= len)
break;
- if (copy_to_user(buf + cnt, tbuf, width))
-+ if (width > sizeof tbuf || copy_to_user(buf + cnt, tbuf, width))
++ if (width > sizeof(tbuf) || copy_to_user(buf + cnt, tbuf, width))
return -EFAULT;
cnt += width;
}
-diff -urNp linux-2.6.32.24/net/ipv4/tcp_timer.c linux-2.6.32.24/net/ipv4/tcp_timer.c
---- linux-2.6.32.24/net/ipv4/tcp_timer.c 2010-09-26 17:26:06.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/tcp_timer.c 2010-10-23 19:59:20.000000000 -0400
-@@ -21,6 +21,10 @@
- #include <linux/module.h>
+diff -urNp linux-2.6.35.7/net/ipv4/tcp_timer.c linux-2.6.35.7/net/ipv4/tcp_timer.c
+--- linux-2.6.35.7/net/ipv4/tcp_timer.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/tcp_timer.c 2010-09-26 17:32:51.000000000 -0400
+@@ -22,6 +22,10 @@
+ #include <linux/gfp.h>
#include <net/tcp.h>
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
@@ -56451,7 +55151,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_timer.c linux-2.6.32.24/net/ipv4/tcp_tim
int sysctl_tcp_syn_retries __read_mostly = TCP_SYN_RETRIES;
int sysctl_tcp_synack_retries __read_mostly = TCP_SYNACK_RETRIES;
int sysctl_tcp_keepalive_time __read_mostly = TCP_KEEPALIVE_TIME;
-@@ -164,6 +168,13 @@ static int tcp_write_timeout(struct sock
+@@ -195,6 +199,13 @@ static int tcp_write_timeout(struct sock
}
}
@@ -56465,9 +55165,9 @@ diff -urNp linux-2.6.32.24/net/ipv4/tcp_timer.c linux-2.6.32.24/net/ipv4/tcp_tim
if (retransmits_timed_out(sk, retry_until)) {
/* Has it gone just too far? */
tcp_write_err(sk);
-diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
---- linux-2.6.32.24/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv4/udp.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/net/ipv4/udp.c linux-2.6.35.7/net/ipv4/udp.c
+--- linux-2.6.35.7/net/ipv4/udp.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/net/ipv4/udp.c 2010-09-26 17:32:51.000000000 -0400
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -56476,7 +55176,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
#include <linux/socket.h>
#include <linux/sockios.h>
#include <linux/igmp.h>
-@@ -106,6 +107,10 @@
+@@ -107,6 +108,10 @@
#include <net/xfrm.h>
#include "udp_impl.h"
@@ -56484,10 +55184,10 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
+extern int grsec_enable_blackhole;
+#endif
+
- struct udp_table udp_table;
+ struct udp_table udp_table __read_mostly;
EXPORT_SYMBOL(udp_table);
-@@ -371,6 +376,9 @@ found:
+@@ -564,6 +569,9 @@ found:
return s;
}
@@ -56497,7 +55197,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
/*
* This routine is called by the ICMP module when it gets some
* sort of error condition. If err < 0 then the socket should
-@@ -639,9 +647,18 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -832,9 +840,18 @@ int udp_sendmsg(struct kiocb *iocb, stru
dport = usin->sin_port;
if (dport == 0)
return -EINVAL;
@@ -56513,10 +55213,10 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
+ if (err)
+ return err;
+
- daddr = inet->daddr;
- dport = inet->dport;
+ daddr = inet->inet_daddr;
+ dport = inet->inet_dport;
/* Open fast path for connected socket.
-@@ -945,6 +962,10 @@ try_again:
+@@ -1141,6 +1158,10 @@ try_again:
if (!skb)
goto out;
@@ -56525,9 +55225,9 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
+ goto out_free;
+
ulen = skb->len - sizeof(struct udphdr);
- copied = len;
- if (copied > ulen)
-@@ -1335,6 +1356,9 @@ int __udp4_lib_rcv(struct sk_buff *skb,
+ if (len > ulen)
+ len = ulen;
+@@ -1625,6 +1646,9 @@ int __udp4_lib_rcv(struct sk_buff *skb,
goto csum_error;
UDP_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE);
@@ -56537,7 +55237,7 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-@@ -1755,7 +1779,12 @@ static void udp4_format_sock(struct sock
+@@ -2051,7 +2075,12 @@ static void udp4_format_sock(struct sock
sk_wmem_alloc_get(sp),
sk_rmem_alloc_get(sp),
0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
@@ -56551,10 +55251,10 @@ diff -urNp linux-2.6.32.24/net/ipv4/udp.c linux-2.6.32.24/net/ipv4/udp.c
atomic_read(&sp->sk_drops), len);
}
-diff -urNp linux-2.6.32.24/net/ipv6/exthdrs.c linux-2.6.32.24/net/ipv6/exthdrs.c
---- linux-2.6.32.24/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv6/exthdrs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
+diff -urNp linux-2.6.35.7/net/ipv6/exthdrs.c linux-2.6.35.7/net/ipv6/exthdrs.c
+--- linux-2.6.35.7/net/ipv6/exthdrs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv6/exthdrs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -636,7 +636,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
},
@@ -56563,10 +55263,10 @@ diff -urNp linux-2.6.32.24/net/ipv6/exthdrs.c linux-2.6.32.24/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.24/net/ipv6/raw.c linux-2.6.32.24/net/ipv6/raw.c
---- linux-2.6.32.24/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv6/raw.c 2010-10-23 19:59:20.000000000 -0400
-@@ -600,7 +600,7 @@ out:
+diff -urNp linux-2.6.35.7/net/ipv6/raw.c linux-2.6.35.7/net/ipv6/raw.c
+--- linux-2.6.35.7/net/ipv6/raw.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv6/raw.c 2010-09-17 20:12:09.000000000 -0400
+@@ -601,7 +601,7 @@ out:
return err;
}
@@ -56575,10 +55275,10 @@ diff -urNp linux-2.6.32.24/net/ipv6/raw.c linux-2.6.32.24/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.24/net/ipv6/tcp_ipv6.c linux-2.6.32.24/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.24/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv6/tcp_ipv6.c 2010-10-23 19:59:20.000000000 -0400
-@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
+diff -urNp linux-2.6.35.7/net/ipv6/tcp_ipv6.c linux-2.6.35.7/net/ipv6/tcp_ipv6.c
+--- linux-2.6.35.7/net/ipv6/tcp_ipv6.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/ipv6/tcp_ipv6.c 2010-09-17 20:23:25.000000000 -0400
+@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
}
#endif
@@ -56589,7 +55289,7 @@ diff -urNp linux-2.6.32.24/net/ipv6/tcp_ipv6.c linux-2.6.32.24/net/ipv6/tcp_ipv6
static void tcp_v6_hash(struct sock *sk)
{
if (sk->sk_state != TCP_CLOSE) {
-@@ -1578,6 +1582,9 @@ static int tcp_v6_do_rcv(struct sock *sk
+@@ -1641,6 +1645,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
reset:
@@ -56599,7 +55299,7 @@ diff -urNp linux-2.6.32.24/net/ipv6/tcp_ipv6.c linux-2.6.32.24/net/ipv6/tcp_ipv6
tcp_v6_send_reset(sk, skb);
discard:
if (opt_skb)
-@@ -1655,12 +1662,20 @@ static int tcp_v6_rcv(struct sk_buff *sk
+@@ -1720,12 +1727,20 @@ static int tcp_v6_rcv(struct sk_buff *sk
TCP_SKB_CB(skb)->sacked = 0;
sk = __inet6_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest);
@@ -56620,9 +55320,9 @@ diff -urNp linux-2.6.32.24/net/ipv6/tcp_ipv6.c linux-2.6.32.24/net/ipv6/tcp_ipv6
goto do_time_wait;
+ }
- if (!xfrm6_policy_check(sk, XFRM_POLICY_IN, skb))
- goto discard_and_relse;
-@@ -1700,6 +1715,10 @@ no_tcp_socket:
+ if (hdr->hop_limit < inet6_sk(sk)->min_hopcount) {
+ NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP);
+@@ -1773,6 +1788,10 @@ no_tcp_socket:
bad_packet:
TCP_INC_STATS_BH(net, TCP_MIB_INERRS);
} else {
@@ -56633,10 +55333,10 @@ diff -urNp linux-2.6.32.24/net/ipv6/tcp_ipv6.c linux-2.6.32.24/net/ipv6/tcp_ipv6
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.24/net/ipv6/udp.c linux-2.6.32.24/net/ipv6/udp.c
---- linux-2.6.32.24/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/ipv6/udp.c 2010-10-23 19:59:20.000000000 -0400
-@@ -49,6 +49,10 @@
+diff -urNp linux-2.6.35.7/net/ipv6/udp.c linux-2.6.35.7/net/ipv6/udp.c
+--- linux-2.6.35.7/net/ipv6/udp.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/net/ipv6/udp.c 2010-09-26 17:32:51.000000000 -0400
+@@ -50,6 +50,10 @@
#include <linux/seq_file.h>
#include "udp_impl.h"
@@ -56647,20 +55347,20 @@ diff -urNp linux-2.6.32.24/net/ipv6/udp.c linux-2.6.32.24/net/ipv6/udp.c
int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
{
const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr;
-@@ -587,6 +591,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
+@@ -765,6 +769,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
+#ifdef CONFIG_GRKERNSEC_BLACKHOLE
+ if (!grsec_enable_blackhole || (skb->dev->flags & IFF_LOOPBACK))
+#endif
- icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
+ icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0);
kfree_skb(skb);
-diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c 2010-10-23 19:59:20.000000000 -0400
-@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
+diff -urNp linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c 2010-09-17 20:12:09.000000000 -0400
+@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
IRDA_DEBUG(2, "%s(%d):block_til_ready before block on %s open_count=%d\n",
@@ -56680,7 +55380,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
while (1) {
if (tty->termios->c_cflag & CBAUD) {
-@@ -329,7 +329,7 @@ static int ircomm_tty_block_til_ready(st
+@@ -330,7 +330,7 @@ static int ircomm_tty_block_til_ready(st
}
IRDA_DEBUG(1, "%s(%d):block_til_ready blocking on %s open_count=%d\n",
@@ -56689,7 +55389,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
schedule();
}
-@@ -340,13 +340,13 @@ static int ircomm_tty_block_til_ready(st
+@@ -341,13 +341,13 @@ static int ircomm_tty_block_til_ready(st
if (extra_count) {
/* ++ is not atomic, so this should be protected - Jean II */
spin_lock_irqsave(&self->spinlock, flags);
@@ -56706,7 +55406,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
if (!retval)
self->flags |= ASYNC_NORMAL_ACTIVE;
-@@ -415,14 +415,14 @@ static int ircomm_tty_open(struct tty_st
+@@ -416,14 +416,14 @@ static int ircomm_tty_open(struct tty_st
}
/* ++ is not atomic, so this should be protected - Jean II */
spin_lock_irqsave(&self->spinlock, flags);
@@ -56723,7 +55423,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
/* Not really used by us, but lets do it anyway */
self->tty->low_latency = (self->flags & ASYNC_LOW_LATENCY) ? 1 : 0;
-@@ -511,7 +511,7 @@ static void ircomm_tty_close(struct tty_
+@@ -509,7 +509,7 @@ static void ircomm_tty_close(struct tty_
return;
}
@@ -56732,7 +55432,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
/*
* Uh, oh. tty->count is 1, which means that the tty
* structure will be freed. state->count should always
-@@ -521,16 +521,16 @@ static void ircomm_tty_close(struct tty_
+@@ -519,16 +519,16 @@ static void ircomm_tty_close(struct tty_
*/
IRDA_DEBUG(0, "%s(), bad serial port count; "
"tty->count is 1, state->count is %d\n", __func__ ,
@@ -56755,7 +55455,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
spin_unlock_irqrestore(&self->spinlock, flags);
IRDA_DEBUG(0, "%s(), open count > 0\n", __func__ );
-@@ -562,7 +562,7 @@ static void ircomm_tty_close(struct tty_
+@@ -560,7 +560,7 @@ static void ircomm_tty_close(struct tty_
tty->closing = 0;
self->tty = NULL;
@@ -56764,7 +55464,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
if (self->close_delay)
schedule_timeout_interruptible(self->close_delay);
wake_up_interruptible(&self->open_wait);
-@@ -1017,7 +1017,7 @@ static void ircomm_tty_hangup(struct tty
+@@ -1012,7 +1012,7 @@ static void ircomm_tty_hangup(struct tty
spin_lock_irqsave(&self->spinlock, flags);
self->flags &= ~ASYNC_NORMAL_ACTIVE;
self->tty = NULL;
@@ -56773,7 +55473,7 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
spin_unlock_irqrestore(&self->spinlock, flags);
wake_up_interruptible(&self->open_wait);
-@@ -1369,7 +1369,7 @@ static void ircomm_tty_line_info(struct
+@@ -1364,7 +1364,7 @@ static void ircomm_tty_line_info(struct
seq_putc(m, '\n');
seq_printf(m, "Role: %s\n", self->client ? "client" : "server");
@@ -56782,10 +55482,10 @@ diff -urNp linux-2.6.32.24/net/irda/ircomm/ircomm_tty.c linux-2.6.32.24/net/irda
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.24/net/key/af_key.c linux-2.6.32.24/net/key/af_key.c
---- linux-2.6.32.24/net/key/af_key.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/key/af_key.c 2010-10-23 19:59:20.000000000 -0400
-@@ -3660,7 +3660,11 @@ static int pfkey_seq_show(struct seq_fil
+diff -urNp linux-2.6.35.7/net/key/af_key.c linux-2.6.35.7/net/key/af_key.c
+--- linux-2.6.35.7/net/key/af_key.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/key/af_key.c 2010-09-17 20:12:37.000000000 -0400
+@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil
seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
else
seq_printf(f ,"%p %-6d %-6u %-6u %-6u %-6lu\n",
@@ -56797,10 +55497,10 @@ diff -urNp linux-2.6.32.24/net/key/af_key.c linux-2.6.32.24/net/key/af_key.c
atomic_read(&s->sk_refcnt),
sk_rmem_alloc_get(s),
sk_wmem_alloc_get(s),
-diff -urNp linux-2.6.32.24/net/mac80211/ieee80211_i.h linux-2.6.32.24/net/mac80211/ieee80211_i.h
---- linux-2.6.32.24/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/ieee80211_i.h 2010-10-23 19:59:20.000000000 -0400
-@@ -635,7 +635,7 @@ struct ieee80211_local {
+diff -urNp linux-2.6.35.7/net/mac80211/ieee80211_i.h linux-2.6.35.7/net/mac80211/ieee80211_i.h
+--- linux-2.6.35.7/net/mac80211/ieee80211_i.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/ieee80211_i.h 2010-09-17 20:12:09.000000000 -0400
+@@ -649,7 +649,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -56809,10 +55509,10 @@ diff -urNp linux-2.6.32.24/net/mac80211/ieee80211_i.h linux-2.6.32.24/net/mac802
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.24/net/mac80211/iface.c linux-2.6.32.24/net/mac80211/iface.c
---- linux-2.6.32.24/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/iface.c 2010-10-23 19:59:20.000000000 -0400
-@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
+diff -urNp linux-2.6.35.7/net/mac80211/iface.c linux-2.6.35.7/net/mac80211/iface.c
+--- linux-2.6.35.7/net/mac80211/iface.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/iface.c 2010-09-17 20:12:09.000000000 -0400
+@@ -183,7 +183,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -56821,7 +55521,7 @@ diff -urNp linux-2.6.32.24/net/mac80211/iface.c linux-2.6.32.24/net/mac80211/ifa
res = drv_start(local);
if (res)
goto err_del_bss;
-@@ -196,7 +196,7 @@ static int ieee80211_open(struct net_dev
+@@ -215,7 +215,7 @@ static int ieee80211_open(struct net_dev
* Validate the MAC address for this device.
*/
if (!is_valid_ether_addr(dev->dev_addr)) {
@@ -56830,7 +55530,7 @@ diff -urNp linux-2.6.32.24/net/mac80211/iface.c linux-2.6.32.24/net/mac80211/ifa
drv_stop(local);
return -EADDRNOTAVAIL;
}
-@@ -292,7 +292,7 @@ static int ieee80211_open(struct net_dev
+@@ -308,7 +308,7 @@ static int ieee80211_open(struct net_dev
hw_reconf_flags |= __ieee80211_recalc_idle(local);
@@ -56839,16 +55539,16 @@ diff -urNp linux-2.6.32.24/net/mac80211/iface.c linux-2.6.32.24/net/mac80211/ifa
if (hw_reconf_flags) {
ieee80211_hw_config(local, hw_reconf_flags);
/*
-@@ -320,7 +320,7 @@ static int ieee80211_open(struct net_dev
+@@ -336,7 +336,7 @@ static int ieee80211_open(struct net_dev
err_del_interface:
- drv_remove_interface(local, &conf);
+ drv_remove_interface(local, &sdata->vif);
err_stop:
- if (!local->open_count)
+ if (!atomic_read(&local->open_count))
drv_stop(local);
err_del_bss:
sdata->bss = NULL;
-@@ -420,7 +420,7 @@ static int ieee80211_stop(struct net_dev
+@@ -439,7 +439,7 @@ static int ieee80211_stop(struct net_dev
WARN_ON(!list_empty(&sdata->u.ap.vlans));
}
@@ -56857,7 +55557,7 @@ diff -urNp linux-2.6.32.24/net/mac80211/iface.c linux-2.6.32.24/net/mac80211/ifa
switch (sdata->vif.type) {
case NL80211_IFTYPE_AP_VLAN:
-@@ -526,7 +526,7 @@ static int ieee80211_stop(struct net_dev
+@@ -542,7 +542,7 @@ static int ieee80211_stop(struct net_dev
ieee80211_recalc_ps(local, -1);
@@ -56866,10 +55566,10 @@ diff -urNp linux-2.6.32.24/net/mac80211/iface.c linux-2.6.32.24/net/mac80211/ifa
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.24/net/mac80211/main.c linux-2.6.32.24/net/mac80211/main.c
---- linux-2.6.32.24/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/main.c 2010-10-23 19:59:20.000000000 -0400
-@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
+diff -urNp linux-2.6.35.7/net/mac80211/main.c linux-2.6.35.7/net/mac80211/main.c
+--- linux-2.6.35.7/net/mac80211/main.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/main.c 2010-09-20 17:33:37.000000000 -0400
+@@ -148,7 +148,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -56878,10 +55578,10 @@ diff -urNp linux-2.6.32.24/net/mac80211/main.c linux-2.6.32.24/net/mac80211/main
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.24/net/mac80211/pm.c linux-2.6.32.24/net/mac80211/pm.c
---- linux-2.6.32.24/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/pm.c 2010-10-23 19:59:20.000000000 -0400
-@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
+diff -urNp linux-2.6.35.7/net/mac80211/pm.c linux-2.6.35.7/net/mac80211/pm.c
+--- linux-2.6.35.7/net/mac80211/pm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/pm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -101,7 +101,7 @@ int __ieee80211_suspend(struct ieee80211
}
/* stop hardware - this must stop RX */
@@ -56890,21 +55590,33 @@ diff -urNp linux-2.6.32.24/net/mac80211/pm.c linux-2.6.32.24/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.24/net/mac80211/rate.c linux-2.6.32.24/net/mac80211/rate.c
---- linux-2.6.32.24/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/rate.c 2010-10-23 19:59:20.000000000 -0400
-@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
- struct rate_control_ref *ref, *old;
+diff -urNp linux-2.6.35.7/net/mac80211/rate.c linux-2.6.35.7/net/mac80211/rate.c
+--- linux-2.6.35.7/net/mac80211/rate.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/rate.c 2010-09-17 20:12:09.000000000 -0400
+@@ -355,7 +355,7 @@ int ieee80211_init_rate_ctrl_alg(struct
ASSERT_RTNL();
+
- if (local->open_count)
+ if (atomic_read(&local->open_count))
return -EBUSY;
- ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.24/net/mac80211/tx.c linux-2.6.32.24/net/mac80211/tx.c
---- linux-2.6.32.24/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/tx.c 2010-10-23 19:59:20.000000000 -0400
+ if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) {
+diff -urNp linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c
+--- linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r
+
+ spin_unlock_irqrestore(&events->lock, status);
+
+- if (copy_to_user(buf, pb, p))
++ if (p > sizeof(pb) || copy_to_user(buf, pb, p))
+ return -EFAULT;
+
+ return p;
+diff -urNp linux-2.6.35.7/net/mac80211/tx.c linux-2.6.35.7/net/mac80211/tx.c
+--- linux-2.6.35.7/net/mac80211/tx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/tx.c 2010-09-17 20:12:09.000000000 -0400
@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
return cpu_to_le16(dur);
}
@@ -56914,10 +55626,10 @@ diff -urNp linux-2.6.32.24/net/mac80211/tx.c linux-2.6.32.24/net/mac80211/tx.c
struct net_device *dev)
{
return local == wdev_priv(dev->ieee80211_ptr);
-diff -urNp linux-2.6.32.24/net/mac80211/util.c linux-2.6.32.24/net/mac80211/util.c
---- linux-2.6.32.24/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/mac80211/util.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1042,7 +1042,7 @@ int ieee80211_reconfig(struct ieee80211_
+diff -urNp linux-2.6.35.7/net/mac80211/util.c linux-2.6.35.7/net/mac80211/util.c
+--- linux-2.6.35.7/net/mac80211/util.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/mac80211/util.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1097,7 +1097,7 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
/* restart hardware */
@@ -56926,10 +55638,10 @@ diff -urNp linux-2.6.32.24/net/mac80211/util.c linux-2.6.32.24/net/mac80211/util
/*
* Upon resume hardware can sometimes be goofy due to
* various platform / driver / bus issues, so restarting
-diff -urNp linux-2.6.32.24/net/netfilter/Kconfig linux-2.6.32.24/net/netfilter/Kconfig
---- linux-2.6.32.24/net/netfilter/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/netfilter/Kconfig 2010-10-23 19:59:20.000000000 -0400
-@@ -635,6 +635,16 @@ config NETFILTER_XT_MATCH_ESP
+diff -urNp linux-2.6.35.7/net/netfilter/Kconfig linux-2.6.35.7/net/netfilter/Kconfig
+--- linux-2.6.35.7/net/netfilter/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/netfilter/Kconfig 2010-09-28 18:10:38.000000000 -0400
+@@ -693,6 +693,16 @@ config NETFILTER_XT_MATCH_ESP
To compile it as a module, choose M here. If unsure, say N.
@@ -56941,15 +55653,15 @@ diff -urNp linux-2.6.32.24/net/netfilter/Kconfig linux-2.6.32.24/net/netfilter/K
+ The gradm match allows to match on grsecurity RBAC being enabled.
+ It is useful when iptables rules are applied early on bootup to
+ prevent connections to the machine (except from a trusted host)
-+ while the RBAC system is disabled.
++ while the RBAC system is disabled.
+
config NETFILTER_XT_MATCH_HASHLIMIT
tristate '"hashlimit" match support'
depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
-diff -urNp linux-2.6.32.24/net/netfilter/Makefile linux-2.6.32.24/net/netfilter/Makefile
---- linux-2.6.32.24/net/netfilter/Makefile 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/netfilter/Makefile 2010-10-23 19:59:20.000000000 -0400
-@@ -68,6 +68,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRAC
+diff -urNp linux-2.6.35.7/net/netfilter/Makefile linux-2.6.35.7/net/netfilter/Makefile
+--- linux-2.6.35.7/net/netfilter/Makefile 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/netfilter/Makefile 2010-09-28 18:05:52.000000000 -0400
+@@ -71,6 +71,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRAC
obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
obj-$(CONFIG_NETFILTER_XT_MATCH_ESP) += xt_esp.o
@@ -56957,9 +55669,9 @@ diff -urNp linux-2.6.32.24/net/netfilter/Makefile linux-2.6.32.24/net/netfilter/
obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
-diff -urNp linux-2.6.32.24/net/netfilter/xt_gradm.c linux-2.6.32.24/net/netfilter/xt_gradm.c
---- linux-2.6.32.24/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.24/net/netfilter/xt_gradm.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/net/netfilter/xt_gradm.c linux-2.6.35.7/net/netfilter/xt_gradm.c
+--- linux-2.6.35.7/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.35.7/net/netfilter/xt_gradm.c 2010-09-28 18:05:52.000000000 -0400
@@ -0,0 +1,51 @@
+/*
+ * gradm match for netfilter
@@ -56977,7 +55689,7 @@ diff -urNp linux-2.6.32.24/net/netfilter/xt_gradm.c linux-2.6.32.24/net/netfilte
+#include <linux/netfilter/xt_gradm.h>
+
+static bool
-+gradm_mt(const struct sk_buff *skb, const struct xt_match_param *par)
++gradm_mt(const struct sk_buff *skb, struct xt_action_param *par)
+{
+ const struct xt_gradm_mtinfo *info = par->matchinfo;
+ bool retval = false;
@@ -57012,13 +55724,13 @@ diff -urNp linux-2.6.32.24/net/netfilter/xt_gradm.c linux-2.6.32.24/net/netfilte
+MODULE_LICENSE("GPL");
+MODULE_ALIAS("ipt_gradm");
+MODULE_ALIAS("ip6t_gradm");
-diff -urNp linux-2.6.32.24/net/netlink/af_netlink.c linux-2.6.32.24/net/netlink/af_netlink.c
---- linux-2.6.32.24/net/netlink/af_netlink.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/net/netlink/af_netlink.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1964,13 +1964,21 @@ static int netlink_seq_show(struct seq_f
+diff -urNp linux-2.6.35.7/net/netlink/af_netlink.c linux-2.6.35.7/net/netlink/af_netlink.c
+--- linux-2.6.35.7/net/netlink/af_netlink.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/netlink/af_netlink.c 2010-09-17 20:12:37.000000000 -0400
+@@ -2001,13 +2001,21 @@ static int netlink_seq_show(struct seq_f
struct netlink_sock *nlk = nlk_sk(s);
- seq_printf(seq, "%p %-3d %-6d %08x %-8d %-8d %p %-8d %-8d\n",
+ seq_printf(seq, "%p %-3d %-6d %08x %-8d %-8d %p %-8d %-8d %-8lu\n",
+#ifdef CONFIG_GRKERNSEC_HIDESYM
+ NULL,
+#else
@@ -57035,12 +55747,41 @@ diff -urNp linux-2.6.32.24/net/netlink/af_netlink.c linux-2.6.32.24/net/netlink/
nlk->cb,
+#endif
atomic_read(&s->sk_refcnt),
- atomic_read(&s->sk_drops)
- );
-diff -urNp linux-2.6.32.24/net/packet/af_packet.c linux-2.6.32.24/net/packet/af_packet.c
---- linux-2.6.32.24/net/packet/af_packet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/packet/af_packet.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2426,7 +2426,11 @@ static int packet_seq_show(struct seq_fi
+ atomic_read(&s->sk_drops),
+ sock_i_ino(s)
+diff -urNp linux-2.6.35.7/net/packet/af_packet.c linux-2.6.35.7/net/packet/af_packet.c
+--- linux-2.6.35.7/net/packet/af_packet.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/packet/af_packet.c 2010-10-11 22:41:44.000000000 -0400
+@@ -1595,8 +1595,9 @@ static int packet_recvmsg(struct kiocb *
+
+ err = -EINVAL;
+ vnet_hdr_len = sizeof(vnet_hdr);
+- if ((len -= vnet_hdr_len) < 0)
++ if (len < vnet_hdr_len)
+ goto out_free;
++ len -= vnet_hdr_len;
+
+ if (skb_is_gso(skb)) {
+ struct skb_shared_info *sinfo = skb_shinfo(skb);
+@@ -2093,7 +2094,7 @@ static int packet_getsockopt(struct sock
+ case PACKET_HDRLEN:
+ if (len > sizeof(int))
+ len = sizeof(int);
+- if (copy_from_user(&val, optval, len))
++ if (len > sizeof(val) || copy_from_user(&val, optval, len))
+ return -EFAULT;
+ switch (val) {
+ case TPACKET_V1:
+@@ -2125,7 +2126,7 @@ static int packet_getsockopt(struct sock
+
+ if (put_user(len, optlen))
+ return -EFAULT;
+- if (copy_to_user(optval, data, len))
++ if (len > sizeof(st) || copy_to_user(optval, data, len))
+ return -EFAULT;
+ return 0;
+ }
+@@ -2604,7 +2605,11 @@ static int packet_seq_show(struct seq_fi
seq_printf(seq,
"%p %-6d %-4d %04x %-5d %1d %-6u %-6u %-6lu\n",
@@ -57052,9 +55793,9 @@ diff -urNp linux-2.6.32.24/net/packet/af_packet.c linux-2.6.32.24/net/packet/af_
atomic_read(&s->sk_refcnt),
s->sk_type,
ntohs(po->num),
-diff -urNp linux-2.6.32.24/net/phonet/af_phonet.c linux-2.6.32.24/net/phonet/af_phonet.c
---- linux-2.6.32.24/net/phonet/af_phonet.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/phonet/af_phonet.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/net/phonet/af_phonet.c linux-2.6.35.7/net/phonet/af_phonet.c
+--- linux-2.6.35.7/net/phonet/af_phonet.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/phonet/af_phonet.c 2010-10-20 17:39:01.000000000 -0400
@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
{
struct phonet_protocol *pp;
@@ -57063,8 +55804,8 @@ diff -urNp linux-2.6.32.24/net/phonet/af_phonet.c linux-2.6.32.24/net/phonet/af_
+ if (protocol < 0 || protocol >= PHONET_NPROTO)
return NULL;
- spin_lock(&proto_tab_lock);
-@@ -398,7 +398,7 @@ int __init_or_module phonet_proto_regist
+ rcu_read_lock();
+@@ -446,7 +446,7 @@ int __init_or_module phonet_proto_regist
{
int err = 0;
@@ -57073,10 +55814,10 @@ diff -urNp linux-2.6.32.24/net/phonet/af_phonet.c linux-2.6.32.24/net/phonet/af_
return -EINVAL;
err = proto_register(pp->prot, 1);
-diff -urNp linux-2.6.32.24/net/rds/page.c linux-2.6.32.24/net/rds/page.c
---- linux-2.6.32.24/net/rds/page.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/rds/page.c 2010-10-23 19:59:20.000000000 -0400
-@@ -56,30 +56,17 @@ int rds_page_copy_user(struct page *page
+diff -urNp linux-2.6.35.7/net/rds/page.c linux-2.6.35.7/net/rds/page.c
+--- linux-2.6.35.7/net/rds/page.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/rds/page.c 2010-10-19 18:14:31.000000000 -0400
+@@ -57,30 +57,17 @@ int rds_page_copy_user(struct page *page
unsigned long ret;
void *addr;
@@ -57114,10 +55855,10 @@ diff -urNp linux-2.6.32.24/net/rds/page.c linux-2.6.32.24/net/rds/page.c
}
EXPORT_SYMBOL_GPL(rds_page_copy_user);
-diff -urNp linux-2.6.32.24/net/rose/af_rose.c linux-2.6.32.24/net/rose/af_rose.c
---- linux-2.6.32.24/net/rose/af_rose.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/rose/af_rose.c 2010-10-23 19:59:20.000000000 -0400
-@@ -677,7 +677,7 @@ static int rose_bind(struct socket *sock
+diff -urNp linux-2.6.35.7/net/rose/af_rose.c linux-2.6.35.7/net/rose/af_rose.c
+--- linux-2.6.35.7/net/rose/af_rose.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/rose/af_rose.c 2010-09-20 17:16:28.000000000 -0400
+@@ -679,7 +679,7 @@ static int rose_bind(struct socket *sock
if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
return -EINVAL;
@@ -57126,7 +55867,7 @@ diff -urNp linux-2.6.32.24/net/rose/af_rose.c linux-2.6.32.24/net/rose/af_rose.c
return -EINVAL;
if ((dev = rose_dev_get(&addr->srose_addr)) == NULL) {
-@@ -737,7 +737,7 @@ static int rose_connect(struct socket *s
+@@ -739,7 +739,7 @@ static int rose_connect(struct socket *s
if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
return -EINVAL;
@@ -57135,10 +55876,10 @@ diff -urNp linux-2.6.32.24/net/rose/af_rose.c linux-2.6.32.24/net/rose/af_rose.c
return -EINVAL;
/* Source + Destination digis should not exceed ROSE_MAX_DIGIS */
-diff -urNp linux-2.6.32.24/net/sctp/auth.c linux-2.6.32.24/net/sctp/auth.c
---- linux-2.6.32.24/net/sctp/auth.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/sctp/auth.c 2010-10-23 19:59:20.000000000 -0400
-@@ -542,16 +542,20 @@ struct sctp_hmac *sctp_auth_asoc_get_hma
+diff -urNp linux-2.6.35.7/net/sctp/auth.c linux-2.6.35.7/net/sctp/auth.c
+--- linux-2.6.35.7/net/sctp/auth.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/sctp/auth.c 2010-09-28 18:50:22.000000000 -0400
+@@ -543,16 +543,20 @@ struct sctp_hmac *sctp_auth_asoc_get_hma
id = ntohs(hmacs->hmac_ids[i]);
/* Check the id is in the supported range */
@@ -57161,10 +55902,10 @@ diff -urNp linux-2.6.32.24/net/sctp/auth.c linux-2.6.32.24/net/sctp/auth.c
break;
}
-diff -urNp linux-2.6.32.24/net/sctp/socket.c linux-2.6.32.24/net/sctp/socket.c
---- linux-2.6.32.24/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/sctp/socket.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
+diff -urNp linux-2.6.35.7/net/sctp/socket.c linux-2.6.35.7/net/sctp/socket.c
+--- linux-2.6.35.7/net/sctp/socket.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/sctp/socket.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1483,7 +1483,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
sctp_assoc_t associd = 0;
@@ -57173,48 +55914,36 @@ diff -urNp linux-2.6.32.24/net/sctp/socket.c linux-2.6.32.24/net/sctp/socket.c
int err;
sctp_scope_t scope;
long timeo;
-@@ -5802,7 +5802,6 @@ pp_found:
- */
- int reuse = sk->sk_reuse;
- struct sock *sk2;
-- struct hlist_node *node;
-
- SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
- if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
---- linux-2.6.32.24/net/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/socket.c 2010-10-23 19:59:20.000000000 -0400
-@@ -87,6 +87,7 @@
- #include <linux/wireless.h>
+@@ -4387,7 +4387,7 @@ static int sctp_getsockopt_peer_addrs(st
+ addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len;
+ if (space_left < addrlen)
+ return -ENOMEM;
+- if (copy_to_user(to, &temp, addrlen))
++ if (addrlen > sizeof(temp) || copy_to_user(to, &temp, addrlen))
+ return -EFAULT;
+ to += addrlen;
+ cnt++;
+diff -urNp linux-2.6.35.7/net/socket.c linux-2.6.35.7/net/socket.c
+--- linux-2.6.35.7/net/socket.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/socket.c 2010-10-20 17:37:57.000000000 -0400
+@@ -88,6 +88,7 @@
#include <linux/nsproxy.h>
#include <linux/magic.h>
+ #include <linux/slab.h>
+#include <linux/in.h>
#include <asm/uaccess.h>
#include <asm/unistd.h>
-@@ -97,6 +98,21 @@
- #include <net/sock.h>
- #include <linux/netfilter.h>
+@@ -105,6 +106,8 @@
+ #include <linux/sockios.h>
+ #include <linux/atalk.h>
-+extern void gr_attach_curr_ip(const struct sock *sk);
-+extern int gr_handle_sock_all(const int family, const int type,
-+ const int protocol);
-+extern int gr_handle_sock_server(const struct sockaddr *sck);
-+extern int gr_handle_sock_server_other(const struct sock *sck);
-+extern int gr_handle_sock_client(const struct sockaddr *sck);
-+extern int gr_search_connect(struct socket * sock,
-+ struct sockaddr_in * addr);
-+extern int gr_search_bind(struct socket * sock,
-+ struct sockaddr_in * addr);
-+extern int gr_search_listen(struct socket * sock);
-+extern int gr_search_accept(struct socket * sock);
-+extern int gr_search_socket(const int domain, const int type,
-+ const int protocol);
++#include <linux/grsock.h>
+
static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov,
unsigned long nr_segs, loff_t pos);
-@@ -298,7 +314,7 @@ static int sockfs_get_sb(struct file_sys
+@@ -322,7 +325,7 @@ static int sockfs_get_sb(struct file_sys
mnt);
}
@@ -57223,7 +55952,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
static struct file_system_type sock_fs_type = {
.name = "sockfs",
-@@ -1154,6 +1170,8 @@ static int __sock_create(struct net *net
+@@ -1162,6 +1165,8 @@ static int __sock_create(struct net *net
return -EAFNOSUPPORT;
if (type < 0 || type >= SOCK_MAX)
return -EINVAL;
@@ -57232,7 +55961,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
/* Compatibility.
-@@ -1283,6 +1301,16 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1291,6 +1296,16 @@ SYSCALL_DEFINE3(socket, int, family, int
if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK))
flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK;
@@ -57249,7 +55978,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
retval = sock_create(family, type, protocol, &sock);
if (retval < 0)
goto out;
-@@ -1415,6 +1443,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct so
+@@ -1403,6 +1418,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct so
if (sock) {
err = move_addr_to_kernel(umyaddr, addrlen, (struct sockaddr *)&address);
if (err >= 0) {
@@ -57264,7 +55993,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
err = security_socket_bind(sock,
(struct sockaddr *)&address,
addrlen);
-@@ -1423,6 +1459,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct so
+@@ -1411,6 +1434,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct so
(struct sockaddr *)
&address, addrlen);
}
@@ -57272,7 +56001,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
fput_light(sock->file, fput_needed);
}
return err;
-@@ -1446,10 +1483,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, ba
+@@ -1434,10 +1458,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, ba
if ((unsigned)backlog > somaxconn)
backlog = somaxconn;
@@ -57293,7 +56022,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
fput_light(sock->file, fput_needed);
}
return err;
-@@ -1492,6 +1539,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
+@@ -1480,6 +1514,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
newsock->type = sock->type;
newsock->ops = sock->ops;
@@ -57312,7 +56041,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
/*
* We don't need try_module_get here, as the listening socket (sock)
* has the protocol module (sock->ops->owner) held.
-@@ -1534,6 +1593,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
+@@ -1518,6 +1564,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
fd_install(newfd, newfile);
err = newfd;
@@ -57321,7 +56050,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
out_put:
fput_light(sock->file, fput_needed);
out:
-@@ -1571,6 +1632,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct
+@@ -1550,6 +1598,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct
int, addrlen)
{
struct socket *sock;
@@ -57329,7 +56058,7 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
struct sockaddr_storage address;
int err, fput_needed;
-@@ -1581,6 +1643,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct
+@@ -1560,6 +1609,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct
if (err < 0)
goto out_put;
@@ -57347,37 +56076,36 @@ diff -urNp linux-2.6.32.24/net/socket.c linux-2.6.32.24/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.24/net/sunrpc/sched.c linux-2.6.32.24/net/sunrpc/sched.c
---- linux-2.6.32.24/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/sunrpc/sched.c 2010-10-23 19:59:20.000000000 -0400
-@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
+diff -urNp linux-2.6.35.7/net/sunrpc/sched.c linux-2.6.35.7/net/sunrpc/sched.c
+--- linux-2.6.35.7/net/sunrpc/sched.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/sunrpc/sched.c 2010-09-17 20:12:09.000000000 -0400
+@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w
#ifdef RPC_DEBUG
static void rpc_task_set_debuginfo(struct rpc_task *task)
{
- static atomic_t rpc_pid;
+ static atomic_unchecked_t rpc_pid;
- task->tk_magic = RPC_TASK_MAGIC_ID;
- task->tk_pid = atomic_inc_return(&rpc_pid);
+ task->tk_pid = atomic_inc_return_unchecked(&rpc_pid);
}
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
-diff -urNp linux-2.6.32.24/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.24/net/sunrpc/xprtrdma/svc_rdma.c
---- linux-2.6.32.24/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/sunrpc/xprtrdma/svc_rdma.c 2010-10-23 19:59:20.000000000 -0400
-@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
+diff -urNp linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c
+--- linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-17 20:12:37.000000000 -0400
+@@ -106,7 +106,7 @@ static int read_reset_stat(ctl_table *ta
len -= *ppos;
if (len > *lenp)
len = *lenp;
- if (len && copy_to_user(buffer, str_buf, len))
-+ if (len > sizeof str_buf || (len && copy_to_user(buffer, str_buf, len)))
++ if (len > sizeof(str_buf) || (len && copy_to_user(buffer, str_buf, len)))
return -EFAULT;
*lenp = len;
*ppos += len;
-diff -urNp linux-2.6.32.24/net/sysctl_net.c linux-2.6.32.24/net/sysctl_net.c
---- linux-2.6.32.24/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/sysctl_net.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/net/sysctl_net.c linux-2.6.35.7/net/sysctl_net.c
+--- linux-2.6.35.7/net/sysctl_net.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/sysctl_net.c 2010-09-17 20:12:37.000000000 -0400
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -57387,10 +56115,10 @@ diff -urNp linux-2.6.32.24/net/sysctl_net.c linux-2.6.32.24/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.24/net/tipc/socket.c linux-2.6.32.24/net/tipc/socket.c
---- linux-2.6.32.24/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/tipc/socket.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
+diff -urNp linux-2.6.35.7/net/tipc/socket.c linux-2.6.35.7/net/tipc/socket.c
+--- linux-2.6.35.7/net/tipc/socket.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/tipc/socket.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1451,8 +1451,9 @@ static int connect(struct socket *sock,
} else {
if (res == 0)
res = -ETIMEDOUT;
@@ -57402,10 +56130,10 @@ diff -urNp linux-2.6.32.24/net/tipc/socket.c linux-2.6.32.24/net/tipc/socket.c
sock->state = SS_DISCONNECTING;
}
-diff -urNp linux-2.6.32.24/net/unix/af_unix.c linux-2.6.32.24/net/unix/af_unix.c
---- linux-2.6.32.24/net/unix/af_unix.c 2010-09-26 17:26:06.000000000 -0400
-+++ linux-2.6.32.24/net/unix/af_unix.c 2010-10-23 19:59:20.000000000 -0400
-@@ -743,6 +743,12 @@ static struct sock *unix_find_other(stru
+diff -urNp linux-2.6.35.7/net/unix/af_unix.c linux-2.6.35.7/net/unix/af_unix.c
+--- linux-2.6.35.7/net/unix/af_unix.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/net/unix/af_unix.c 2010-09-26 17:32:52.000000000 -0400
+@@ -745,6 +745,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
goto put_fail;
@@ -57418,7 +56146,7 @@ diff -urNp linux-2.6.32.24/net/unix/af_unix.c linux-2.6.32.24/net/unix/af_unix.c
u = unix_find_socket_byinode(net, inode);
if (!u)
goto put_fail;
-@@ -763,6 +769,13 @@ static struct sock *unix_find_other(stru
+@@ -765,6 +771,13 @@ static struct sock *unix_find_other(stru
if (u) {
struct dentry *dentry;
dentry = unix_sk(u)->dentry;
@@ -57432,7 +56160,7 @@ diff -urNp linux-2.6.32.24/net/unix/af_unix.c linux-2.6.32.24/net/unix/af_unix.c
if (dentry)
touch_atime(unix_sk(u)->mnt, dentry);
} else
-@@ -848,11 +861,18 @@ static int unix_bind(struct socket *sock
+@@ -850,11 +863,18 @@ static int unix_bind(struct socket *sock
err = security_path_mknod(&nd.path, dentry, mode, 0);
if (err)
goto out_mknod_drop_write;
@@ -57451,7 +56179,7 @@ diff -urNp linux-2.6.32.24/net/unix/af_unix.c linux-2.6.32.24/net/unix/af_unix.c
mutex_unlock(&nd.path.dentry->d_inode->i_mutex);
dput(nd.path.dentry);
nd.path.dentry = dentry;
-@@ -870,6 +890,10 @@ out_mknod_drop_write:
+@@ -872,6 +892,10 @@ out_mknod_drop_write:
goto out_unlock;
}
@@ -57474,10 +56202,22 @@ diff -urNp linux-2.6.32.24/net/unix/af_unix.c linux-2.6.32.24/net/unix/af_unix.c
atomic_read(&s->sk_refcnt),
0,
s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
-diff -urNp linux-2.6.32.24/net/wireless/wext.c linux-2.6.32.24/net/wireless/wext.c
---- linux-2.6.32.24/net/wireless/wext.c 2010-09-20 17:26:42.000000000 -0400
-+++ linux-2.6.32.24/net/wireless/wext.c 2010-10-23 19:59:20.000000000 -0400
-@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
+diff -urNp linux-2.6.35.7/net/wireless/reg.c linux-2.6.35.7/net/wireless/reg.c
+--- linux-2.6.35.7/net/wireless/reg.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/wireless/reg.c 2010-09-17 20:12:09.000000000 -0400
+@@ -50,7 +50,7 @@
+ printk(KERN_DEBUG format , ## args); \
+ } while (0)
+ #else
+-#define REG_DBG_PRINT(args...)
++#define REG_DBG_PRINT(args...) do {} while (0)
+ #endif
+
+ /* Receipt of information from last regulatory request */
+diff -urNp linux-2.6.35.7/net/wireless/wext-core.c linux-2.6.35.7/net/wireless/wext-core.c
+--- linux-2.6.35.7/net/wireless/wext-core.c 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/net/wireless/wext-core.c 2010-09-23 19:57:26.000000000 -0400
+@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc
*/
/* Support for very large requests */
@@ -57487,7 +56227,7 @@ diff -urNp linux-2.6.32.24/net/wireless/wext.c linux-2.6.32.24/net/wireless/wext
/* Allow userspace to GET more than max so
* we can support any size GET requests.
* There is still a limit : -ENOMEM.
-@@ -854,22 +853,6 @@ static int ioctl_standard_iw_point(struc
+@@ -782,22 +781,6 @@ static int ioctl_standard_iw_point(struc
}
}
@@ -57510,10 +56250,10 @@ diff -urNp linux-2.6.32.24/net/wireless/wext.c linux-2.6.32.24/net/wireless/wext
err = handler(dev, info, (union iwreq_data *) iwp, extra);
iwp->length += essid_compat;
-diff -urNp linux-2.6.32.24/net/xfrm/xfrm_policy.c linux-2.6.32.24/net/xfrm/xfrm_policy.c
---- linux-2.6.32.24/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/net/xfrm/xfrm_policy.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1477,7 +1477,7 @@ free_dst:
+diff -urNp linux-2.6.35.7/net/xfrm/xfrm_policy.c linux-2.6.35.7/net/xfrm/xfrm_policy.c
+--- linux-2.6.35.7/net/xfrm/xfrm_policy.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/net/xfrm/xfrm_policy.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1502,7 +1502,7 @@ free_dst:
goto out;
}
@@ -57522,7 +56262,7 @@ diff -urNp linux-2.6.32.24/net/xfrm/xfrm_policy.c linux-2.6.32.24/net/xfrm/xfrm_
xfrm_dst_alloc_copy(void **target, void *src, int size)
{
if (!*target) {
-@@ -1489,7 +1489,7 @@ xfrm_dst_alloc_copy(void **target, void
+@@ -1514,7 +1514,7 @@ xfrm_dst_alloc_copy(void **target, void
return 0;
}
@@ -57531,7 +56271,7 @@ diff -urNp linux-2.6.32.24/net/xfrm/xfrm_policy.c linux-2.6.32.24/net/xfrm/xfrm_
xfrm_dst_update_parent(struct dst_entry *dst, struct xfrm_selector *sel)
{
#ifdef CONFIG_XFRM_SUB_POLICY
-@@ -1501,7 +1501,7 @@ xfrm_dst_update_parent(struct dst_entry
+@@ -1526,7 +1526,7 @@ xfrm_dst_update_parent(struct dst_entry
#endif
}
@@ -57540,21 +56280,9 @@ diff -urNp linux-2.6.32.24/net/xfrm/xfrm_policy.c linux-2.6.32.24/net/xfrm/xfrm_
xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
{
#ifdef CONFIG_XFRM_SUB_POLICY
-diff -urNp linux-2.6.32.24/samples/kobject/kset-example.c linux-2.6.32.24/samples/kobject/kset-example.c
---- linux-2.6.32.24/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/samples/kobject/kset-example.c 2010-10-23 19:59:20.000000000 -0400
-@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
- }
-
- /* Our custom sysfs_ops that we will associate with our ktype later on */
--static struct sysfs_ops foo_sysfs_ops = {
-+static const struct sysfs_ops foo_sysfs_ops = {
- .show = foo_attr_show,
- .store = foo_attr_store,
- };
-diff -urNp linux-2.6.32.24/scripts/basic/fixdep.c linux-2.6.32.24/scripts/basic/fixdep.c
---- linux-2.6.32.24/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/basic/fixdep.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/scripts/basic/fixdep.c linux-2.6.35.7/scripts/basic/fixdep.c
+--- linux-2.6.35.7/scripts/basic/fixdep.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/basic/fixdep.c 2010-09-17 20:12:09.000000000 -0400
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -57576,9 +56304,9 @@ diff -urNp linux-2.6.32.24/scripts/basic/fixdep.c linux-2.6.32.24/scripts/basic/
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.24/scripts/kallsyms.c linux-2.6.32.24/scripts/kallsyms.c
---- linux-2.6.32.24/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/kallsyms.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/scripts/kallsyms.c linux-2.6.35.7/scripts/kallsyms.c
+--- linux-2.6.35.7/scripts/kallsyms.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/kallsyms.c 2010-09-17 20:12:09.000000000 -0400
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -57594,9 +56322,9 @@ diff -urNp linux-2.6.32.24/scripts/kallsyms.c linux-2.6.32.24/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.24/scripts/mod/file2alias.c linux-2.6.32.24/scripts/mod/file2alias.c
---- linux-2.6.32.24/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/mod/file2alias.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/scripts/mod/file2alias.c linux-2.6.35.7/scripts/mod/file2alias.c
+--- linux-2.6.35.7/scripts/mod/file2alias.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/mod/file2alias.c 2010-09-17 20:12:09.000000000 -0400
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -57613,9 +56341,9 @@ diff -urNp linux-2.6.32.24/scripts/mod/file2alias.c linux-2.6.32.24/scripts/mod/
- unsigned int bcdDevice_initial, int bcdDevice_initial_digits,
+ unsigned int bcdDevice_initial, unsigned int bcdDevice_initial_digits,
unsigned char range_lo, unsigned char range_hi,
- struct module *mod)
+ unsigned char max, struct module *mod)
{
-@@ -368,7 +368,7 @@ static void do_pnp_device_entry(void *sy
+@@ -437,7 +437,7 @@ static void do_pnp_device_entry(void *sy
for (i = 0; i < count; i++) {
const char *id = (char *)devs[i].id;
char acpi_id[sizeof(devs[0].id)];
@@ -57624,7 +56352,7 @@ diff -urNp linux-2.6.32.24/scripts/mod/file2alias.c linux-2.6.32.24/scripts/mod/
buf_printf(&mod->dev_table_buf,
"MODULE_ALIAS(\"pnp:d%s*\");\n", id);
-@@ -398,7 +398,7 @@ static void do_pnp_card_entries(void *sy
+@@ -467,7 +467,7 @@ static void do_pnp_card_entries(void *sy
for (j = 0; j < PNP_MAX_DEVICES; j++) {
const char *id = (char *)card->devs[j].id;
@@ -57633,7 +56361,7 @@ diff -urNp linux-2.6.32.24/scripts/mod/file2alias.c linux-2.6.32.24/scripts/mod/
int dup = 0;
if (!id[0])
-@@ -424,7 +424,7 @@ static void do_pnp_card_entries(void *sy
+@@ -493,7 +493,7 @@ static void do_pnp_card_entries(void *sy
/* add an individual alias for every device entry */
if (!dup) {
char acpi_id[sizeof(card->devs[0].id)];
@@ -57642,7 +56370,7 @@ diff -urNp linux-2.6.32.24/scripts/mod/file2alias.c linux-2.6.32.24/scripts/mod/
buf_printf(&mod->dev_table_buf,
"MODULE_ALIAS(\"pnp:d%s*\");\n", id);
-@@ -699,7 +699,7 @@ static void dmi_ascii_filter(char *d, co
+@@ -768,7 +768,7 @@ static void dmi_ascii_filter(char *d, co
static int do_dmi_entry(const char *filename, struct dmi_system_id *id,
char *alias)
{
@@ -57651,21 +56379,21 @@ diff -urNp linux-2.6.32.24/scripts/mod/file2alias.c linux-2.6.32.24/scripts/mod/
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.24/scripts/mod/modpost.c linux-2.6.32.24/scripts/mod/modpost.c
---- linux-2.6.32.24/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/mod/modpost.c 2010-10-23 19:59:20.000000000 -0400
-@@ -835,6 +835,7 @@ enum mismatch {
- INIT_TO_EXIT,
- EXIT_TO_INIT,
+diff -urNp linux-2.6.35.7/scripts/mod/modpost.c linux-2.6.35.7/scripts/mod/modpost.c
+--- linux-2.6.35.7/scripts/mod/modpost.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/mod/modpost.c 2010-09-17 20:12:09.000000000 -0400
+@@ -846,6 +846,7 @@ enum mismatch {
+ ANY_INIT_TO_ANY_EXIT,
+ ANY_EXIT_TO_ANY_INIT,
EXPORT_TO_INIT_EXIT,
+ DATA_TO_TEXT
};
struct sectioncheck {
-@@ -920,6 +921,12 @@ const struct sectioncheck sectioncheck[]
- .fromsec = { "__ksymtab*", NULL },
+@@ -954,6 +955,12 @@ const struct sectioncheck sectioncheck[]
.tosec = { INIT_SECTIONS, EXIT_SECTIONS, NULL },
- .mismatch = EXPORT_TO_INIT_EXIT
+ .mismatch = EXPORT_TO_INIT_EXIT,
+ .symbol_white_list = { DEFAULT_SYMBOL_WHITE_LIST, NULL },
+},
+/* Do not reference code from writable data */
+{
@@ -57675,7 +56403,7 @@ diff -urNp linux-2.6.32.24/scripts/mod/modpost.c linux-2.6.32.24/scripts/mod/mod
}
};
-@@ -1024,10 +1031,10 @@ static Elf_Sym *find_elf_symbol(struct e
+@@ -1060,10 +1067,10 @@ static Elf_Sym *find_elf_symbol(struct e
continue;
if (ELF_ST_TYPE(sym->st_info) == STT_SECTION)
continue;
@@ -57688,10 +56416,10 @@ diff -urNp linux-2.6.32.24/scripts/mod/modpost.c linux-2.6.32.24/scripts/mod/mod
if (d < 0)
d = addr - sym->st_value;
if (d < distance) {
-@@ -1268,6 +1275,14 @@ static void report_sec_mismatch(const ch
- "Fix this by removing the %sannotation of %s "
+@@ -1306,6 +1313,14 @@ static void report_sec_mismatch(const ch
"or drop the export.\n",
tosym, sec2annotation(tosec), sec2annotation(tosec), tosym);
+ break;
+ case DATA_TO_TEXT:
+/*
+ fprintf(stderr,
@@ -57700,10 +56428,10 @@ diff -urNp linux-2.6.32.24/scripts/mod/modpost.c linux-2.6.32.24/scripts/mod/mod
+ fromsym, to, sec2annotation(tosec), tosym, to_p);
+*/
+ break;
- case NO_MISMATCH:
- /* To get warnings on missing members */
- break;
-@@ -1651,7 +1666,7 @@ void __attribute__((format(printf, 2, 3)
+ }
+ fprintf(stderr, "\n");
+ }
+@@ -1629,7 +1644,7 @@ void __attribute__((format(printf, 2, 3)
va_end(ap);
}
@@ -57712,7 +56440,7 @@ diff -urNp linux-2.6.32.24/scripts/mod/modpost.c linux-2.6.32.24/scripts/mod/mod
{
if (buf->size - buf->pos < len) {
buf->size += len + SZ;
-@@ -1863,7 +1878,7 @@ static void write_if_changed(struct buff
+@@ -1841,7 +1856,7 @@ static void write_if_changed(struct buff
if (fstat(fileno(file), &st) < 0)
goto close_write;
@@ -57721,9 +56449,9 @@ diff -urNp linux-2.6.32.24/scripts/mod/modpost.c linux-2.6.32.24/scripts/mod/mod
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.24/scripts/mod/modpost.h linux-2.6.32.24/scripts/mod/modpost.h
---- linux-2.6.32.24/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/mod/modpost.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/scripts/mod/modpost.h linux-2.6.35.7/scripts/mod/modpost.h
+--- linux-2.6.35.7/scripts/mod/modpost.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/mod/modpost.h 2010-09-17 20:12:09.000000000 -0400
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -57743,9 +56471,9 @@ diff -urNp linux-2.6.32.24/scripts/mod/modpost.h linux-2.6.32.24/scripts/mod/mod
struct module {
struct module *next;
-diff -urNp linux-2.6.32.24/scripts/mod/sumversion.c linux-2.6.32.24/scripts/mod/sumversion.c
---- linux-2.6.32.24/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/mod/sumversion.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/scripts/mod/sumversion.c linux-2.6.35.7/scripts/mod/sumversion.c
+--- linux-2.6.35.7/scripts/mod/sumversion.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/mod/sumversion.c 2010-09-17 20:12:09.000000000 -0400
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -57755,9 +56483,9 @@ diff -urNp linux-2.6.32.24/scripts/mod/sumversion.c linux-2.6.32.24/scripts/mod/
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.24/scripts/pnmtologo.c linux-2.6.32.24/scripts/pnmtologo.c
---- linux-2.6.32.24/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/scripts/pnmtologo.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/scripts/pnmtologo.c linux-2.6.35.7/scripts/pnmtologo.c
+--- linux-2.6.35.7/scripts/pnmtologo.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/scripts/pnmtologo.c 2010-09-17 20:12:09.000000000 -0400
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -57784,31 +56512,18 @@ diff -urNp linux-2.6.32.24/scripts/pnmtologo.c linux-2.6.32.24/scripts/pnmtologo
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.24/security/capability.c linux-2.6.32.24/security/capability.c
---- linux-2.6.32.24/security/capability.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/capability.c 2010-10-23 19:59:20.000000000 -0400
-@@ -890,7 +890,7 @@ static void cap_audit_rule_free(void *ls
- }
- #endif /* CONFIG_AUDIT */
-
--struct security_operations default_security_ops = {
-+struct security_operations default_security_ops __read_only = {
- .name = "default",
- };
-
-diff -urNp linux-2.6.32.24/security/commoncap.c linux-2.6.32.24/security/commoncap.c
---- linux-2.6.32.24/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/commoncap.c 2010-10-23 19:59:20.000000000 -0400
-@@ -27,7 +27,7 @@
- #include <linux/sched.h>
+diff -urNp linux-2.6.35.7/security/commoncap.c linux-2.6.35.7/security/commoncap.c
+--- linux-2.6.35.7/security/commoncap.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/commoncap.c 2010-09-17 20:12:37.000000000 -0400
+@@ -28,6 +28,7 @@
#include <linux/prctl.h>
#include <linux/securebits.h>
--
+ #include <linux/syslog.h>
+#include <net/sock.h>
+
/*
* If a non-root user executes a setuid-root binary in
- * !secure(SECURE_NOROOT) mode, then we raise capabilities.
-@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
+@@ -51,9 +52,11 @@ static void warn_setuid_and_fcaps_mixed(
}
}
@@ -57821,10 +56536,10 @@ diff -urNp linux-2.6.32.24/security/commoncap.c linux-2.6.32.24/security/commonc
return 0;
}
-diff -urNp linux-2.6.32.24/security/integrity/ima/ima_api.c linux-2.6.32.24/security/integrity/ima/ima_api.c
---- linux-2.6.32.24/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/integrity/ima/ima_api.c 2010-10-23 19:59:20.000000000 -0400
-@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
+diff -urNp linux-2.6.35.7/security/integrity/ima/ima_api.c linux-2.6.35.7/security/integrity/ima/ima_api.c
+--- linux-2.6.35.7/security/integrity/ima/ima_api.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/integrity/ima/ima_api.c 2010-09-17 20:12:09.000000000 -0400
+@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino
int result;
/* can overflow, only indicator */
@@ -57833,10 +56548,10 @@ diff -urNp linux-2.6.32.24/security/integrity/ima/ima_api.c linux-2.6.32.24/secu
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.24/security/integrity/ima/ima_fs.c linux-2.6.32.24/security/integrity/ima/ima_fs.c
---- linux-2.6.32.24/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/integrity/ima/ima_fs.c 2010-10-23 19:59:20.000000000 -0400
-@@ -27,12 +27,12 @@
+diff -urNp linux-2.6.35.7/security/integrity/ima/ima_fs.c linux-2.6.35.7/security/integrity/ima/ima_fs.c
+--- linux-2.6.35.7/security/integrity/ima/ima_fs.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/integrity/ima/ima_fs.c 2010-09-17 20:12:09.000000000 -0400
+@@ -28,12 +28,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
static ssize_t ima_show_htable_value(char __user *buf, size_t count,
@@ -57851,9 +56566,9 @@ diff -urNp linux-2.6.32.24/security/integrity/ima/ima_fs.c linux-2.6.32.24/secur
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.24/security/integrity/ima/ima.h linux-2.6.32.24/security/integrity/ima/ima.h
---- linux-2.6.32.24/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/integrity/ima/ima.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/security/integrity/ima/ima.h linux-2.6.35.7/security/integrity/ima/ima.h
+--- linux-2.6.35.7/security/integrity/ima/ima.h 2010-09-20 17:33:09.000000000 -0400
++++ linux-2.6.35.7/security/integrity/ima/ima.h 2010-09-20 17:33:37.000000000 -0400
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -57865,10 +56580,10 @@ diff -urNp linux-2.6.32.24/security/integrity/ima/ima.h linux-2.6.32.24/security
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.24/security/integrity/ima/ima_queue.c linux-2.6.32.24/security/integrity/ima/ima_queue.c
---- linux-2.6.32.24/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/integrity/ima/ima_queue.c 2010-10-23 19:59:20.000000000 -0400
-@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
+diff -urNp linux-2.6.35.7/security/integrity/ima/ima_queue.c linux-2.6.35.7/security/integrity/ima/ima_queue.c
+--- linux-2.6.35.7/security/integrity/ima/ima_queue.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/integrity/ima/ima_queue.c 2010-09-17 20:12:09.000000000 -0400
+@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -57877,9 +56592,9 @@ diff -urNp linux-2.6.32.24/security/integrity/ima/ima_queue.c linux-2.6.32.24/se
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.24/security/Kconfig linux-2.6.32.24/security/Kconfig
---- linux-2.6.32.24/security/Kconfig 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/Kconfig 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/security/Kconfig linux-2.6.35.7/security/Kconfig
+--- linux-2.6.35.7/security/Kconfig 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/Kconfig 2010-09-17 20:12:37.000000000 -0400
@@ -4,6 +4,505 @@
menu "Security options"
@@ -58386,7 +57101,7 @@ diff -urNp linux-2.6.32.24/security/Kconfig linux-2.6.32.24/security/Kconfig
config KEYS
bool "Enable access key retention support"
help
-@@ -146,7 +645,7 @@ config INTEL_TXT
+@@ -124,7 +623,7 @@ config INTEL_TXT
config LSM_MMAP_MIN_ADDR
int "Low address space for LSM to protect from user allocation"
depends on SECURITY && SECURITY_SELINUX
@@ -58395,9 +57110,9 @@ diff -urNp linux-2.6.32.24/security/Kconfig linux-2.6.32.24/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.24/security/min_addr.c linux-2.6.32.24/security/min_addr.c
---- linux-2.6.32.24/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/min_addr.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/security/min_addr.c linux-2.6.35.7/security/min_addr.c
+--- linux-2.6.35.7/security/min_addr.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/min_addr.c 2010-09-17 20:12:37.000000000 -0400
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -58414,52 +57129,42 @@ diff -urNp linux-2.6.32.24/security/min_addr.c linux-2.6.32.24/security/min_addr
}
/*
-diff -urNp linux-2.6.32.24/security/root_plug.c linux-2.6.32.24/security/root_plug.c
---- linux-2.6.32.24/security/root_plug.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/root_plug.c 2010-10-23 19:59:20.000000000 -0400
-@@ -70,7 +70,7 @@ static int rootplug_bprm_check_security
- return 0;
- }
-
--static struct security_operations rootplug_security_ops = {
-+static struct security_operations rootplug_security_ops __read_only = {
- .bprm_check_security = rootplug_bprm_check_security,
+diff -urNp linux-2.6.35.7/security/security.c linux-2.6.35.7/security/security.c
+--- linux-2.6.35.7/security/security.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/security.c 2010-09-17 20:12:37.000000000 -0400
+@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI
+ /* things that live in capability.c */
+ extern void __init security_fixup_ops(struct security_operations *ops);
+
+-static struct security_operations *security_ops;
+-static struct security_operations default_security_ops = {
++static struct security_operations *security_ops __read_only;
++static struct security_operations default_security_ops __read_only = {
+ .name = "default",
};
-diff -urNp linux-2.6.32.24/security/security.c linux-2.6.32.24/security/security.c
---- linux-2.6.32.24/security/security.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/security.c 2010-10-23 19:59:20.000000000 -0400
-@@ -24,7 +24,7 @@ static __initdata char chosen_lsm[SECURI
- extern struct security_operations default_security_ops;
- extern void security_fixup_ops(struct security_operations *ops);
-
--struct security_operations *security_ops; /* Initialized to NULL */
-+struct security_operations *security_ops __read_only; /* Initialized to NULL */
+@@ -67,7 +67,9 @@ int __init security_init(void)
- static inline int verify(struct security_operations *ops)
+ void reset_security_ops(void)
{
-@@ -106,7 +106,7 @@ int __init security_module_enable(struct
- * If there is already a security module registered with the kernel,
- * an error will be returned. Otherwise %0 is returned on success.
- */
--int register_security(struct security_operations *ops)
-+int __init register_security(struct security_operations *ops)
- {
- if (verify(ops)) {
- printk(KERN_DEBUG "%s could not verify "
-diff -urNp linux-2.6.32.24/security/selinux/hooks.c linux-2.6.32.24/security/selinux/hooks.c
---- linux-2.6.32.24/security/selinux/hooks.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/selinux/hooks.c 2010-10-23 19:59:20.000000000 -0400
-@@ -131,7 +131,7 @@ int selinux_enabled = 1;
- * Minimal support for a secondary security module,
- * just to allow the use of the capability module.
- */
--static struct security_operations *secondary_ops;
-+static struct security_operations *secondary_ops __read_only;
++ pax_open_kernel();
+ security_ops = &default_security_ops;
++ pax_close_kernel();
+ }
+
+ /* Save user chosen LSM */
+diff -urNp linux-2.6.35.7/security/selinux/hooks.c linux-2.6.35.7/security/selinux/hooks.c
+--- linux-2.6.35.7/security/selinux/hooks.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/selinux/hooks.c 2010-09-17 20:12:37.000000000 -0400
+@@ -93,7 +93,6 @@
+ #define NUM_SEL_MNT_OPTS 5
+
+ extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
+-extern struct security_operations *security_ops;
- /* Lists of inode and superblock security structures initialized
- before the policy was loaded. */
-@@ -5450,7 +5450,7 @@ static int selinux_key_getsecurity(struc
+ /* SECMARK reference count */
+ atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
+@@ -5428,7 +5427,7 @@ static int selinux_key_getsecurity(struc
#endif
@@ -58468,20 +57173,10 @@ diff -urNp linux-2.6.32.24/security/selinux/hooks.c linux-2.6.32.24/security/sel
.name = "selinux",
.ptrace_access_check = selinux_ptrace_access_check,
-@@ -5834,7 +5834,9 @@ int selinux_disable(void)
- avc_disable();
-
- /* Reset security_ops to the secondary module, dummy or capability. */
-+ pax_open_kernel();
- security_ops = secondary_ops;
-+ pax_close_kernel();
-
- /* Unregister netfilter hooks. */
- selinux_nf_ip_exit();
-diff -urNp linux-2.6.32.24/security/smack/smack_lsm.c linux-2.6.32.24/security/smack/smack_lsm.c
---- linux-2.6.32.24/security/smack/smack_lsm.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/smack/smack_lsm.c 2010-10-23 19:59:20.000000000 -0400
-@@ -3073,7 +3073,7 @@ static int smack_inode_getsecctx(struct
+diff -urNp linux-2.6.35.7/security/smack/smack_lsm.c linux-2.6.35.7/security/smack/smack_lsm.c
+--- linux-2.6.35.7/security/smack/smack_lsm.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/smack/smack_lsm.c 2010-09-17 20:12:09.000000000 -0400
+@@ -3064,7 +3064,7 @@ static int smack_inode_getsecctx(struct
return 0;
}
@@ -58490,10 +57185,10 @@ diff -urNp linux-2.6.32.24/security/smack/smack_lsm.c linux-2.6.32.24/security/s
.name = "smack",
.ptrace_access_check = smack_ptrace_access_check,
-diff -urNp linux-2.6.32.24/security/tomoyo/tomoyo.c linux-2.6.32.24/security/tomoyo/tomoyo.c
---- linux-2.6.32.24/security/tomoyo/tomoyo.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/security/tomoyo/tomoyo.c 2010-10-23 19:59:20.000000000 -0400
-@@ -275,7 +275,7 @@ static int tomoyo_dentry_open(struct fil
+diff -urNp linux-2.6.35.7/security/tomoyo/tomoyo.c linux-2.6.35.7/security/tomoyo/tomoyo.c
+--- linux-2.6.35.7/security/tomoyo/tomoyo.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/security/tomoyo/tomoyo.c 2010-09-17 20:12:09.000000000 -0400
+@@ -235,7 +235,7 @@ static int tomoyo_sb_pivotroot(struct pa
* tomoyo_security_ops is a "struct security_operations" which is used for
* registering TOMOYO.
*/
@@ -58502,10 +57197,10 @@ diff -urNp linux-2.6.32.24/security/tomoyo/tomoyo.c linux-2.6.32.24/security/tom
.name = "tomoyo",
.cred_alloc_blank = tomoyo_cred_alloc_blank,
.cred_prepare = tomoyo_cred_prepare,
-diff -urNp linux-2.6.32.24/sound/aoa/codecs/onyx.c linux-2.6.32.24/sound/aoa/codecs/onyx.c
---- linux-2.6.32.24/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/aoa/codecs/onyx.c 2010-10-23 19:59:20.000000000 -0400
-@@ -53,7 +53,7 @@ struct onyx {
+diff -urNp linux-2.6.35.7/sound/aoa/codecs/onyx.c linux-2.6.35.7/sound/aoa/codecs/onyx.c
+--- linux-2.6.35.7/sound/aoa/codecs/onyx.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/aoa/codecs/onyx.c 2010-09-17 20:12:09.000000000 -0400
+@@ -54,7 +54,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
original_mute:2;
@@ -58514,7 +57209,7 @@ diff -urNp linux-2.6.32.24/sound/aoa/codecs/onyx.c linux-2.6.32.24/sound/aoa/cod
struct codec_info *codec_info;
/* mutex serializes concurrent access to the device
-@@ -752,7 +752,7 @@ static int onyx_open(struct codec_info_i
+@@ -753,7 +753,7 @@ static int onyx_open(struct codec_info_i
struct onyx *onyx = cii->codec_data;
mutex_lock(&onyx->mutex);
@@ -58523,7 +57218,7 @@ diff -urNp linux-2.6.32.24/sound/aoa/codecs/onyx.c linux-2.6.32.24/sound/aoa/cod
mutex_unlock(&onyx->mutex);
return 0;
-@@ -764,8 +764,7 @@ static int onyx_close(struct codec_info_
+@@ -765,8 +765,7 @@ static int onyx_close(struct codec_info_
struct onyx *onyx = cii->codec_data;
mutex_lock(&onyx->mutex);
@@ -58533,9 +57228,9 @@ diff -urNp linux-2.6.32.24/sound/aoa/codecs/onyx.c linux-2.6.32.24/sound/aoa/cod
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.24/sound/core/control.c linux-2.6.32.24/sound/core/control.c
---- linux-2.6.32.24/sound/core/control.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/core/control.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/sound/core/control.c linux-2.6.35.7/sound/core/control.c
+--- linux-2.6.35.7/sound/core/control.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/core/control.c 2010-10-12 10:28:04.000000000 -0400
@@ -31,6 +31,7 @@
/* max number of user-defined controls */
@@ -58544,7 +57239,7 @@ diff -urNp linux-2.6.32.24/sound/core/control.c linux-2.6.32.24/sound/core/contr
struct snd_kctl_ioctl {
struct list_head list; /* list of all ioctls */
-@@ -190,6 +191,10 @@ static struct snd_kcontrol *snd_ctl_new(
+@@ -195,6 +196,10 @@ static struct snd_kcontrol *snd_ctl_new(
if (snd_BUG_ON(!control || !control->count))
return NULL;
@@ -58555,10 +57250,10 @@ diff -urNp linux-2.6.32.24/sound/core/control.c linux-2.6.32.24/sound/core/contr
kctl = kzalloc(sizeof(*kctl) + sizeof(struct snd_kcontrol_volatile) * control->count, GFP_KERNEL);
if (kctl == NULL) {
snd_printk(KERN_ERR "Cannot allocate control instance\n");
-diff -urNp linux-2.6.32.24/sound/core/oss/pcm_oss.c linux-2.6.32.24/sound/core/oss/pcm_oss.c
---- linux-2.6.32.24/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/core/oss/pcm_oss.c 2010-10-23 19:59:20.000000000 -0400
-@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
+diff -urNp linux-2.6.35.7/sound/core/oss/pcm_oss.c linux-2.6.35.7/sound/core/oss/pcm_oss.c
+--- linux-2.6.35.7/sound/core/oss/pcm_oss.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/core/oss/pcm_oss.c 2010-09-17 20:12:09.000000000 -0400
+@@ -2966,8 +2966,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
#else /* !CONFIG_SND_VERBOSE_PROCFS */
@@ -58569,9 +57264,9 @@ diff -urNp linux-2.6.32.24/sound/core/oss/pcm_oss.c linux-2.6.32.24/sound/core/o
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.24/sound/core/seq/seq_lock.h linux-2.6.32.24/sound/core/seq/seq_lock.h
---- linux-2.6.32.24/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/core/seq/seq_lock.h 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/sound/core/seq/seq_lock.h linux-2.6.35.7/sound/core/seq/seq_lock.h
+--- linux-2.6.35.7/sound/core/seq/seq_lock.h 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/core/seq/seq_lock.h 2010-09-17 20:12:09.000000000 -0400
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -58587,10 +57282,10 @@ diff -urNp linux-2.6.32.24/sound/core/seq/seq_lock.h linux-2.6.32.24/sound/core/
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.24/sound/drivers/mts64.c linux-2.6.32.24/sound/drivers/mts64.c
---- linux-2.6.32.24/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/drivers/mts64.c 2010-10-23 19:59:20.000000000 -0400
-@@ -65,7 +65,7 @@ struct mts64 {
+diff -urNp linux-2.6.35.7/sound/drivers/mts64.c linux-2.6.35.7/sound/drivers/mts64.c
+--- linux-2.6.35.7/sound/drivers/mts64.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/drivers/mts64.c 2010-09-17 20:12:09.000000000 -0400
+@@ -66,7 +66,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -58599,7 +57294,7 @@ diff -urNp linux-2.6.32.24/sound/drivers/mts64.c linux-2.6.32.24/sound/drivers/m
int current_midi_output_port;
int current_midi_input_port;
u8 mode[MTS64_NUM_INPUT_PORTS];
-@@ -695,7 +695,7 @@ static int snd_mts64_rawmidi_open(struct
+@@ -696,7 +696,7 @@ static int snd_mts64_rawmidi_open(struct
{
struct mts64 *mts = substream->rmidi->private_data;
@@ -58608,7 +57303,7 @@ diff -urNp linux-2.6.32.24/sound/drivers/mts64.c linux-2.6.32.24/sound/drivers/m
/* We don't need a spinlock here, because this is just called
if the device has not been opened before.
So there aren't any IRQs from the device */
-@@ -703,7 +703,7 @@ static int snd_mts64_rawmidi_open(struct
+@@ -704,7 +704,7 @@ static int snd_mts64_rawmidi_open(struct
msleep(50);
}
@@ -58617,7 +57312,7 @@ diff -urNp linux-2.6.32.24/sound/drivers/mts64.c linux-2.6.32.24/sound/drivers/m
return 0;
}
-@@ -713,8 +713,7 @@ static int snd_mts64_rawmidi_close(struc
+@@ -714,8 +714,7 @@ static int snd_mts64_rawmidi_close(struc
struct mts64 *mts = substream->rmidi->private_data;
unsigned long flags;
@@ -58627,7 +57322,7 @@ diff -urNp linux-2.6.32.24/sound/drivers/mts64.c linux-2.6.32.24/sound/drivers/m
/* We need the spinlock_irqsave here because we can still
have IRQs at this point */
spin_lock_irqsave(&mts->lock, flags);
-@@ -723,8 +722,8 @@ static int snd_mts64_rawmidi_close(struc
+@@ -724,8 +723,8 @@ static int snd_mts64_rawmidi_close(struc
msleep(500);
@@ -58638,10 +57333,10 @@ diff -urNp linux-2.6.32.24/sound/drivers/mts64.c linux-2.6.32.24/sound/drivers/m
return 0;
}
-diff -urNp linux-2.6.32.24/sound/drivers/portman2x4.c linux-2.6.32.24/sound/drivers/portman2x4.c
---- linux-2.6.32.24/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/drivers/portman2x4.c 2010-10-23 19:59:20.000000000 -0400
-@@ -83,7 +83,7 @@ struct portman {
+diff -urNp linux-2.6.35.7/sound/drivers/portman2x4.c linux-2.6.35.7/sound/drivers/portman2x4.c
+--- linux-2.6.35.7/sound/drivers/portman2x4.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/drivers/portman2x4.c 2010-09-17 20:12:09.000000000 -0400
+@@ -84,7 +84,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -58650,9 +57345,9 @@ diff -urNp linux-2.6.32.24/sound/drivers/portman2x4.c linux-2.6.32.24/sound/driv
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.24/sound/oss/sb_audio.c linux-2.6.32.24/sound/oss/sb_audio.c
---- linux-2.6.32.24/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/oss/sb_audio.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/sound/oss/sb_audio.c linux-2.6.35.7/sound/oss/sb_audio.c
+--- linux-2.6.35.7/sound/oss/sb_audio.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/oss/sb_audio.c 2010-09-17 20:12:09.000000000 -0400
@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
buf16 = (signed short *)(localbuf + localoffs);
while (c)
@@ -58662,10 +57357,27 @@ diff -urNp linux-2.6.32.24/sound/oss/sb_audio.c linux-2.6.32.24/sound/oss/sb_aud
if (copy_from_user(lbuf8,
userbuf+useroffs + p,
locallen))
-diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_codec.c linux-2.6.32.24/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.24/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/pci/ac97/ac97_codec.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
+diff -urNp linux-2.6.35.7/sound/oss/soundcard.c linux-2.6.35.7/sound/oss/soundcard.c
+--- linux-2.6.35.7/sound/oss/soundcard.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/oss/soundcard.c 2010-10-11 22:44:36.000000000 -0400
+@@ -389,11 +389,11 @@ static long sound_ioctl(struct file *fil
+ case SND_DEV_DSP:
+ case SND_DEV_DSP16:
+ case SND_DEV_AUDIO:
+- return audio_ioctl(dev, file, cmd, p);
++ ret = audio_ioctl(dev, file, cmd, p);
+ break;
+
+ case SND_DEV_MIDIN:
+- return MIDIbuf_ioctl(dev, file, cmd, p);
++ ret = MIDIbuf_ioctl(dev, file, cmd, p);
+ break;
+
+ }
+diff -urNp linux-2.6.35.7/sound/pci/ac97/ac97_codec.c linux-2.6.35.7/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.35.7/sound/pci/ac97/ac97_codec.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/pci/ac97/ac97_codec.c 2010-09-17 20:12:09.000000000 -0400
+@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc
}
/* build_ops to do nothing */
@@ -58674,9 +57386,9 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_codec.c linux-2.6.32.24/sound/pci
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.24/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/pci/ac97/ac97_patch.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/sound/pci/ac97/ac97_patch.c linux-2.6.35.7/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.35.7/sound/pci/ac97/ac97_patch.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/pci/ac97/ac97_patch.c 2010-09-17 20:12:09.000000000 -0400
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -58713,16 +57425,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_wolfson_wm9704_specific,
};
-@@ -555,7 +555,7 @@ static int patch_wolfson_wm9705_specific
- return 0;
- }
-
--static struct snd_ac97_build_ops patch_wolfson_wm9705_ops = {
-+static const struct snd_ac97_build_ops patch_wolfson_wm9705_ops = {
- .build_specific = patch_wolfson_wm9705_specific,
- };
-
-@@ -692,7 +692,7 @@ static int patch_wolfson_wm9711_specific
+@@ -677,7 +677,7 @@ static int patch_wolfson_wm9711_specific
return 0;
}
@@ -58731,7 +57434,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_wolfson_wm9711_specific,
};
-@@ -886,7 +886,7 @@ static void patch_wolfson_wm9713_resume
+@@ -871,7 +871,7 @@ static void patch_wolfson_wm9713_resume
}
#endif
@@ -58740,7 +57443,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_wolfson_wm9713_specific,
.build_3d = patch_wolfson_wm9713_3d,
#ifdef CONFIG_PM
-@@ -991,7 +991,7 @@ static int patch_sigmatel_stac97xx_speci
+@@ -976,7 +976,7 @@ static int patch_sigmatel_stac97xx_speci
return 0;
}
@@ -58749,7 +57452,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_3d = patch_sigmatel_stac9700_3d,
.build_specific = patch_sigmatel_stac97xx_specific
};
-@@ -1038,7 +1038,7 @@ static int patch_sigmatel_stac9708_speci
+@@ -1023,7 +1023,7 @@ static int patch_sigmatel_stac9708_speci
return patch_sigmatel_stac97xx_specific(ac97);
}
@@ -58758,7 +57461,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_3d = patch_sigmatel_stac9708_3d,
.build_specific = patch_sigmatel_stac9708_specific
};
-@@ -1267,7 +1267,7 @@ static int patch_sigmatel_stac9758_speci
+@@ -1252,7 +1252,7 @@ static int patch_sigmatel_stac9758_speci
return 0;
}
@@ -58767,7 +57470,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_3d = patch_sigmatel_stac9700_3d,
.build_specific = patch_sigmatel_stac9758_specific
};
-@@ -1342,7 +1342,7 @@ static int patch_cirrus_build_spdif(stru
+@@ -1327,7 +1327,7 @@ static int patch_cirrus_build_spdif(stru
return 0;
}
@@ -58776,7 +57479,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_spdif = patch_cirrus_build_spdif
};
-@@ -1399,7 +1399,7 @@ static int patch_conexant_build_spdif(st
+@@ -1384,7 +1384,7 @@ static int patch_conexant_build_spdif(st
return 0;
}
@@ -58785,7 +57488,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_spdif = patch_conexant_build_spdif
};
-@@ -1501,7 +1501,7 @@ static const struct snd_ac97_res_table a
+@@ -1486,7 +1486,7 @@ static const struct snd_ac97_res_table a
{ AC97_VIDEO, 0x9f1f },
{ AC97_AUX, 0x9f1f },
{ AC97_PCM, 0x9f1f },
@@ -58794,7 +57497,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
};
static int patch_ad1819(struct snd_ac97 * ac97)
-@@ -1575,7 +1575,7 @@ static void patch_ad1881_chained(struct
+@@ -1560,7 +1560,7 @@ static void patch_ad1881_chained(struct
}
}
@@ -58803,7 +57506,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
#ifdef CONFIG_PM
.resume = ad18xx_resume
#endif
-@@ -1662,7 +1662,7 @@ static int patch_ad1885_specific(struct
+@@ -1647,7 +1647,7 @@ static int patch_ad1885_specific(struct
return 0;
}
@@ -58812,7 +57515,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = &patch_ad1885_specific,
#ifdef CONFIG_PM
.resume = ad18xx_resume
-@@ -1689,7 +1689,7 @@ static int patch_ad1886_specific(struct
+@@ -1674,7 +1674,7 @@ static int patch_ad1886_specific(struct
return 0;
}
@@ -58821,7 +57524,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = &patch_ad1886_specific,
#ifdef CONFIG_PM
.resume = ad18xx_resume
-@@ -1896,7 +1896,7 @@ static int patch_ad1981a_specific(struct
+@@ -1881,7 +1881,7 @@ static int patch_ad1981a_specific(struct
ARRAY_SIZE(snd_ac97_ad1981x_jack_sense));
}
@@ -58830,7 +57533,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1981a_specific,
#ifdef CONFIG_PM
-@@ -1951,7 +1951,7 @@ static int patch_ad1981b_specific(struct
+@@ -1936,7 +1936,7 @@ static int patch_ad1981b_specific(struct
ARRAY_SIZE(snd_ac97_ad1981x_jack_sense));
}
@@ -58839,7 +57542,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1981b_specific,
#ifdef CONFIG_PM
-@@ -2090,7 +2090,7 @@ static int patch_ad1888_specific(struct
+@@ -2075,7 +2075,7 @@ static int patch_ad1888_specific(struct
return patch_build_controls(ac97, snd_ac97_ad1888_controls, ARRAY_SIZE(snd_ac97_ad1888_controls));
}
@@ -58848,7 +57551,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1888_specific,
#ifdef CONFIG_PM
-@@ -2139,7 +2139,7 @@ static int patch_ad1980_specific(struct
+@@ -2124,7 +2124,7 @@ static int patch_ad1980_specific(struct
return patch_build_controls(ac97, &snd_ac97_ad198x_2cmic, 1);
}
@@ -58857,7 +57560,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1980_specific,
#ifdef CONFIG_PM
-@@ -2254,7 +2254,7 @@ static int patch_ad1985_specific(struct
+@@ -2239,7 +2239,7 @@ static int patch_ad1985_specific(struct
ARRAY_SIZE(snd_ac97_ad1985_controls));
}
@@ -58866,7 +57569,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1985_specific,
#ifdef CONFIG_PM
-@@ -2546,7 +2546,7 @@ static int patch_ad1986_specific(struct
+@@ -2531,7 +2531,7 @@ static int patch_ad1986_specific(struct
ARRAY_SIZE(snd_ac97_ad1985_controls));
}
@@ -58875,7 +57578,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_post_spdif = patch_ad198x_post_spdif,
.build_specific = patch_ad1986_specific,
#ifdef CONFIG_PM
-@@ -2651,7 +2651,7 @@ static int patch_alc650_specific(struct
+@@ -2636,7 +2636,7 @@ static int patch_alc650_specific(struct
return 0;
}
@@ -58884,7 +57587,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_alc650_specific,
.update_jacks = alc650_update_jacks
};
-@@ -2803,7 +2803,7 @@ static int patch_alc655_specific(struct
+@@ -2788,7 +2788,7 @@ static int patch_alc655_specific(struct
return 0;
}
@@ -58893,7 +57596,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_alc655_specific,
.update_jacks = alc655_update_jacks
};
-@@ -2915,7 +2915,7 @@ static int patch_alc850_specific(struct
+@@ -2900,7 +2900,7 @@ static int patch_alc850_specific(struct
return 0;
}
@@ -58902,7 +57605,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_alc850_specific,
.update_jacks = alc850_update_jacks
};
-@@ -2977,7 +2977,7 @@ static int patch_cm9738_specific(struct
+@@ -2962,7 +2962,7 @@ static int patch_cm9738_specific(struct
return patch_build_controls(ac97, snd_ac97_cm9738_controls, ARRAY_SIZE(snd_ac97_cm9738_controls));
}
@@ -58911,7 +57614,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_cm9738_specific,
.update_jacks = cm9738_update_jacks
};
-@@ -3068,7 +3068,7 @@ static int patch_cm9739_post_spdif(struc
+@@ -3053,7 +3053,7 @@ static int patch_cm9739_post_spdif(struc
return patch_build_controls(ac97, snd_ac97_cm9739_controls_spdif, ARRAY_SIZE(snd_ac97_cm9739_controls_spdif));
}
@@ -58920,7 +57623,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_cm9739_specific,
.build_post_spdif = patch_cm9739_post_spdif,
.update_jacks = cm9739_update_jacks
-@@ -3242,7 +3242,7 @@ static int patch_cm9761_specific(struct
+@@ -3227,7 +3227,7 @@ static int patch_cm9761_specific(struct
return patch_build_controls(ac97, snd_ac97_cm9761_controls, ARRAY_SIZE(snd_ac97_cm9761_controls));
}
@@ -58929,7 +57632,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_cm9761_specific,
.build_post_spdif = patch_cm9761_post_spdif,
.update_jacks = cm9761_update_jacks
-@@ -3338,7 +3338,7 @@ static int patch_cm9780_specific(struct
+@@ -3323,7 +3323,7 @@ static int patch_cm9780_specific(struct
return patch_build_controls(ac97, cm9780_controls, ARRAY_SIZE(cm9780_controls));
}
@@ -58938,7 +57641,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_cm9780_specific,
.build_post_spdif = patch_cm9761_post_spdif /* identical with CM9761 */
};
-@@ -3458,7 +3458,7 @@ static int patch_vt1616_specific(struct
+@@ -3443,7 +3443,7 @@ static int patch_vt1616_specific(struct
return 0;
}
@@ -58947,7 +57650,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_vt1616_specific
};
-@@ -3812,7 +3812,7 @@ static int patch_it2646_specific(struct
+@@ -3797,7 +3797,7 @@ static int patch_it2646_specific(struct
return 0;
}
@@ -58956,7 +57659,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_it2646_specific,
.update_jacks = it2646_update_jacks
};
-@@ -3846,7 +3846,7 @@ static int patch_si3036_specific(struct
+@@ -3831,7 +3831,7 @@ static int patch_si3036_specific(struct
return 0;
}
@@ -58965,7 +57668,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_si3036_specific,
};
-@@ -3879,7 +3879,7 @@ static struct snd_ac97_res_table lm4550_
+@@ -3864,7 +3864,7 @@ static struct snd_ac97_res_table lm4550_
{ AC97_AUX, 0x1f1f },
{ AC97_PCM, 0x1f1f },
{ AC97_REC_GAIN, 0x0f0f },
@@ -58974,7 +57677,7 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
};
static int patch_lm4550(struct snd_ac97 *ac97)
-@@ -3913,7 +3913,7 @@ static int patch_ucb1400_specific(struct
+@@ -3898,7 +3898,7 @@ static int patch_ucb1400_specific(struct
return 0;
}
@@ -58983,10 +57686,10 @@ diff -urNp linux-2.6.32.24/sound/pci/ac97/ac97_patch.c linux-2.6.32.24/sound/pci
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.24/sound/pci/ens1370.c linux-2.6.32.24/sound/pci/ens1370.c
---- linux-2.6.32.24/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/pci/ens1370.c 2010-10-23 19:59:20.000000000 -0400
-@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
+diff -urNp linux-2.6.35.7/sound/pci/ens1370.c linux-2.6.35.7/sound/pci/ens1370.c
+--- linux-2.6.35.7/sound/pci/ens1370.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/pci/ens1370.c 2010-09-17 20:12:09.000000000 -0400
+@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
#endif
@@ -58995,10 +57698,10 @@ diff -urNp linux-2.6.32.24/sound/pci/ens1370.c linux-2.6.32.24/sound/pci/ens1370
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.24/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.24/sound/pci/hda/patch_intelhdmi.c
---- linux-2.6.32.24/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/pci/hda/patch_intelhdmi.c 2010-10-23 19:59:20.000000000 -0400
-@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
+diff -urNp linux-2.6.35.7/sound/pci/hda/patch_hdmi.c linux-2.6.35.7/sound/pci/hda/patch_hdmi.c
+--- linux-2.6.35.7/sound/pci/hda/patch_hdmi.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/pci/hda/patch_hdmi.c 2010-09-17 20:12:09.000000000 -0400
+@@ -670,10 +670,10 @@ static void hdmi_non_intrinsic_event(str
cp_ready);
/* TODO */
@@ -59013,10 +57716,10 @@ diff -urNp linux-2.6.32.24/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.24/sound
}
-diff -urNp linux-2.6.32.24/sound/pci/intel8x0.c linux-2.6.32.24/sound/pci/intel8x0.c
---- linux-2.6.32.24/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400
-+++ linux-2.6.32.24/sound/pci/intel8x0.c 2010-10-23 19:59:20.000000000 -0400
-@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
+diff -urNp linux-2.6.35.7/sound/pci/intel8x0.c linux-2.6.35.7/sound/pci/intel8x0.c
+--- linux-2.6.35.7/sound/pci/intel8x0.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/pci/intel8x0.c 2010-09-17 20:12:09.000000000 -0400
+@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -59025,7 +57728,7 @@ diff -urNp linux-2.6.32.24/sound/pci/intel8x0.c linux-2.6.32.24/sound/pci/intel8
};
MODULE_DEVICE_TABLE(pci, snd_intel8x0_ids);
-@@ -2129,7 +2129,7 @@ static struct ac97_quirk ac97_quirks[] _
+@@ -2135,7 +2135,7 @@ static struct ac97_quirk ac97_quirks[] _
.type = AC97_TUNE_HP_ONLY
},
#endif
@@ -59034,10 +57737,10 @@ diff -urNp linux-2.6.32.24/sound/pci/intel8x0.c linux-2.6.32.24/sound/pci/intel8
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.24/sound/pci/intel8x0m.c linux-2.6.32.24/sound/pci/intel8x0m.c
---- linux-2.6.32.24/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/sound/pci/intel8x0m.c 2010-10-23 19:59:20.000000000 -0400
-@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
+diff -urNp linux-2.6.35.7/sound/pci/intel8x0m.c linux-2.6.35.7/sound/pci/intel8x0m.c
+--- linux-2.6.35.7/sound/pci/intel8x0m.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/sound/pci/intel8x0m.c 2010-09-17 20:12:09.000000000 -0400
+@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
#endif
@@ -59055,9 +57758,9 @@ diff -urNp linux-2.6.32.24/sound/pci/intel8x0m.c linux-2.6.32.24/sound/pci/intel
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.24/usr/gen_init_cpio.c linux-2.6.32.24/usr/gen_init_cpio.c
---- linux-2.6.32.24/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/usr/gen_init_cpio.c 2010-10-23 19:59:20.000000000 -0400
+diff -urNp linux-2.6.35.7/usr/gen_init_cpio.c linux-2.6.35.7/usr/gen_init_cpio.c
+--- linux-2.6.35.7/usr/gen_init_cpio.c 2010-08-26 19:47:12.000000000 -0400
++++ linux-2.6.35.7/usr/gen_init_cpio.c 2010-09-17 20:12:09.000000000 -0400
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -59067,7 +57770,7 @@ diff -urNp linux-2.6.32.24/usr/gen_init_cpio.c linux-2.6.32.24/usr/gen_init_cpio
mode |= S_IFREG;
-@@ -383,9 +383,10 @@ static char *cpio_replace_env(char *new_
+@@ -386,9 +386,10 @@ static char *cpio_replace_env(char *new_
*env_var = *expanded = '\0';
strncat(env_var, start + 2, end - start - 2);
strncat(expanded, new_location, start - new_location);
@@ -59080,10 +57783,10 @@ diff -urNp linux-2.6.32.24/usr/gen_init_cpio.c linux-2.6.32.24/usr/gen_init_cpio
} else
break;
}
-diff -urNp linux-2.6.32.24/virt/kvm/kvm_main.c linux-2.6.32.24/virt/kvm/kvm_main.c
---- linux-2.6.32.24/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400
-+++ linux-2.6.32.24/virt/kvm/kvm_main.c 2010-10-23 19:59:20.000000000 -0400
-@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
+diff -urNp linux-2.6.35.7/virt/kvm/kvm_main.c linux-2.6.35.7/virt/kvm/kvm_main.c
+--- linux-2.6.35.7/virt/kvm/kvm_main.c 2010-09-26 17:32:11.000000000 -0400
++++ linux-2.6.35.7/virt/kvm/kvm_main.c 2010-09-26 22:02:10.000000000 -0400
+@@ -1285,6 +1285,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}
@@ -59091,7 +57794,7 @@ diff -urNp linux-2.6.32.24/virt/kvm/kvm_main.c linux-2.6.32.24/virt/kvm/kvm_main
static struct file_operations kvm_vcpu_fops = {
.release = kvm_vcpu_release,
.unlocked_ioctl = kvm_vcpu_ioctl,
-@@ -2344,6 +2345,7 @@ static int kvm_vm_mmap(struct file *file
+@@ -1739,6 +1740,7 @@ static int kvm_vm_mmap(struct file *file
return 0;
}
@@ -59099,7 +57802,7 @@ diff -urNp linux-2.6.32.24/virt/kvm/kvm_main.c linux-2.6.32.24/virt/kvm/kvm_main
static struct file_operations kvm_vm_fops = {
.release = kvm_vm_release,
.unlocked_ioctl = kvm_vm_ioctl,
-@@ -2431,6 +2433,7 @@ out:
+@@ -1836,6 +1838,7 @@ out:
return r;
}
@@ -59107,7 +57810,7 @@ diff -urNp linux-2.6.32.24/virt/kvm/kvm_main.c linux-2.6.32.24/virt/kvm/kvm_main
static struct file_operations kvm_chardev_ops = {
.unlocked_ioctl = kvm_dev_ioctl,
.compat_ioctl = kvm_dev_ioctl,
-@@ -2440,6 +2443,9 @@ static struct miscdevice kvm_dev = {
+@@ -1845,6 +1848,9 @@ static struct miscdevice kvm_dev = {
KVM_MINOR,
"kvm",
&kvm_chardev_ops,
@@ -59117,7 +57820,7 @@ diff -urNp linux-2.6.32.24/virt/kvm/kvm_main.c linux-2.6.32.24/virt/kvm/kvm_main
};
static void hardware_enable(void *junk)
-@@ -2494,7 +2500,7 @@ asmlinkage void kvm_handle_fault_on_rebo
+@@ -1945,7 +1951,7 @@ asmlinkage void kvm_handle_fault_on_rebo
if (kvm_rebooting)
/* spin while reset goes on */
while (true)
@@ -59126,12 +57829,12 @@ diff -urNp linux-2.6.32.24/virt/kvm/kvm_main.c linux-2.6.32.24/virt/kvm/kvm_main
/* Fault while not rebooting. We want the trace. */
BUG();
}
-@@ -2714,7 +2720,7 @@ static void kvm_sched_out(struct preempt
+@@ -2179,7 +2185,7 @@ static void kvm_sched_out(struct preempt
kvm_arch_vcpu_put(vcpu);
}
--int kvm_init(void *opaque, unsigned int vcpu_size,
-+int kvm_init(const void *opaque, unsigned int vcpu_size,
+-int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
++int kvm_init(const void *opaque, unsigned vcpu_size, unsigned vcpu_align,
struct module *module)
{
int r;
diff --git a/main/linux-grsec/hv-grsec.patch b/main/linux-grsec/hv-grsec.patch
deleted file mode 100644
index 6fde34199..000000000
--- a/main/linux-grsec/hv-grsec.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/drivers/staging/hv/Hv.c b/drivers/staging/hv/Hv.c
-index b12237f..9d47edb 100644
---- a/drivers/staging/hv/Hv.c
-+++ b/drivers/staging/hv/Hv.c
-@@ -133,7 +133,7 @@ static u64 HvDoHypercall(u64 Control, void *Input, void *Output)
- u64 hvStatus = 0;
- u64 inputAddress = (Input) ? virt_to_phys(Input) : 0;
- u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
-- volatile void *hypercallPage = gHvContext.HypercallPage;
-+ volatile void *hypercallPage = ktva_ktla(gHvContext.HypercallPage);
-
- DPRINT_DBG(VMBUS, "Hypercall <control %llx input phys %llx virt %p "
- "output phys %llx virt %p hypercall %p>",
diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86
index a6dfc1cdd..a8abd7f62 100644
--- a/main/linux-grsec/kernelconfig.x86
+++ b/main/linux-grsec/kernelconfig.x86
@@ -1,12 +1,13 @@
#
# Automatically generated make config: don't edit
-# Linux kernel version: 2.6.32.24
-# Mon Oct 25 09:47:44 2010
+# Linux kernel version: 2.6.35.7
+# Tue Oct 26 10:47:49 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
+CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
@@ -19,6 +20,8 @@ CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
+# CONFIG_NEED_DMA_MAP_STATE is not set
+CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
@@ -44,6 +47,7 @@ CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_HAVE_EARLY_RES=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
@@ -53,6 +57,7 @@ CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_X86_32_LAZY_GS=y
+CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
@@ -64,14 +69,17 @@ CONFIG_CONSTRUCTORS=y
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
+CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
+CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
+# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
@@ -86,19 +94,16 @@ CONFIG_BSD_PROCESS_ACCT_V3=y
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
+# CONFIG_TINY_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
+CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=m
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=14
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
-CONFIG_GROUP_SCHED=y
-CONFIG_FAIR_GROUP_SCHED=y
-# CONFIG_RT_GROUP_SCHED is not set
-CONFIG_USER_SCHED=y
-# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUPS is not set
# CONFIG_SYSFS_DEPRECATED_V2 is not set
# CONFIG_RELAY is not set
@@ -108,6 +113,7 @@ CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
+CONFIG_RD_LZO=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
@@ -144,16 +150,21 @@ CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_OPROFILE=m
-# CONFIG_OPROFILE_IBS is not set
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
+CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
+CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
+CONFIG_HAVE_HW_BREAKPOINT=y
+CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
+CONFIG_HAVE_USER_RETURN_NOTIFIER=y
#
# GCOV-based kernel profiling
@@ -180,15 +191,43 @@ CONFIG_BLK_DEV_BSG=y
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
-CONFIG_IOSCHED_AS=m
CONFIG_IOSCHED_DEADLINE=m
CONFIG_IOSCHED_CFQ=y
-# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
+CONFIG_PADATA=y
+# CONFIG_INLINE_SPIN_TRYLOCK is not set
+# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
+# CONFIG_INLINE_SPIN_LOCK is not set
+# CONFIG_INLINE_SPIN_LOCK_BH is not set
+# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
+# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
+CONFIG_INLINE_SPIN_UNLOCK=y
+# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
+CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
+# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
+# CONFIG_INLINE_READ_TRYLOCK is not set
+# CONFIG_INLINE_READ_LOCK is not set
+# CONFIG_INLINE_READ_LOCK_BH is not set
+# CONFIG_INLINE_READ_LOCK_IRQ is not set
+# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
+CONFIG_INLINE_READ_UNLOCK=y
+# CONFIG_INLINE_READ_UNLOCK_BH is not set
+CONFIG_INLINE_READ_UNLOCK_IRQ=y
+# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
+# CONFIG_INLINE_WRITE_TRYLOCK is not set
+# CONFIG_INLINE_WRITE_LOCK is not set
+# CONFIG_INLINE_WRITE_LOCK_BH is not set
+# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
+# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
+CONFIG_INLINE_WRITE_UNLOCK=y
+# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
+CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
+# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
+CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y
#
@@ -216,6 +255,7 @@ CONFIG_LGUEST_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_PARAVIRT_CLOCK=y
+CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
@@ -245,10 +285,9 @@ CONFIG_M586=y
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_CPU=y
-CONFIG_X86_L1_CACHE_BYTES=64
-CONFIG_X86_INTERNODE_CACHE_BYTES=64
+CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
-CONFIG_X86_L1_CACHE_SHIFT=5
+CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
@@ -318,8 +357,6 @@ CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
-CONFIG_HAVE_MLOCK=y
-CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
@@ -357,10 +394,12 @@ CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
+CONFIG_SUSPEND_NVS=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
+CONFIG_PM_OPS=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
@@ -385,6 +424,10 @@ CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m
+CONFIG_ACPI_HED=m
+CONFIG_ACPI_APEI=y
+CONFIG_ACPI_APEI_GHES=m
+CONFIG_ACPI_APEI_EINJ=m
# CONFIG_SFI is not set
# CONFIG_APM is not set
@@ -410,6 +453,7 @@ CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
#
# CPUFreq processor drivers
#
+CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K6=m
CONFIG_X86_POWERNOW_K7=m
@@ -434,6 +478,7 @@ CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
+CONFIG_INTEL_IDLE=m
#
# Bus options (PCI etc.)
@@ -448,6 +493,7 @@ CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
+CONFIG_PCI_CNB20LE_QUIRK=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
# CONFIG_PCIEAER is not set
@@ -455,10 +501,10 @@ CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
-CONFIG_PCI_LEGACY=y
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
+CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
@@ -468,10 +514,8 @@ CONFIG_SCx200HR_TIMER=m
# CONFIG_OLPC is not set
CONFIG_K8_NB=y
CONFIG_PCCARD=m
-# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
-CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y
#
@@ -488,7 +532,7 @@ CONFIG_I82092=m
CONFIG_I82365=m
CONFIG_TCIC=m
CONFIG_PCMCIA_PROBE=y
-CONFIG_PCCARD_NONSTATIC=m
+CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=m
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_COMPAQ=m
@@ -515,7 +559,6 @@ CONFIG_NET=y
# Networking options
#
CONFIG_PACKET=m
-CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
@@ -542,6 +585,7 @@ CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
+CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
# CONFIG_IP_PIMSM_V1 is not set
CONFIG_IP_PIMSM_V2=y
CONFIG_ARPD=y
@@ -573,7 +617,9 @@ CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
+# CONFIG_DEFAULT_HYBLA is not set
# CONFIG_DEFAULT_VEGAS is not set
+# CONFIG_DEFAULT_VENO is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
@@ -594,11 +640,13 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
+CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
+CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
@@ -617,6 +665,7 @@ CONFIG_NF_CONNTRACK=m
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
+CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
@@ -634,9 +683,20 @@ CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
+
+#
+# Xtables combined modules
+#
+CONFIG_NETFILTER_XT_MARK=m
+CONFIG_NETFILTER_XT_CONNMARK=m
+
+#
+# Xtables targets
+#
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
+CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_LED=m
@@ -645,11 +705,16 @@ CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
+CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
+
+#
+# Xtables matches
+#
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
@@ -669,6 +734,7 @@ CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
+CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
@@ -677,7 +743,6 @@ CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
-# CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
@@ -686,7 +751,6 @@ CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
-CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
@@ -700,6 +764,7 @@ CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
+CONFIG_IP_VS_PROTO_SCTP=y
#
# IPVS scheduler
@@ -842,8 +907,14 @@ CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
+CONFIG_L2TP=m
+CONFIG_L2TP_DEBUGFS=m
+CONFIG_L2TP_V3=y
+CONFIG_L2TP_IP=m
+CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_BRIDGE=m
+CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
# CONFIG_VLAN_8021Q_GVRP is not set
@@ -926,6 +997,7 @@ CONFIG_NET_ACT_SKBEDIT=m
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
+CONFIG_RPS=y
#
# Network testing
@@ -942,11 +1014,14 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_DEV=m
# CONFIG_CAN_CALC_BITTIMING is not set
+CONFIG_CAN_MCP251X=m
+CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_SJA1000=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_KVASER_PCI=m
+CONFIG_CAN_PLX_PCI=m
#
# CAN USB interfaces
@@ -1012,6 +1087,7 @@ CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
+# CONFIG_BT_L2CAP_EXT_FEATURES is not set
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
@@ -1039,20 +1115,25 @@ CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
# CONFIG_BT_MRVL is not set
+CONFIG_BT_ATH3K=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
+CONFIG_WIRELESS_EXT=y
+CONFIG_WEXT_CORE=y
+CONFIG_WEXT_PROC=y
+CONFIG_WEXT_SPY=y
+CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
-CONFIG_CFG80211_DEFAULT_PS_VALUE=1
# CONFIG_CFG80211_DEBUGFS is not set
-CONFIG_WIRELESS_OLD_REGULATORY=y
-CONFIG_WIRELESS_EXT=y
+# CONFIG_CFG80211_INTERNAL_REGDB is not set
+CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
@@ -1079,6 +1160,9 @@ CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
+CONFIG_CAIF=m
+# CONFIG_CAIF_DEBUG is not set
+CONFIG_CAIF_NETDEV=m
#
# Device Drivers
@@ -1121,6 +1205,7 @@ CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
+CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m
#
@@ -1167,6 +1252,8 @@ CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
+CONFIG_MTD_PCMCIA=m
+# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
@@ -1202,11 +1289,16 @@ CONFIG_MTD_DOCPROBE_ADVANCED=y
CONFIG_MTD_DOCPROBE_ADDRESS=0x0000
# CONFIG_MTD_DOCPROBE_HIGH is not set
# CONFIG_MTD_DOCPROBE_55AA is not set
+CONFIG_MTD_NAND_ECC=m
+CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
-CONFIG_MTD_NAND_ECC_SMC=y
+CONFIG_MTD_SM_COMMON=m
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
+CONFIG_MTD_NAND_DENALI=m
+CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
CONFIG_MTD_NAND_IDS=m
+CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
@@ -1273,6 +1365,7 @@ CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
+# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
@@ -1288,6 +1381,9 @@ CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
+CONFIG_AD525X_DPOT=m
+CONFIG_AD525X_DPOT_I2C=m
+CONFIG_AD525X_DPOT_SPI=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
@@ -1295,9 +1391,15 @@ CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
+CONFIG_CS5535_MFGPT=m
+CONFIG_CS5535_MFGPT_DEFAULT_IRQ=7
+CONFIG_CS5535_CLOCK_EVENT_SRC=m
CONFIG_HP_ILO=m
-CONFIG_DELL_LAPTOP=m
CONFIG_ISL29003=m
+CONFIG_SENSORS_TSL2550=m
+CONFIG_DS1682=m
+CONFIG_TI_DAC7512=m
+CONFIG_VMWARE_BALLOON=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m
@@ -1312,12 +1414,16 @@ CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
+CONFIG_IWMC3200TOP=m
+# CONFIG_IWMC3200TOP_DEBUG is not set
+# CONFIG_IWMC3200TOP_DEBUGFS is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set
#
# SCSI device support
#
+CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
@@ -1362,7 +1468,9 @@ CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=m
+CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
+CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_7000FASST=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AHA152X=m
@@ -1402,6 +1510,7 @@ CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
+CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
@@ -1453,6 +1562,7 @@ CONFIG_SCSI_ULTRASTOR=m
CONFIG_SCSI_NSP32=m
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
+CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
@@ -1475,30 +1585,46 @@ CONFIG_ATA=m
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
+
+#
+# Controllers with non-SFF native interface
+#
CONFIG_SATA_AHCI=m
+CONFIG_SATA_AHCI_PLATFORM=m
+CONFIG_SATA_INIC162X=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
-CONFIG_SATA_SVW=m
+
+#
+# SFF controllers with custom DMA interface
+#
+CONFIG_PDC_ADMA=m
+CONFIG_SATA_QSTOR=m
+CONFIG_SATA_SX4=m
+CONFIG_ATA_BMDMA=y
+
+#
+# SATA SFF controllers with BMDMA
+#
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
-CONFIG_PDC_ADMA=m
-CONFIG_SATA_QSTOR=m
CONFIG_SATA_PROMISE=m
-CONFIG_SATA_SX4=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
+CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m
-CONFIG_SATA_INIC162X=m
-CONFIG_PATA_ACPI=m
+
+#
+# PATA SFF controllers with BMDMA
+#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
-CONFIG_PATA_ATP867X=m
CONFIG_PATA_ATIIXP=m
-CONFIG_PATA_CMD640_PCI=m
+CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
@@ -1506,43 +1632,54 @@ CONFIG_PATA_CS5535=m
CONFIG_PATA_CS5536=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
-CONFIG_ATA_GENERIC=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
CONFIG_PATA_HPT3X3_DMA=y
-CONFIG_PATA_ISAPNP=m
-CONFIG_PATA_IT821X=m
CONFIG_PATA_IT8213=m
+CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
-CONFIG_PATA_LEGACY=m
-CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_MARVELL=m
-CONFIG_PATA_MPIIX=m
-CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
-CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=m
-CONFIG_PATA_OPTI=m
+CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
-CONFIG_PATA_PCMCIA=m
+CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
-CONFIG_PATA_QDI=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
-CONFIG_PATA_RZ1000=m
CONFIG_PATA_SC1200=m
+CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
-CONFIG_PATA_PDC2027X=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
+CONFIG_PATA_TOSHIBA=m
+CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m
-CONFIG_PATA_WINBOND_VLB=m
+
+#
+# PIO-only SFF controllers
+#
+CONFIG_PATA_CMD640_PCI=m
+CONFIG_PATA_ISAPNP=m
+CONFIG_PATA_MPIIX=m
+CONFIG_PATA_NS87410=m
+CONFIG_PATA_OPTI=m
+CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PLATFORM=m
-CONFIG_PATA_SCH=m
+CONFIG_PATA_QDI=m
+CONFIG_PATA_RZ1000=m
+CONFIG_PATA_WINBOND_VLB=m
+
+#
+# Generic fallback / legacy drivers
+#
+CONFIG_PATA_ACPI=m
+CONFIG_ATA_GENERIC=m
+CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
@@ -1585,7 +1722,7 @@ CONFIG_FUSION_CTL=m
#
#
-# See the help texts for more information.
+# The newer stack is recommended.
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
@@ -1618,6 +1755,7 @@ CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
+CONFIG_MACVTAP=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
@@ -1651,6 +1789,7 @@ CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
+CONFIG_MICREL_PHY=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_NET_ETHERNET=y
@@ -1718,13 +1857,13 @@ CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_AC3200=m
+CONFIG_KSZ884X_PCI=m
CONFIG_APRICOT=m
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
-# CONFIG_FORCEDETH_NAPI is not set
CONFIG_CS89x0=m
CONFIG_E100=m
CONFIG_FEALNX=m
@@ -1789,6 +1928,8 @@ CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=m
+CONFIG_CHELSIO_T4_DEPENDS=y
+CONFIG_CHELSIO_T4=m
CONFIG_ENIC=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
@@ -1805,27 +1946,16 @@ CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=m
CONFIG_BNX2X=m
+CONFIG_QLCNIC=m
CONFIG_QLGE=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_BE2NET=m
# CONFIG_TR is not set
CONFIG_WLAN=y
-CONFIG_WLAN_PRE80211=y
-CONFIG_STRIP=m
-CONFIG_ARLAN=m
-CONFIG_WAVELAN=m
-CONFIG_PCMCIA_WAVELAN=m
-CONFIG_PCMCIA_NETWAVE=m
-CONFIG_WLAN_80211=y
CONFIG_PCMCIA_RAYCS=m
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_USB=m
-CONFIG_LIBERTAS_CS=m
-CONFIG_LIBERTAS_SDIO=m
-CONFIG_LIBERTAS_SPI=m
-# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM=m
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
@@ -1843,44 +1973,18 @@ CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
-CONFIG_P54_COMMON=m
-CONFIG_P54_USB=m
-CONFIG_P54_PCI=m
-CONFIG_P54_SPI=m
-CONFIG_P54_LEDS=y
CONFIG_ATH_COMMON=m
+# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
+CONFIG_ATH9K_HW=m
+CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K=m
-# CONFIG_ATH9K_DEBUG is not set
+# CONFIG_ATH9K_DEBUGFS is not set
+CONFIG_ATH9K_HTC=m
+# CONFIG_ATH9K_HTC_DEBUGFS is not set
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
-CONFIG_IPW2100=m
-CONFIG_IPW2100_MONITOR=y
-# CONFIG_IPW2100_DEBUG is not set
-CONFIG_IPW2200=m
-CONFIG_IPW2200_MONITOR=y
-CONFIG_IPW2200_RADIOTAP=y
-CONFIG_IPW2200_PROMISCUOUS=y
-CONFIG_IPW2200_QOS=y
-# CONFIG_IPW2200_DEBUG is not set
-CONFIG_LIBIPW=m
-# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_IWLWIFI=m
-# CONFIG_IWLWIFI_LEDS is not set
-# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set
-# CONFIG_IWLWIFI_DEBUG is not set
-CONFIG_IWLAGN=m
-CONFIG_IWL4965=y
-CONFIG_IWL5000=y
-CONFIG_IWL3945=m
-# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set
-CONFIG_HOSTAP=m
-CONFIG_HOSTAP_FIRMWARE=y
-CONFIG_HOSTAP_FIRMWARE_NVRAM=y
-CONFIG_HOSTAP_PLX=m
-CONFIG_HOSTAP_PCI=m
-CONFIG_HOSTAP_CS=m
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
@@ -1902,15 +2006,67 @@ CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
-CONFIG_ZD1211RW=m
-# CONFIG_ZD1211RW_DEBUG is not set
+CONFIG_HOSTAP=m
+CONFIG_HOSTAP_FIRMWARE=y
+CONFIG_HOSTAP_FIRMWARE_NVRAM=y
+CONFIG_HOSTAP_PLX=m
+CONFIG_HOSTAP_PCI=m
+CONFIG_HOSTAP_CS=m
+CONFIG_IPW2100=m
+CONFIG_IPW2100_MONITOR=y
+# CONFIG_IPW2100_DEBUG is not set
+CONFIG_IPW2200=m
+CONFIG_IPW2200_MONITOR=y
+CONFIG_IPW2200_RADIOTAP=y
+CONFIG_IPW2200_PROMISCUOUS=y
+CONFIG_IPW2200_QOS=y
+# CONFIG_IPW2200_DEBUG is not set
+CONFIG_LIBIPW=m
+# CONFIG_LIBIPW_DEBUG is not set
+CONFIG_IWLWIFI=m
+# CONFIG_IWLWIFI_DEBUG is not set
+CONFIG_IWLAGN=m
+CONFIG_IWL4965=y
+CONFIG_IWL5000=y
+CONFIG_IWL3945=m
+CONFIG_IWM=m
+# CONFIG_IWM_DEBUG is not set
+CONFIG_LIBERTAS=m
+CONFIG_LIBERTAS_USB=m
+CONFIG_LIBERTAS_CS=m
+CONFIG_LIBERTAS_SDIO=m
+CONFIG_LIBERTAS_SPI=m
+# CONFIG_LIBERTAS_DEBUG is not set
+CONFIG_LIBERTAS_MESH=y
+CONFIG_HERMES=m
+# CONFIG_HERMES_PRISM is not set
+CONFIG_HERMES_CACHE_FW_ON_INIT=y
+CONFIG_PLX_HERMES=m
+CONFIG_TMD_HERMES=m
+CONFIG_NORTEL_HERMES=m
+CONFIG_PCMCIA_HERMES=m
+CONFIG_PCMCIA_SPECTRUM=m
+CONFIG_ORINOCO_USB=m
+CONFIG_P54_COMMON=m
+CONFIG_P54_USB=m
+CONFIG_P54_PCI=m
+CONFIG_P54_SPI=m
+CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
+CONFIG_RT2800PCI_PCI=y
+CONFIG_RT2800PCI=m
+CONFIG_RT2800PCI_RT30XX=y
+# CONFIG_RT2800PCI_RT35XX is not set
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
+CONFIG_RT2800USB_RT30XX=y
+# CONFIG_RT2800USB_RT35XX is not set
+CONFIG_RT2800USB_UNKNOWN=y
+CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
@@ -1919,21 +2075,14 @@ CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_DEBUG is not set
-CONFIG_HERMES=m
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_PLX_HERMES=m
-CONFIG_TMD_HERMES=m
-CONFIG_NORTEL_HERMES=m
-CONFIG_PCI_HERMES=m
-CONFIG_PCMCIA_HERMES=m
-CONFIG_PCMCIA_SPECTRUM=m
CONFIG_WL12XX=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL1271=m
-CONFIG_IWM=m
-# CONFIG_IWM_DEBUG is not set
+CONFIG_WL1271_SPI=m
+CONFIG_ZD1211RW=m
+# CONFIG_ZD1211RW_DEBUG is not set
#
# WiMAX Wireless Broadband devices
@@ -1941,6 +2090,7 @@ CONFIG_IWM=m
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
+CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
#
@@ -1955,6 +2105,7 @@ CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_DM9601=m
+CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
@@ -1972,6 +2123,8 @@ CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
+CONFIG_USB_IPHETH=m
+CONFIG_USB_SIERRA_NET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
@@ -2046,6 +2199,11 @@ CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKEHARD=m
+
+#
+# CAIF transport drivers
+#
+CONFIG_CAIF_TTY=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
@@ -2080,22 +2238,6 @@ CONFIG_VIRTIO_NET=m
CONFIG_VMXNET3=m
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
-CONFIG_MISDN=m
-CONFIG_MISDN_DSP=m
-CONFIG_MISDN_L1OIP=m
-
-#
-# mISDN hardware drivers
-#
-CONFIG_MISDN_HFCPCI=m
-CONFIG_MISDN_HFCMULTI=m
-CONFIG_MISDN_HFCUSB=m
-CONFIG_MISDN_AVMFRITZ=m
-# CONFIG_MISDN_SPEEDFAX is not set
-# CONFIG_MISDN_INFINEON is not set
-# CONFIG_MISDN_W6692 is not set
-# CONFIG_MISDN_NETJET is not set
-CONFIG_MISDN_IPAC=m
CONFIG_ISDN_CAPI=m
# CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON is not set
# CONFIG_CAPI_TRACE is not set
@@ -2123,6 +2265,31 @@ CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
+CONFIG_ISDN_DRV_GIGASET=m
+CONFIG_GIGASET_CAPI=y
+# CONFIG_GIGASET_DUMMYLL is not set
+CONFIG_GIGASET_BASE=m
+CONFIG_GIGASET_M105=m
+CONFIG_GIGASET_M101=m
+# CONFIG_GIGASET_DEBUG is not set
+CONFIG_HYSDN=m
+CONFIG_HYSDN_CAPI=y
+CONFIG_MISDN=m
+CONFIG_MISDN_DSP=m
+CONFIG_MISDN_L1OIP=m
+
+#
+# mISDN hardware drivers
+#
+CONFIG_MISDN_HFCPCI=m
+CONFIG_MISDN_HFCMULTI=m
+CONFIG_MISDN_HFCUSB=m
+CONFIG_MISDN_AVMFRITZ=m
+# CONFIG_MISDN_SPEEDFAX is not set
+# CONFIG_MISDN_INFINEON is not set
+# CONFIG_MISDN_W6692 is not set
+# CONFIG_MISDN_NETJET is not set
+CONFIG_MISDN_IPAC=m
# CONFIG_PHONE is not set
#
@@ -2131,6 +2298,7 @@ CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
+CONFIG_INPUT_SPARSEKMAP=m
#
# Userland interfaces
@@ -2149,9 +2317,10 @@ CONFIG_INPUT_EVBUG=m
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
-CONFIG_QT2160=m
+# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
+CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_MAX7359 is not set
@@ -2187,6 +2356,8 @@ CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879=m
+CONFIG_TOUCHSCREEN_DYNAPRO=m
+CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
@@ -2219,9 +2390,16 @@ CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
+CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
+CONFIG_TOUCHSCREEN_USB_ETT_TC5UH=y
+CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
+CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_INPUT_MISC=y
+CONFIG_INPUT_AD714X=m
+CONFIG_INPUT_AD714X_I2C=m
+CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_WISTRON_BTNS=m
@@ -2235,6 +2413,7 @@ CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_WINBOND_CIR=m
CONFIG_INPUT_PCF50633_PMU=m
+CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
#
@@ -2248,6 +2427,7 @@ CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
+CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_GAMEPORT is not set
#
@@ -2272,6 +2452,7 @@ CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
+# CONFIG_N_GSM is not set
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_STALDRV=y
@@ -2305,9 +2486,15 @@ CONFIG_SERIAL_8250_RSA=y
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
+CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
+CONFIG_SERIAL_TIMBERDALE=m
+CONFIG_SERIAL_ALTERA_JTAGUART=m
+CONFIG_SERIAL_ALTERA_UART=m
+CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
+CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
@@ -2359,11 +2546,13 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
+CONFIG_RAMOOPS=m
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_HELPER_AUTO=y
+CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
@@ -2401,7 +2590,9 @@ CONFIG_I2C_SCMI=m
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=m
+CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
+CONFIG_I2C_XILINX=m
#
# External I2C/SMBus adapter drivers
@@ -2412,30 +2603,17 @@ CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
#
-# Graphics adapter I2C/DDC channel drivers
-#
-CONFIG_I2C_VOODOO3=m
-
-#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=m
-CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_STUB=m
CONFIG_SCx200_I2C=m
CONFIG_SCx200_I2C_SCL=12
CONFIG_SCx200_I2C_SDA=13
CONFIG_SCx200_ACB=m
-
-#
-# Miscellaneous I2C Chip support
-#
-CONFIG_DS1682=m
-CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
-# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
CONFIG_SPI_MASTER=y
@@ -2446,6 +2624,9 @@ CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
+# CONFIG_SPI_XILINX is not set
+CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DW_PCI=m
#
# SPI Protocol Masters
@@ -2460,22 +2641,30 @@ CONFIG_SPI_TLE62X0=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_GPIO_SYSFS is not set
+CONFIG_GPIO_MAX730X=m
#
# Memory mapped GPIO expanders:
#
+CONFIG_GPIO_IT8761E=m
+CONFIG_GPIO_SCH=m
#
# I2C GPIO expanders:
#
+CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
+CONFIG_GPIO_ADP5588=m
#
# PCI GPIO expanders:
#
+CONFIG_GPIO_CS5535=m
# CONFIG_GPIO_LANGWELL is not set
+CONFIG_GPIO_TIMBERDALE=y
+CONFIG_GPIO_RDC321X=m
#
# SPI GPIO expanders:
@@ -2488,6 +2677,11 @@ CONFIG_GPIO_MCP23S08=m
# AC97 GPIO expanders:
#
# CONFIG_GPIO_UCB1400 is not set
+
+#
+# MODULbus GPIO expanders:
+#
+CONFIG_GPIO_JANZ_TTL=m
CONFIG_W1=m
CONFIG_W1_CON=y
@@ -2512,7 +2706,7 @@ CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
-CONFIG_WM8350_POWER=m
+CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_BQ27x00=m
@@ -2536,11 +2730,13 @@ CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
+CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
-CONFIG_SENSORS_ADT7473=m
CONFIG_SENSORS_ADT7475=m
+CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
+CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
@@ -2558,6 +2754,7 @@ CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
+CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
@@ -2580,13 +2777,18 @@ CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
+CONFIG_SENSORS_ADS7871=m
+CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_THMC50=m
+CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
@@ -2598,8 +2800,8 @@ CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
-# CONFIG_SENSORS_WM8350 is not set
CONFIG_SENSORS_HDAPS=m
+CONFIG_SENSORS_LIS3_I2C=m
CONFIG_SENSORS_APPLESMC=m
#
@@ -2615,11 +2817,11 @@ CONFIG_WATCHDOG=y
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
-CONFIG_WM8350_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
+CONFIG_GEODE_WDT=m
CONFIG_SC520_WDT=m
# CONFIG_SBC_FITPC2_WATCHDOG is not set
CONFIG_EUROTECH_WDT=m
@@ -2685,40 +2887,40 @@ CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
-
-#
-# Multifunction device drivers
-#
-CONFIG_MFD_CORE=m
+CONFIG_MFD_SUPPORT=y
+CONFIG_MFD_CORE=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
CONFIG_UCB1400_CORE=m
CONFIG_TPS65010=m
+CONFIG_TPS6507X=m
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_WM8400=m
-# CONFIG_MFD_WM831X is not set
-CONFIG_MFD_WM8350=m
-CONFIG_MFD_WM8350_I2C=m
CONFIG_MFD_PCF50633=m
# CONFIG_MFD_MC13783 is not set
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
-CONFIG_AB3100_CORE=m
-CONFIG_AB3100_OTP=m
+CONFIG_ABX500_CORE=y
# CONFIG_EZX_PCAP is not set
+CONFIG_AB8500_CORE=y
+CONFIG_MFD_TIMBERDALE=m
+CONFIG_LPC_SCH=m
+CONFIG_MFD_RDC321X=m
+CONFIG_MFD_JANZ_CMODIO=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
+# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
-CONFIG_REGULATOR_WM8350=m
+CONFIG_REGULATOR_MAX8649=m
+CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=m
-CONFIG_REGULATOR_AB3100=m
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_MEDIA_SUPPORT=m
@@ -2738,6 +2940,15 @@ CONFIG_VIDEO_MEDIA=m
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
+CONFIG_IR_CORE=m
+CONFIG_VIDEO_IR=m
+CONFIG_RC_MAP=m
+CONFIG_IR_NEC_DECODER=m
+CONFIG_IR_RC5_DECODER=m
+CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_JVC_DECODER=m
+CONFIG_IR_SONY_DECODER=m
+CONFIG_IR_IMON=m
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
@@ -2758,15 +2969,16 @@ CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
+CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
-CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
+CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
@@ -2814,8 +3026,10 @@ CONFIG_VIDEO_TCM825X=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
+CONFIG_VIDEO_SAA7191=m
CONFIG_VIDEO_TVP514X=m
CONFIG_VIDEO_TVP5150=m
+CONFIG_VIDEO_TVP7002=m
CONFIG_VIDEO_VPX3220=m
#
@@ -2837,15 +3051,18 @@ CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_THS7303=m
CONFIG_VIDEO_ADV7343=m
+CONFIG_VIDEO_AK881X=m
#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
-CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
+CONFIG_VIDEO_PMS=m
+CONFIG_VIDEO_BWQCAM=m
+CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_VIDEO_ZORAN=m
@@ -2856,9 +3073,11 @@ CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
+CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88=m
@@ -2872,16 +3091,20 @@ CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
+CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
+CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
+CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV772X=m
+CONFIG_SOC_CAMERA_OV9640=m
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
@@ -2889,7 +3112,9 @@ CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
+CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
+CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
@@ -2897,10 +3122,12 @@ CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
+CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
+CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
+CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
-CONFIG_USB_GSPCA_SN9C20X_EVDEV=y
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
@@ -2912,6 +3139,7 @@ CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_STK014=m
+CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TV8532=m
@@ -2925,6 +3153,7 @@ CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
+CONFIG_VIDEO_TLG2300=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
@@ -2932,10 +3161,11 @@ CONFIG_VIDEO_USBVISION=m
CONFIG_USB_ET61X251=m
CONFIG_USB_SN9C102=m
CONFIG_USB_ZC0301=m
-CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
+CONFIG_V4L_MEM2MEM_DRIVERS=y
+CONFIG_VIDEO_MEM2MEM_TESTDEV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_CADET=m
CONFIG_RADIO_RTRACK=m
@@ -2945,6 +3175,7 @@ CONFIG_RADIO_GEMTEK=m
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
+CONFIG_RADIO_MIROPCM20=m
CONFIG_RADIO_SF16FMI=m
CONFIG_RADIO_SF16FMR2=m
CONFIG_RADIO_TERRATEC=m
@@ -2957,6 +3188,9 @@ CONFIG_USB_DSBR=m
# CONFIG_RADIO_SI470X is not set
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
+CONFIG_RADIO_SAA7706H=m
+CONFIG_RADIO_TEF6862=m
+CONFIG_RADIO_TIMBERDALE=m
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_CAPTURE_DRIVERS=y
@@ -3005,6 +3239,8 @@ CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
# CONFIG_DVB_USB_FRIIO is not set
+CONFIG_DVB_USB_EC168=m
+CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m
@@ -3042,6 +3278,7 @@ CONFIG_DVB_DM1105=m
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
+CONFIG_DVB_FIREDTV_FIREWIRE=y
CONFIG_DVB_FIREDTV_IEEE1394=y
CONFIG_DVB_FIREDTV_INPUT=y
@@ -3051,6 +3288,18 @@ CONFIG_DVB_FIREDTV_INPUT=y
# CONFIG_DVB_PT1 is not set
#
+# Supported Mantis Adapters
+#
+CONFIG_MANTIS_CORE=m
+CONFIG_DVB_MANTIS=m
+CONFIG_DVB_HOPPER=m
+
+#
+# Supported nGene Adapters
+#
+CONFIG_DVB_NGENE=m
+
+#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set
@@ -3079,6 +3328,8 @@ CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
+CONFIG_DVB_DS3000=m
+CONFIG_DVB_MB86A16=m
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
@@ -3094,6 +3345,7 @@ CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
+CONFIG_DVB_EC100=m
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
@@ -3110,11 +3362,13 @@ CONFIG_DVB_S5H1411=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
+CONFIG_DVB_TUNER_DIB0090=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_LGS8GXX=m
+CONFIG_DVB_ATBM8830=m
CONFIG_DAB=y
CONFIG_USB_DABUSB=m
@@ -3133,12 +3387,14 @@ CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=m
CONFIG_AGP_EFFICEON=m
# CONFIG_VGA_ARB is not set
+CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
+# CONFIG_DRM_RADEON_KMS is not set
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
@@ -3225,6 +3481,7 @@ CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
+# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
@@ -3252,18 +3509,22 @@ CONFIG_FB_MB862XX=m
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
+CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
+CONFIG_LCD_S6E63M0=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
CONFIG_BACKLIGHT_SAHARA=m
+CONFIG_BACKLIGHT_ADP8860=m
+CONFIG_BACKLIGHT_PCF50633=m
#
# Display device support
@@ -3347,8 +3608,6 @@ CONFIG_SND_AZT2320=m
CONFIG_SND_CMI8330=m
CONFIG_SND_CS4231=m
CONFIG_SND_CS4236=m
-CONFIG_SND_DT019X=m
-CONFIG_SND_ES968=m
CONFIG_SND_ES1688=m
CONFIG_SND_ES18XX=m
CONFIG_SND_SC6000=m
@@ -3357,6 +3616,7 @@ CONFIG_SND_GUSEXTREME=m
CONFIG_SND_GUSMAX=m
CONFIG_SND_INTERWAVE=m
CONFIG_SND_INTERWAVE_STB=m
+CONFIG_SND_JAZZ16=m
CONFIG_SND_OPL3SA2=m
CONFIG_SND_OPTI92X_AD1848=m
CONFIG_SND_OPTI92X_CS4231=m
@@ -3376,6 +3636,7 @@ CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
+CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
@@ -3415,12 +3676,14 @@ CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
+CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_FM801=m
# CONFIG_SND_FM801_TEA575X_BOOL is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
CONFIG_SND_HDA_INPUT_BEEP=y
+CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
@@ -3448,6 +3711,7 @@ CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
+CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
@@ -3466,6 +3730,7 @@ CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
+CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
# CONFIG_SND_USB_CAIAQ_INPUT is not set
@@ -3478,12 +3743,15 @@ CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_WM_HUBS=m
CONFIG_SND_SOC_AD1836=m
-CONFIG_SND_SOC_AD1938=m
+CONFIG_SND_SOC_AD193X=m
CONFIG_SND_SOC_AD73311=m
+CONFIG_SND_SOC_ADS117X=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4642=m
+CONFIG_SND_SOC_AK4671=m
CONFIG_SND_SOC_CS4270=m
+CONFIG_SND_SOC_DA7210=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_PCM3008=m
CONFIG_SND_SOC_SPDIF=m
@@ -3491,13 +3759,15 @@ CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC3X=m
+CONFIG_SND_SOC_TLV320DAC33=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
-CONFIG_SND_SOC_WM8350=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
+CONFIG_SND_SOC_WM8711=m
+CONFIG_SND_SOC_WM8727=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8750=m
@@ -3505,16 +3775,22 @@ CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8900=m
CONFIG_SND_SOC_WM8903=m
+CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8940=m
+CONFIG_SND_SOC_WM8955=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8961=m
CONFIG_SND_SOC_WM8971=m
CONFIG_SND_SOC_WM8974=m
+CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8988=m
CONFIG_SND_SOC_WM8990=m
CONFIG_SND_SOC_WM8993=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_MAX9877=m
+CONFIG_SND_SOC_TPA6130A2=m
+CONFIG_SND_SOC_WM2000=m
+CONFIG_SND_SOC_WM9090=m
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
@@ -3537,26 +3813,42 @@ CONFIG_USB_MOUSE=m
#
# Special HID drivers
#
+CONFIG_HID_3M_PCT=m
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_BELKIN is not set
+CONFIG_HID_CANDO=m
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
+CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
+CONFIG_HID_EGALAX=m
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LOGITECH is not set
+CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
+CONFIG_HID_MOSART=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_NTRIG is not set
+CONFIG_HID_ORTEK=m
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
+CONFIG_HID_PICOLCD=m
+CONFIG_HID_PICOLCD_FB=y
+CONFIG_HID_PICOLCD_BACKLIGHT=y
+CONFIG_HID_PICOLCD_LCD=y
+CONFIG_HID_PICOLCD_LEDS=y
+CONFIG_HID_QUANTA=m
+CONFIG_HID_ROCCAT=m
+CONFIG_HID_ROCCAT_KONE=m
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
+CONFIG_HID_STANTUM=m
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
@@ -3564,6 +3856,7 @@ CONFIG_USB_MOUSE=m
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_ZEROPLUS is not set
+CONFIG_HID_ZYDACRON=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
@@ -3578,8 +3871,6 @@ CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
# CONFIG_USB_DYNAMIC_MINORS is not set
-# CONFIG_USB_SUSPEND is not set
-# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=m
@@ -3685,11 +3976,13 @@ CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
+CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
+CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
@@ -3701,9 +3994,12 @@ CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
+CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
+CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
+CONFIG_USB_SERIAL_ZIO=m
CONFIG_USB_SERIAL_DEBUG=m
#
@@ -3716,7 +4012,6 @@ CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
# CONFIG_USB_LEGOTOWER is not set
CONFIG_USB_LCD=m
-# CONFIG_USB_BERRY_CHARGE is not set
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
@@ -3730,7 +4025,6 @@ CONFIG_USB_LD=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
-# CONFIG_USB_VST is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
@@ -3767,11 +4061,9 @@ CONFIG_MMC_TEST=m
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
-CONFIG_MMC_RICOH_MMC=m
+CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
-# CONFIG_MMC_AT91 is not set
-# CONFIG_MMC_ATMELMCI is not set
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
@@ -3797,6 +4089,7 @@ CONFIG_LEDS_CLASS=m
# LED drivers
#
CONFIG_LEDS_NET48XX=m
+CONFIG_LEDS_NET5501=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
@@ -3805,14 +4098,17 @@ CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
-CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DAC124S085=m
+CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
+CONFIG_LEDS_INTEL_SS4200=m
+CONFIG_LEDS_LT3593=m
+CONFIG_LEDS_DELL_NETBOOKS=m
+CONFIG_LEDS_TRIGGERS=y
#
# LED Triggers
#
-CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3835,6 +4131,7 @@ CONFIG_INFINIBAND_AMSO1100=m
# CONFIG_INFINIBAND_AMSO1100_DEBUG is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
+CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
@@ -3870,6 +4167,7 @@ CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
+CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
@@ -3899,22 +4197,25 @@ CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
+CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
-CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
-CONFIG_RTC_DRV_AB3100=m
+CONFIG_RTC_DRV_AB8500=m
#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
+# CONFIG_DMADEVICES_DEBUG is not set
#
# DMA Devices
#
CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
CONFIG_INTEL_IOATDMA=m
+CONFIG_TIMB_DMA=m
CONFIG_DMA_ENGINE=y
#
@@ -3934,57 +4235,44 @@ CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
-CONFIG_UIO_SMX=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
# CONFIG_UIO_PCI_GENERIC is not set
-
-#
-# TI VLYNQ
-#
+CONFIG_UIO_NETX=m
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_VIDEO_CX25821 is not set
+# CONFIG_VIDEO_TM6000 is not set
# CONFIG_USB_IP_COMMON is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
-# CONFIG_POCH is not set
# CONFIG_OTUS is not set
# CONFIG_RT2860 is not set
# CONFIG_RT2870 is not set
-# CONFIG_RT3090 is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
-# CONFIG_ALTERA_PCIE_CHDMA is not set
-# CONFIG_RTL8187SE is not set
+# CONFIG_R8187SE is not set
# CONFIG_RTL8192SU is not set
+# CONFIG_RTL8192U is not set
# CONFIG_RTL8192E is not set
# CONFIG_TRANZPORT is not set
-
-#
-# Android
-#
-
-#
-# Qualcomm MSM Camera And Video
-#
-
-#
-# Camera Sensor Selection
-#
-# CONFIG_INPUT_GPIO is not set
-# CONFIG_DST is not set
# CONFIG_POHMELFS is not set
-# CONFIG_B3DFG is not set
# CONFIG_IDE_PHISON is not set
-# CONFIG_PLAN9AUTH is not set
# CONFIG_LINE6_USB is not set
-# CONFIG_DRM_RADEON_KMS is not set
+# CONFIG_DRM_VMWGFX is not set
+CONFIG_DRM_NOUVEAU=m
+CONFIG_DRM_NOUVEAU_BACKLIGHT=y
+CONFIG_DRM_NOUVEAU_DEBUG=y
+
+#
+# I2C encoder or helper chips
+#
+# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_USB_SERIAL_QUATECH_USB2 is not set
# CONFIG_VT6655 is not set
@@ -3994,6 +4282,7 @@ CONFIG_HYPERV=m
CONFIG_HYPERV_STORAGE=m
CONFIG_HYPERV_BLOCK=m
CONFIG_HYPERV_NET=m
+CONFIG_HYPERV_UTILS=m
# CONFIG_VME_BUS is not set
#
@@ -4001,9 +4290,28 @@ CONFIG_HYPERV_NET=m
#
# CONFIG_RAR_REGISTER is not set
# CONFIG_IIO is not set
+# CONFIG_RAMZSWAP is not set
+# CONFIG_WLAGS49_H2 is not set
+# CONFIG_WLAGS49_H25 is not set
+# CONFIG_BATMAN_ADV is not set
+# CONFIG_SAMSUNG_LAPTOP is not set
+# CONFIG_FB_SM7XX is not set
+# CONFIG_DT3155 is not set
+# CONFIG_VIDEO_DT3155 is not set
+# CONFIG_CRYSTALHD is not set
+# CONFIG_CXT1E1 is not set
+
+#
+# Texas Instruments shared transport line discipline
+#
+# CONFIG_TI_ST is not set
+# CONFIG_ST_BT is not set
+# CONFIG_ADIS16255 is not set
+# CONFIG_FB_XGI is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ASUS_LAPTOP=m
+CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
@@ -4015,6 +4323,7 @@ CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
# CONFIG_SONYPI_COMPAT is not set
CONFIG_THINKPAD_ACPI=m
+CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
@@ -4022,10 +4331,14 @@ CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
+CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=m
+CONFIG_MSI_WMI=m
CONFIG_ACPI_ASUS=m
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=m
+CONFIG_TOSHIBA_BT_RFKILL=m
+CONFIG_ACPI_CMPC=m
#
# Firmware Drivers
@@ -4087,7 +4400,6 @@ CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
-CONFIG_OCFS2_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
@@ -4099,6 +4411,7 @@ CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
+# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
@@ -4184,8 +4497,10 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
+CONFIG_LOGFS=m
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
+# CONFIG_SQUASHFS_XATTRS is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
@@ -4225,6 +4540,8 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPCSEC_GSS_SPKM3 is not set
# CONFIG_SMB_FS is not set
+CONFIG_CEPH_FS=m
+# CONFIG_CEPH_FS_PRETTYDEBUG is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
@@ -4317,11 +4634,12 @@ CONFIG_FRAME_WARN=1024
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_KERNEL is not set
-# CONFIG_DEBUG_BUGVERBOSE is not set
+CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
+# CONFIG_LKDTM is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_USER_STACKTRACE_SUPPORT=y
@@ -4340,6 +4658,7 @@ CONFIG_TRACING_SUPPORT=y
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
+# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
@@ -4508,9 +4827,13 @@ CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
-CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_IMA is not set
+# CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_SMACK is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
+CONFIG_DEFAULT_SECURITY_DAC=y
+CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
@@ -4538,8 +4861,10 @@ CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=m
CONFIG_CRYPTO_MANAGER2=y
+# CONFIG_CRYPTO_MANAGER_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
+CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
@@ -4634,10 +4959,12 @@ CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
+CONFIG_KVM_MMIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
+CONFIG_VHOST_NET=m
CONFIG_LGUEST=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
@@ -4662,10 +4989,11 @@ CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
-CONFIG_LZO_DECOMPRESS=m
+CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
+CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
@@ -4673,6 +5001,7 @@ CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
+CONFIG_BTREE=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
diff --git a/main/linux-grsec/x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch b/main/linux-grsec/x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
deleted file mode 100644
index a4f94d7fa..000000000
--- a/main/linux-grsec/x86-setup-When-restoring-the-screen-update-boot_params-screen_info.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From f1f6baf8f1df29be38003089787e378567ce0086 Mon Sep 17 00:00:00 2001
-From: H. Peter Anvin <hpa@zytor.com>
-Date: Wed, 17 Feb 2010 18:32:06 -0800
-Subject: [PATCH] x86, setup: When restoring the screen, update boot_params.screen_info
-
-When we restore the screen content after a mode change, we return the
-cursor to its former position. However, we need to also update
-boot_params.screen_info accordingly, so that the decompression code
-knows where on the screen the cursor is. Just in case the video BIOS
-does something extra screwy, read the cursor position back from the
-BIOS instead of relying on it doing the right thing.
-
-While we're at it, make sure we cap the cursor position to the new
-screen coordinates.
-
-Reported-by: Wim Osterholt <wim@djo.tudelft.nl>
-Bugzilla-Reference: http://bugzilla.kernel.org/show_bug.cgi?id=15329
-Signed-off-by: H. Peter Anvin <hpa@zytor.com>
----
- arch/x86/boot/video.c | 7 +++++++
- 1 files changed, 7 insertions(+), 0 deletions(-)
-
-diff --git a/arch/x86/boot/video.c b/arch/x86/boot/video.c
-index f767164..43eda28 100644
---- a/arch/x86/boot/video.c
-+++ b/arch/x86/boot/video.c
-@@ -298,11 +298,18 @@ static void restore_screen(void)
- }
-
- /* Restore cursor position */
-+ if (saved.curx >= xs)
-+ saved.curx = xs-1;
-+ if (saved.cury >= ys)
-+ saved.cury = ys-1;
-+
- initregs(&ireg);
- ireg.ah = 0x02; /* Set cursor position */
- ireg.dh = saved.cury;
- ireg.dl = saved.curx;
- intcall(0x10, &ireg, NULL);
-+
-+ store_cursor_position();
- }
-
- void set_video(void)
---
-1.7.1
-
diff --git a/main/linux-grsec/xfrm-cache-size-revert.patch b/main/linux-grsec/xfrm-cache-size-revert.patch
deleted file mode 100644
index c8fcbd0d7..000000000
--- a/main/linux-grsec/xfrm-cache-size-revert.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c
-index 74fb2eb..e158860 100644
---- a/net/ipv4/xfrm4_policy.c
-+++ b/net/ipv4/xfrm4_policy.c
-@@ -308,7 +308,6 @@ void __init xfrm4_init(int rt_max_size)
- * That will let us store an ipsec connection per route table entry,
- * and start cleaning when were 1/2 full
- */
-- xfrm4_dst_ops.gc_thresh = rt_max_size/2;
- #ifdef CONFIG_SYSCTL
- sysctl_hdr = register_net_sysctl_table(&init_net, net_ipv4_ctl_path,
- xfrm4_policy_table);
diff --git a/main/linux-grsec/xfrm-fix-policy-unreferencing-on-larval-drop.patch b/main/linux-grsec/xfrm-fix-policy-unreferencing-on-larval-drop.patch
deleted file mode 100644
index 25dc0dcdc..000000000
--- a/main/linux-grsec/xfrm-fix-policy-unreferencing-on-larval-drop.patch
+++ /dev/null
@@ -1,14 +0,0 @@
-diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index 31f4ba4..f4ea3a0 100644
---- a/net/xfrm/xfrm_policy.c
-+++ b/net/xfrm/xfrm_policy.c
-@@ -1805,7 +1805,7 @@ restart:
- /* EREMOTE tells the caller to generate
- * a one-shot blackhole route. */
- dst_release(dst);
-- xfrm_pols_put(pols, num_pols);
-+ xfrm_pols_put(pols, drop_pols);
- XFRM_INC_STATS(net, LINUX_MIB_XFRMOUTNOSTATES);
- return -EREMOTE;
- }
-